Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 11:42 UTC

General

  • Target

    895c802177abbd362b58479798f1111c.exe

  • Size

    1003KB

  • MD5

    895c802177abbd362b58479798f1111c

  • SHA1

    2f432ec61a18ee555cc933622b43a4bdea0bd6e2

  • SHA256

    2f8bbcd21805f0cb3e7b69ec9e5b4277885f403bf1d278ae6248965d2730ba79

  • SHA512

    5bd16060fb4ab6a383406120eef6b55693fcc369c586bff39c88d667b4ca027a7b3f10548319a2917bd1cc6002133810e36a95e476127042fd4a66942871b014

  • SSDEEP

    24576:aBE3RgOv7NT+70QagZ9PHJEuMlSVj21RaBkoXlq:CnOzNT+70Q3Z9PHJEuMlSVj21RaBkoXl

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 17 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
    "C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
      C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe" /TN xWvB9PLxff3d /F
        3⤵
        • Creates scheduled task(s)
        PID:1524
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN xWvB9PLxff3d > C:\Users\Admin\AppData\Local\Temp\RDs11.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 616
        3⤵
        • Program crash
        PID:1096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 604
        3⤵
        • Program crash
        PID:4476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 708
        3⤵
        • Program crash
        PID:756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 656
        3⤵
        • Program crash
        PID:220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 656
        3⤵
        • Program crash
        PID:1184
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 740
        3⤵
        • Program crash
        PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1464
        3⤵
        • Program crash
        PID:4960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1920
        3⤵
        • Program crash
        PID:3116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2144
        3⤵
        • Program crash
        PID:4652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1936
        3⤵
        • Program crash
        PID:3360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2140
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1920
        3⤵
        • Program crash
        PID:1096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2200
        3⤵
        • Program crash
        PID:4476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2140
        3⤵
        • Program crash
        PID:2352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2196
        3⤵
        • Program crash
        PID:856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2156
        3⤵
        • Program crash
        PID:2752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 568
        3⤵
        • Program crash
        PID:4044
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3060 -ip 3060
    1⤵
      PID:4744
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN xWvB9PLxff3d
      1⤵
        PID:1480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3060 -ip 3060
        1⤵
          PID:3676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3060 -ip 3060
          1⤵
            PID:1572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3060 -ip 3060
            1⤵
              PID:1440
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3060 -ip 3060
              1⤵
                PID:2628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3060 -ip 3060
                1⤵
                  PID:4596
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3060 -ip 3060
                  1⤵
                    PID:644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3060 -ip 3060
                    1⤵
                      PID:4220
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3060 -ip 3060
                      1⤵
                        PID:2296
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3060 -ip 3060
                        1⤵
                          PID:2008
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3060 -ip 3060
                          1⤵
                            PID:4608
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3060 -ip 3060
                            1⤵
                              PID:4508
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3060 -ip 3060
                              1⤵
                                PID:4660
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3060 -ip 3060
                                1⤵
                                  PID:1440
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3060 -ip 3060
                                  1⤵
                                    PID:3512
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3060 -ip 3060
                                    1⤵
                                      PID:4364
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3060 -ip 3060
                                      1⤵
                                        PID:2388

                                      Network

                                      • flag-us
                                        DNS
                                        19.53.126.40.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        19.53.126.40.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        2.136.104.51.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        2.136.104.51.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        g.bing.com
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        g.bing.com
                                        IN A
                                        Response
                                        g.bing.com
                                        IN CNAME
                                        g-bing-com.a-0001.a-msedge.net
                                        g-bing-com.a-0001.a-msedge.net
                                        IN CNAME
                                        dual-a-0001.a-msedge.net
                                        dual-a-0001.a-msedge.net
                                        IN A
                                        204.79.197.200
                                        dual-a-0001.a-msedge.net
                                        IN A
                                        13.107.21.200
                                      • flag-us
                                        GET
                                        https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid= HTTP/2.0
                                        host: g.bing.com
                                        accept-encoding: gzip, deflate
                                        user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                        Response
                                        HTTP/2.0 204
                                        cache-control: no-cache, must-revalidate
                                        pragma: no-cache
                                        expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        set-cookie: MUID=1672E1DAA76A602A0BEAF22AA6D16179; domain=.bing.com; expires=Thu, 16-Jan-2025 14:44:09 GMT; path=/; SameSite=None; Secure; Priority=High;
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        access-control-allow-origin: *
                                        x-cache: CONFIG_NOCACHE
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: 0ED7BDCBAA7941468013A2F8F5437F5F Ref B: LON04EDGE0913 Ref C: 2023-12-23T14:44:09Z
                                        date: Sat, 23 Dec 2023 14:44:09 GMT
                                      • flag-us
                                        GET
                                        https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid= HTTP/2.0
                                        host: g.bing.com
                                        accept-encoding: gzip, deflate
                                        user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                        cookie: MUID=1672E1DAA76A602A0BEAF22AA6D16179
                                        Response
                                        HTTP/2.0 204
                                        cache-control: no-cache, must-revalidate
                                        pragma: no-cache
                                        expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        set-cookie: MSPTC=o9-U92yCzqLlYv5qiqXudTHYI0pNTM5j9bswukn8NBI; domain=.bing.com; expires=Thu, 16-Jan-2025 14:44:10 GMT; path=/; Partitioned; secure; SameSite=None
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        access-control-allow-origin: *
                                        x-cache: CONFIG_NOCACHE
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: DD9E2797B3B2414A961E9799A63CE05E Ref B: LON04EDGE0913 Ref C: 2023-12-23T14:44:09Z
                                        date: Sat, 23 Dec 2023 14:44:09 GMT
                                      • flag-us
                                        GET
                                        https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid= HTTP/2.0
                                        host: g.bing.com
                                        accept-encoding: gzip, deflate
                                        user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                        cookie: MUID=1672E1DAA76A602A0BEAF22AA6D16179; MSPTC=o9-U92yCzqLlYv5qiqXudTHYI0pNTM5j9bswukn8NBI
                                        Response
                                        HTTP/2.0 204
                                        cache-control: no-cache, must-revalidate
                                        pragma: no-cache
                                        expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        strict-transport-security: max-age=31536000; includeSubDomains; preload
                                        access-control-allow-origin: *
                                        x-cache: CONFIG_NOCACHE
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: DE0CD6503E7F40F59BCA2B83B92EBFC0 Ref B: LON04EDGE0913 Ref C: 2023-12-23T14:44:10Z
                                        date: Sat, 23 Dec 2023 14:44:09 GMT
                                      • flag-us
                                        DNS
                                        194.178.17.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        194.178.17.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        194.178.17.96.in-addr.arpa
                                        IN PTR
                                        a96-17-178-194deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        95.221.229.192.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        95.221.229.192.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        26.35.223.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        26.35.223.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        9.228.82.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        9.228.82.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        pastebin.com
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        pastebin.com
                                        IN A
                                        Response
                                        pastebin.com
                                        IN A
                                        104.20.67.143
                                        pastebin.com
                                        IN A
                                        172.67.34.170
                                        pastebin.com
                                        IN A
                                        104.20.68.143
                                      • flag-us
                                        DNS
                                        pastebin.com
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        pastebin.com
                                        IN A
                                      • flag-us
                                        DNS
                                        pastebin.com
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        pastebin.com
                                        IN A
                                      • flag-us
                                        DNS
                                        pastebin.com
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        pastebin.com
                                        IN A
                                      • flag-us
                                        DNS
                                        86.23.85.13.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        86.23.85.13.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        86.23.85.13.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        86.23.85.13.in-addr.arpa
                                        IN PTR
                                      • flag-us
                                        DNS
                                        cutit.org
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        cutit.org
                                        IN A
                                        Response
                                        cutit.org
                                        IN A
                                        64.91.240.248
                                      • flag-us
                                        GET
                                        https://cutit.org/oxgBR
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        64.91.240.248:443
                                        Request
                                        GET /oxgBR HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393
                                        Host: cutit.org
                                        Cache-Control: no-cache
                                        Response
                                        HTTP/1.1 302 Moved Temporarily
                                        Date: Sat, 23 Dec 2023 14:44:23 GMT
                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9
                                        X-Powered-By: PHP/5.4.16
                                        Connection: close
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Location: http://ww7.cutit.org/oxgBR?usid=25&utid=4381267261
                                        Content-Length: 0
                                        Content-Type: text/html; charset=UTF-8
                                      • flag-us
                                        DNS
                                        143.67.20.104.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        143.67.20.104.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        248.240.91.64.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        248.240.91.64.in-addr.arpa
                                        IN PTR
                                        Response
                                        248.240.91.64.in-addr.arpa
                                        IN PTR
                                        crocodile parklogiccom
                                      • flag-us
                                        DNS
                                        41.110.16.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        41.110.16.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        41.110.16.96.in-addr.arpa
                                        IN PTR
                                        a96-16-110-41deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        32.169.19.2.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        32.169.19.2.in-addr.arpa
                                        IN PTR
                                        Response
                                        32.169.19.2.in-addr.arpa
                                        IN PTR
                                        a2-19-169-32deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        201.179.17.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        201.179.17.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        201.179.17.96.in-addr.arpa
                                        IN PTR
                                        a96-17-179-201deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        ww7.cutit.org
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ww7.cutit.org
                                        IN A
                                        Response
                                        ww7.cutit.org
                                        IN CNAME
                                        78626.bodis.com
                                        78626.bodis.com
                                        IN A
                                        199.59.243.225
                                      • flag-us
                                        GET
                                        http://ww7.cutit.org/oxgBR?usid=25&utid=4381267261
                                        895c802177abbd362b58479798f1111c.exe
                                        Remote address:
                                        199.59.243.225:80
                                        Request
                                        GET /oxgBR?usid=25&utid=4381267261 HTTP/1.1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14393
                                        Cache-Control: no-cache
                                        Host: ww7.cutit.org
                                        Connection: Keep-Alive
                                        Response
                                        HTTP/1.1 200 OK
                                        date: Sat, 23 Dec 2023 14:44:26 GMT
                                        content-type: text/html; charset=utf-8
                                        content-length: 1097
                                        x-request-id: 370707fd-5160-464b-a557-f4460b3f42d8
                                        cache-control: no-store, max-age=0
                                        accept-ch: sec-ch-prefers-color-scheme
                                        critical-ch: sec-ch-prefers-color-scheme
                                        vary: sec-ch-prefers-color-scheme
                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_hchMApm7X8ADspzSVVQ86OO7V6lbNlv7BVavRMBxZRj1UxNpk53QQbh48Any7EkjvKA6hChoJwclMW/3pPERuw==
                                        set-cookie: parking_session=370707fd-5160-464b-a557-f4460b3f42d8; expires=Sat, 23 Dec 2023 14:59:26 GMT; path=/
                                      • flag-us
                                        DNS
                                        198.187.3.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        198.187.3.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        43.58.199.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        43.58.199.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        tse1.mm.bing.net
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        tse1.mm.bing.net
                                        IN A
                                        Response
                                        tse1.mm.bing.net
                                        IN CNAME
                                        mm-mm.bing.net.trafficmanager.net
                                        mm-mm.bing.net.trafficmanager.net
                                        IN CNAME
                                        dual-a-0001.a-msedge.net
                                        dual-a-0001.a-msedge.net
                                        IN A
                                        204.79.197.200
                                        dual-a-0001.a-msedge.net
                                        IN A
                                        13.107.21.200
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301550_1KTS2U40XABEYSP4S&pid=21.2&w=1080&h=1920&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317301550_1KTS2U40XABEYSP4S&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 164057
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: 25EB4F4C848F4774B79BADA87D49267E Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:44Z
                                        date: Sat, 23 Dec 2023 14:44:43 GMT
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301282_1QSYIXXV2WWSLPKD1&pid=21.2&w=1920&h=1080&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317301282_1QSYIXXV2WWSLPKD1&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 202644
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: 1961A025E8CF4B3D92DCD40E6A20229B Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:44Z
                                        date: Sat, 23 Dec 2023 14:44:43 GMT
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317300960_1ICQ4HC4DA1BI7PLM&pid=21.2&w=1920&h=1080&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317300960_1ICQ4HC4DA1BI7PLM&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 263962
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: ADB73030487641EAA1FF34F63BA3E38F Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:44Z
                                        date: Sat, 23 Dec 2023 14:44:43 GMT
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301393_1DLI2GHT6T3VY9S09&pid=21.2&w=1080&h=1920&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317301393_1DLI2GHT6T3VY9S09&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 306539
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: E9F30A44412F400B8786101BD4A6E51E Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:44Z
                                        date: Sat, 23 Dec 2023 14:44:43 GMT
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301141_1T14XQS0S9BBP3SVW&pid=21.2&w=1920&h=1080&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317301141_1T14XQS0S9BBP3SVW&pid=21.2&w=1920&h=1080&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 184690
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: 247CCBCF4BB24AAC8E7AFD7F85CBC24D Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:44Z
                                        date: Sat, 23 Dec 2023 14:44:43 GMT
                                      • flag-us
                                        GET
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301691_1QJ97KE46ORIIETXS&pid=21.2&w=1080&h=1920&c=4
                                        Remote address:
                                        204.79.197.200:443
                                        Request
                                        GET /th?id=OADD2.10239317301691_1QJ97KE46ORIIETXS&pid=21.2&w=1080&h=1920&c=4 HTTP/2.0
                                        host: tse1.mm.bing.net
                                        accept: */*
                                        accept-encoding: gzip, deflate, br
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                        Response
                                        HTTP/2.0 200
                                        cache-control: public, max-age=2592000
                                        content-length: 133232
                                        content-type: image/jpeg
                                        x-cache: TCP_HIT
                                        access-control-allow-origin: *
                                        access-control-allow-headers: *
                                        access-control-allow-methods: GET, POST, OPTIONS
                                        timing-allow-origin: *
                                        report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
                                        nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                        accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                        x-msedge-ref: Ref A: 45047A022CB448BB96B5FD24C3250EE6 Ref B: LON04EDGE0915 Ref C: 2023-12-23T14:44:45Z
                                        date: Sat, 23 Dec 2023 14:44:45 GMT
                                      • flag-us
                                        DNS
                                        100.5.17.2.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        100.5.17.2.in-addr.arpa
                                        IN PTR
                                        Response
                                        100.5.17.2.in-addr.arpa
                                        IN PTR
                                        a2-17-5-100deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        119.110.54.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        119.110.54.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        209.178.17.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        209.178.17.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        209.178.17.96.in-addr.arpa
                                        IN PTR
                                        a96-17-178-209deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        22.236.111.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        22.236.111.52.in-addr.arpa
                                        IN PTR
                                      • flag-gb
                                        DNS
                                        Remote address:
                                        96.17.178.176:80
                                        Response
                                        �j=���:Q@R���=Ю�k�����] �Y��0:�+Q�����#X6�������:,a�\OD_H'�z�p2z����f^������<�����n�g�h�d�3,O��$���t`f�GrDF�3������w�; $Ȯtְ0�Zrg�p}��xQ�ۚ=���p]Ga!� '�R:�3������G��:���o�BN��M��h��ku���#��#b��wj�<7rr|d����Y�`Y��, �C��j<M-���&C�����O��HM�\\��V) -�8��XMFز$5�%?�@�g!���� `�3�� ��Y���m�Z8�����5(_E�g/g2��=� �%[J�2�3����;1~��<�� ��y _�˹�+�� @�,?����q�߃����FOD�����l7/�ˆM�@����'��� =n��� �J�5"��2� �H�OYHhg�0��w���u6�ܝ�qk⍨G��D��[�/��TPdI�W���]�P-+�f�,إC���|�+=�U�J��Б:Z���!�� Kb������� ��7�E��gq������O�ڥ��}��s��a����êE-�C����1�O�i�>�e��u�5���D.zE��`�4�J��{�3V�ѣ�4���xgR����x��}���k���c�A���?w3?�,�R��l_����]T?i6�?����OD?!��h��I��X�4 ��X<��!8�0u�+�w?��y�W����rH����QvK)̆��{Q�[PQhYRg.t[�Q(X؛+�|�g����D��g�J��<C�н��*+������������ؿ��'�~@�s(f=B_���F� �c��+�aQ��7s� ��50��� ��!l��.+���0ҼxkWA�i|�!WUUa��|���&K%ik8F����ka���+!��jݚ��!�V��x%c�B�!�8fp�܀\�lE��.%t)sgs��RT]@6�ѫ�A�"�<{�9��?���֜�ɽ�i����ټ5`Dr&�Ce?���e�#�[/����ӂ� �p����^(!n�BSx�N��j��8��� 3c�!�Ԉ��f��j*�S�nw��/˄ԫ�A���a�>�����dԩ �[r3�u�W�`�;ݟ��p�b�`���9Q����۵�O[���#=��p�u��%]a�~H��tAG��Q�\��"��|Y�XXDtb�n2KF�]����yd�45G^fj�1ey�fl�S2��=���@+֌3��z���s�M���fN�e)M#��8 ��� : �HBB8 ��#�|z�x(p'�q� R�/�Z����h?~pm�eKwkaN���`(N�/p—]����v�-�C�����U�D�Ҳ.T��E+�K��'s2���kxi�Y:�w�i�H�{pU`A������W���u�ٜ5�a�ӽ���x^����_?#�G^������ʅ����)Ac[�����t���@o�P�նdz�ՠ���ʗ糿D!+'�l)�#���4����d���{�T$z���� �M{���?#�/�֡��ܿ�����k�Xj �� �?Y l�J /�o��� r��DuY�V��u �m̱T,���?bT���ü^���x���<�޻�w3�Nv[җ4�,wL���6�Qm�v���Ӡ��bh?�4���P�ѥ
                                        ��j�6;�t���k�h+l����1l6*o��D$�!�U���괺���͆���63CL� kw�m���ҟ�<:U��匑Qި��ю���3O��s5@I�~ �Rn���� +����������2P����o<�T}�T��v͹��q������g�w\��πy�b�'sLD���i|��V�Dϗ 1*^�6��I�h�s@0]� {�/�ʷ�).��g�!�D��e���a�0�����<:bri�+s0/&��:��N�����D� �T/pe>��R�9��aQ ���l�d>k��2�]w���D�hC!o�J=��KW���6�[�:�����0�����K=��۬�R��k��=I� RE8� V�O IYÅ�T� d}�o(�� Ӎ��#� ��>�u �5��.�!�W �M�tb��#��ù�5�}���ev���������<И7�����n�I����p����~K?����0큉;�v>��,�0 ����9���C�٨�a� @����a�qXN*�f�e`ߑF/7.��9�E0̒�t����˝#��.�5�0>�J,#�l����d����J�#Q5���2|��䳉��<�L>q[/6�nl".+=[����E �T̄ }�w��G���nbCG�φ���v��!� �؆�PNJB7Jl&��A� @��]�5n�{� ����'��]����� L�9[oec�C܁�v�Jc�����ز[γ���Fn��������n\B((�W2��PЩ�Ąy Y)�Y u����- ������?~����}�A�����C�7;?V�� d*@&>��6� ����of���?�i�>��#�9 q<�C���n�K �- ��:0����g#@<Cr[���M�} �>�6�3�2�T b�~,����Al�c�͎G��83�An[l���T�ۂ!S�i�1� �|<[�3����i��O�˔�7 \9�r��و����#�D�c�-S��ax��7��;&$�Cնo;�hM��i��X �}��H�� �������s[�r�q���(��Ks���ЍeJW㫝ثm:Y�lF'���T[S��g�-\��'C��!��@Jю��F������i����25�Ce�EbC��흣,wJ ���SJ��c�]��/h V�p�ZLƁx�t�f� ���ȁ(b�uAU#Ƒ�Q��?�=���?(�x��yfwp���.Dd�� � >v6h.S�� ��1%ZÜ��T8 �rb�,<��>,@���I�������f��m�*1�.�Q׼t�5�K�Ea���(��a�]q_ZJ�QY$�$2҇$��Ku���!��� ������8-�g%����:�d�fKpY���@,w򊜐��:H�a37�EJ�hX�g�] �Ink�d��d+�q�p��F L(")�J}��H�(�#!q+�H�Ȣ�(���"�03�Ė7��b׿zQs[ɉ��=t��Y/1�Hkÿa�0��9J�=�~�&��%P�8��K�����������ϑ�e��Ȑ�%�dz�/S5*�S�+S�j2��r�7���W%�n�i۹6r5V.&�[��k�_R���j��7�%g��N�ڋ�v���;�C����n�:���/&��2ƫ�N�:�7��e�%K ����!&QQ`O��0��_q̧��/�bќ��̉�Q�����@�V����fbr �]���`�&��>��G#�O�#����kC׾C�1�9�r�2Pݓ)�����9�lݵ�y���~�ʽ픗k�W�S�V+Oi������40���e�{�)�� +������G�)wh���)O�ʽ��+_k�oo�ZyJ��?�����H��s ���5��<�ʌ��!��Y���Lm���#��W�lt ��1l��ʭ�BC����K�����CM9��E d�_��Wϋΰ����� ���%�M�,�rv�D��!0��A)���_α� �E���J��Q�����{�6�]�������ئ�cL��O,��_�� #�%��1?>����Z�(h��o���0.tUZ�Hu��[��L�l1�-�T�5[�=�����p\p���y��o��k����@��W9�s����B��X*�De>�m�&����ԑ��'�QB ����,�Sک�a[J�"���{�@FL���u@�n�����a��<�}|o��Л;)���-Q���R��5&Ր���|f$�����3� ��+E\���{#��2̺�S ·FW���J)ߤl��E+��J;�LX���&t�JG�RL��Ŭ�C��+X�$��2V�����J�@�rVz�^zr�Ʊ�d�����X)�A�JV��^�+��J��4��V�+Ma�����zi��vf��Y��z�$V��JEVڤ�f�R;+�Xifw��7+�J hȬ�~���=�����$��q����1���0�����!�����q0���L���i��䱮�W�N����o^��o�Q��Zy�Q��#�����]�gSa�uW�� H�= ��`rz�ʳ�J����dK�����y9P-�+��_� �/r~9�n�o����c͗���D�����I�42j�@�Ԩ�T2mb�����;��W���t���W��5�j�����3�^N�%C(��i[M'©��8����YC�˙k~H��: ~ wa�Ƭ�K,���qH-g���'��-��,M+w (Q�QF�������ԇvs����A���yDA�$�� � ��o3����W ȧ��V�R�����e_ڣlL!�-�)iR�ٍ����W�#�cV�@�G����5�d�W,���bI���?_�����@�)�PH��%$� x���7U�"g7�=�t� } t�<��W���OxA����y�#~.�e�+��+'�w������u�eJ��(�C���`uk��z���p����+�nugNv@��r���F�?yJ����i���8~lcv�>��A��:e ��t��yqR�4�,N��!v+�Ci��� �o~��*�{�x� 4OV0�7+y��Ϸ��,2��<�6��D��;��x`ex��57#��l��n��0�ri�fګ|���b(��˝��X0�9��|�t:V�c$�7ks ���1��H�yi��;J�Y ���8Ĕ 9Y 2,���� {U��t ���H)�>;���'��j�������̖�ݤ��_���C�� ��,���.��i܀���r��9��a���2�)�y�XW @)<�Q4/����D�=�Z�:� ���=�ᜇ���XG_��8�k���#%!ԕs1��I��`u��b�G�j�cU��NB;-���=@��VU�&ۥ�ТNk�z?��ZQ��=7p�d<E� ����,�*'��2�M������$���D P��$� X�������w����ժ��3,��ɬ��"�N����W�v���]f�I�%S񃹨 ���:i���x�`�/9�G����� pГ��8]��*_���SԶ`uK(u����^��=c����C�K�2I����:��"S$.�(*���'"�{q'}��~�go�f�ܾ!���8 �8���� �Ȉ�����?_���i�J!K� ��P��&X�r��D–Bo��N��Ö�E�1G�WвW�I���x�o�6��/���m�����o�� GI�*c��?!p�5D\��1k�Z�£6����CZ��7b£��Z��@�k)�f���ح��[�Q��pz�������+5�5�n� �D&�ypdڄH�i#������{�k�bԬ�jz�f+Z��՛(���-H}$��O���G~9���-����re�& �*o�NT�_',��},x��QUS�T�2h��*��ʕ��h7�>�)7��A�J1aR�@�1Fh$|"�fk�Ο w#�,��}�L�� V��eRX~/ }KҪ��� � �+*�=�R�r{^�{:��'�0B�3C( ���%� ���ER��^�Vζ��93WzM7� ��H�4Gx���ȁ��i�/x�QB��^�}������y������7� Of?-�[z�^#�\���Q+^c#�F��7Q�;�|�5�p\v��d ���K��A ԅ�Ub b{���!<U ~�+ԉ������{����b�ȓ��:��f�MFN��<�1�μ4�*�қs©����՘C�3 �.�!�+`�^�$�8ͬO9�q?�8٩�J(I ��JU˓9ii, Mm��QOE���ZOE��B�)�"c�L�̥d�ά��ohjP��yJN�opKUQ��iij��6\NZ:l�۟D�����",��g���Nu�c��}�cX�&�0u�m��sZ翞��%����o�F�Ȁ6��e� SY����r��+ M��)�Ы�a �I�j@]D�Z�m�����J.#VR� ���c.=౬4T\�O��Y�Mǯ�^HYs1N�����u�̂�'M�v��gvA��A�Yr,Ev�<sn�eJ�� ��yD\��HL>�Xs-���|.>iff�5Wo����O1R�h���X􂞏M�3����2� ���\��e�/�+��W^��ԡ� �q�r&��2;k�a��'�<�L�w �c��ԉY��(�J��DO����֑~ە�������ӂ�[�ts;����*��/19��ŕ-���� �b����� o��0�3Ͼ��\�E��w����]f�xq���م;m�o.2�p�������J���?�q�9���7�j�܃�� �?[@�M��M[������xn)� ^����O�-H�����bRåD�7�e��2@��ȥ|@��0�@E���T*�h<��KW�b�J���>֛<C���є2^>\��vfb;�>J R�UI�b�_I�𕫶w��E[üкj�+5Z�����q$L�kvQ� �� )�y04�82�WB�eyT͂e���k}h�뀎12O�#�]�[FT�r�tN�e) �pl�+ f ������]D���G�]��鯬��V\(���cxi�0$�*a0h��K��"/� _�YF�ʕor�!z�P�w��� 'X �bw8�+��|�HV h���|�9a�`^v'D�#��uf�2�m������x�;_(N�������[��%0]5��Ͼ�5��c���E�$~�Y]Ңq�S-o����y괩9�S����$N��酢Ӄ6��M�pg}�_¸�* ��m[�)�n��GOƋ��Q�&�z��Ȇ�P�)�="uVS����\��}��n?M5�$�-3?�2�q!%Q(ky}�7/�ŝp=���i����eݒ�P�?7Q���3���*�y�34ҙ.�1����x�HE�u2�/�!�<��(׏�|����LO���W�b2舀�=��nG�n�ߢv�qt!�X3 >hB��r ߲���_D�;�[���-�N�3����%�Eciek:���;<N��������rK��B�4����6U��<�W���D�5/�y��޼8�*H�+�K`�VAQyGg�|��d>[�� �}�|�9_y�ۤ�0�Ϯ�o���vq����A|��z^����R^D�I�u:�;Rc8^����t쑏�L�".��r�%,Ia�x�SK@_��=�D����LjQ�g���t�x޼�<Q��糁���ڽ���n$ ��_��.���M������ �Hk!��⩑j��!��a7zxC�^ ����� ��0����nY5�=i�}��v� ���5�}��������۽ٍK;���E�$���WU�}z�!­��Av�eu7�S"������9Z�j���`6'�Z���L��8 1�9� p J�� �SB]&����{㛽b! �v�|�s�WN5�w�⩘]J:��X� a� W��'J�2F�@h��Z9/�#������h�TrCݧ|3��ˁ?=O �s�a��������+�1�u'�ܠ-���Lwc�Q�_k2;[ZP�� �VZ���ص����#o���L�7�>F��Jt� ���;�˷���8�7����� ���/���;�-_�&X�&Z�'Z/_[��7E��+�j����ڂ�x�U�o�u����.HC���GW`�����}� `�f�z�� *��4,�O[�-`ڒ5��N�6<P� �$VH(�o�n����� �eB{+6��G)��s�@@�5W���� �ݠ�Oݡ��{Aɔw�J�����0�򗲈��KsOz(���F�����G2�����1����S7����-&]�d*�w��"��3P����Q�wAέW�"�r�f ��$�Y@;�P­\k�����m;>ė>Wm��2�R��9�r�K;����U����qН�yf$h�0��n*Sf���N���%y��(�F6 -�t*-?-���nz��$S�13�D��{,6����Z�������)IZO�>gQ� Ð^p����t��������aHv�xf���0ytTmO��y�\���� � �Lb%}=�2�geLvҌ�h�)���y�7lΆ\%z�;6���q��-f�C7��#t�w��8���������8B��Xb��J�@���`�zzw�25N������5���i�s�}E�n�h\S�� oO�+ o�mWm}�x)kx�� �� ����֡gP4�=NO2�=�y56�>X�ߠ�|�%J�9�Y�7���A�?@�� ����F ���{)4�$C��P��&v&������ ���1�љ�lS ���ؽ�(}h2���� �5� �[8���m�����9�B�u���$+�c�F� sE�C�:�x��)�����&����F� �dĕ}��[E2�Nۄ0~q��n�:BN�����0�Ly$��&h�$H�����U���~��c ���_VG�/�9-�L����y�oSm�:���e����Q�C$���#�<�-)rF(y�A�!͌��L ��T��}����3�=iW��0C��ӏ�xFO� /����+_�/1/��Ʋ�m���i9d�L��*r^;IW��,��*|�"{�T<���n^�e���R�{�)o�����]����I��69�(�9�`A:,��+��b�t vWR���ٌHܵ��E������ǟ���X~�[����oi7?���T��Z|�ɏ��X��^�Eڡ{�c��"_��U��e�Qyd2����] GyX��_D�J�� � ��� H2&j���Q��N�xͱOKm|���RB�N{iN�#y-�/����d�8�L�aص��w�!��v�z%�|�ږ�j:�7��}���` ײhF�ٶ��h�a��⃋�O<��?���b��g9#,�1��X/� �Թ��Wzh[�-zCʔ=�E�7?������p�� H&_���=n���{=��U.�;܇�. <�8������A��,Q0�L�����r�A�͚��ɨJ�b�(k�)�#����]���Z�3�Q��d�#�ф2�8P^�Hf�v����͜��"R'Se�� �xB�H� hCƌ ��ax����)�3,&M�Az)̆�@��)���X��.ש`�y����������D9��.���cpƵa\��C�Ic��M�~�nE��U��/�6�b��./7�g�����嫻~��@]��k#_��>��11�G�u�Vn� �z{&���KV������h�ȿ�=�B�OI�SK��m� ��M������Sn� �� yuHK�fO�_��3�|^8�-�<r� hl���8�ѵ����2��� ����h�\}�P����;b �l�{���A/�)��߸6T�-�3q�v��ځA��m���y�ӒI�wl6���vbS���'JڲM��$�Eg����e�O@� �4��˔#�1�؁���3W�hbz��/T[�����Ϙ���}�����'���SW�Z�h���n�=���"*���"0 ���ɤ�>��ô�2�C��'������G�M��4���n�������� �֟�M��+#7h�kxa��Ŝ���Ҿ������8=��O:�}U�̽�mY� S���u����ʊ���awV��M���;M�|$H���'��̳���f��\�1�̕�Ŝ���Ij�!X��Of�[�M݇���x=�=6������V+���d�83�T��s���SV#��ǸG[0m�2i����-%� �r�$���pHV�7� Ju �G�dK��:���N���|��(���)�,�+)^#zs���)0��^ųmA'��<�} ��s�<�gA^j�������^̖+{T���|� �F*�YY@Y�(-Հ��;�Z`?���l/(e��h���>�aH��9j��2�#M0Ab,�Y�s�<��`�1�5���Kd��,),-�"��=&��ؕ|�a�Faa�6)�QX�ވ.;1��՟�C�Z@��9-E��9�=N'��f�������l �Տ2��Q�ױIS_�=������8�P�y�'����:�p\0i�AJI�} l� ����#�y>�b�?Hpl���Sn�ч�6B�aT�.��w��4<���eB��@����~��2�C��Mq��m��}S���A�mVk�f�,��g���5L�������Z�E)V��6���[�W�����^<~�c��;˟�x!ff�b/g|�<Hzu<9��:{yT��-�&�Se+Ee�c˲d �% t����p2�Xf��w+�d�.�^,����/��o�[-��P�>���}Q�=��~y����o�І)?s��a���m ��Q"vbne0f��'O�S� �b�I���+� �m ��<����[��Ho.M_�l��PW��=�:#o��v�ra_?��2�;qY�?�NGjj���H� *�o�YW�N���4]퉑��0���UۑI��w�0^��3���3m�����{Z��Y�O����l�����i�>ؕ�UW��sW;}������9�]\u�e2�����s����������q��K������_+[��H�gJ;����,��^.v�2�O����@^oϡ��5�%�sI]Ia���ȥ��e���F ��w�L�ڶ~���%���o���z���!�{E�Ϣ���;�a�;�ю~��l9ŵg����������|1{χ�����+�{O�������1(�^���9g����"+�x�K��|`�L.�� Ǩwpwѣ�j��\k�xѮ`V�� �ʮ��v��0�D�%���d���2]G�]�L�����~�/��+cqw)���$<�=!?6Cǘ� ��U�� ��ͮ����CO�����dB;J8�m4�f� ^�� �����_� �Bp9G7�|��/Aw��4A�q�2�����٭���Bp�ٛ=�>�ג�O^j�;y�YY=��حܞ:ov3bV�%�u��� �g����:Rd\�r�❧��;�ݔ?$F ��ɏ��ĬZ����5�F��?�z�J_3���Z�"X�@ �{��$���V��g 'Jy �vru�w"B}h�s�>[/O7{�{��= �g �_��NA�nv;����2cr���$���+���-���ȡ�m�����5�v1ݹ��,*h��<� �� 0��Q��QQ�&��p����t��W�����'���EnGM�^��w�\ �>�2d�ݎ���5��t.�m7� �!{g Yy� '�����8 �vF6=��R]��� �,���@�\VM�|��o8�e�+���-��):Iw�o�y�iG�'����� ^yh�~�e-�D/����ex�Έ:0;(A�b)e�2�.4�y8��Yym.�!����] � ׶� ���jALH�P�^.���+�+?����U���e> �k�N��&�n����EO�t�v�ߒ��rq�������.}����g�Ҟ�����W#�)2���6����E�(gw'4�;>U�=ϒ��;GK���iȭW��N+�5�xQ��:�w��c���ӻT�K�ڀā/%5l���]� �(��A���p��z�#�-g,=�vV{�kb!���z�O��Z��ݎo�%�$j�?�K�K�k �l+�z �4:�=�ԝE���Peޮ���!�Vn��� h|+=�/ު�r�}�'��s�FT3�9�z?CV^�noU���h yT��ҹฌh�^�&MY��;�Y�]1b�����ea��8'���*C�+-������ N��-G�B% �W�D�+{1��E������X_&������/1pKy͎M4VQ$�89/#�+���!tc�rZ;�*�;�o`��)o�\�]��v+KLM7��}W.;�I�M&ʅܑI�_�n�}�x=��N�k�Y� &Ha�90醿sZ/��v��rU��_^�!i�!pޟ#��8"���{rڱ�.��!� cl��U:�����)S �,�P��*U�Q���~b=6RaM��\�f�ܿLUYj0XR��m�n�Um Ka�ʵ �V5#:0�Ȝى/���@�~>��k���<RP �^�`ص����ȭ��� ���Y�?��w�������8v���?�Y��S��24f$�g�z����̟��u��8���c������|�0�������Pм>:�����Vp : "�^wwg���`q�Qxv��� �o���K��+�nX�E�����y�$"�גye�v�%E-��x���*n���T�����������٢K/�u��v�Xp,�� ��Wo��=m�4ފY�0M3&��ny�4��ٹo�&��?��7ϐ݁%(Ay���Soۀ�O9��K��Ayq��u@W��ct��I��ۂtq�Ҙ�ܴ�|Vq�m ��EUL@ޝ�ց���G$��M?!�Y��,�Y�\ݙE)y(�6��J]z�4�k�CC2fs��$CN��'c)Z�1V�~�����$�9N�J.�³�)\�I�hAp,�#W�I�E�1���$tr ��� o�s�bt�h�2��3���tW��E��N�T�`�W����l8���b��Ct- e]8�t��iQe�T�y�2�4[(��S'J6�ǵ.?�C<���������'I,@|}^��%.Kı���B��K0xll�� �xoz��(����fs�U�P��dt���_V��V j�u̳����^������<ENIv]��bd��`de�(�_×�i'F�)��:�! �p�i!��dT%�.F�jl�մ3��+��| �D ؙH�2�>�������޲G(yNH� ~�9�|�]�j慬�i,�� ���>"�D~�b[�ʀ�j�����l\���u�ey�t��~�aZK����,/0��hr+���Ũ����|o2��n���N��֖I���@3�7�^����qCV���l�rkO0�3i���j��P���X�C�+K�3��z�����Zr@��A{)k���m�/Y��"6�"%F�.��$�][D�|7�A4�G�Y��[�_A��<�\@0Z�]����n��XY��[�@�]�=�É�����������`�;h�%�Lѥ���Ĉp&|�f+�����i+ua![)�{�2����d]���YLgzk��ֲV��慤<���˴�����B�+ �+�𐞅�Rd<��;8���˂_������ \%��d�lɎ4 �*�I\1wA��h���C���C'�a5R�dY�l}V�K,%gL$��� �3YJ�R�شzLq�qK���m��J��JЛ6Q���@k���� :��'�K�+)�k���n���c$M良)˕?�9�����y���g$sr������1 �f]T�% py��@�[:�7ś�Ցvv>"���#-K�J3���fx�����N.0>̬��� ��@_����0d������75�j6���y�^Էg����-��I����1O��/���� �y��6�r S����˥}�4'��)�L�����0�CS��Kv(����yc��%�� ^}c ;�m�ܻ�m�<�_hc�@iM���,Z�����糗k ��oS+�A[��R4�������dߧ(�D����G�01 ����������Q@XJאW�g�#3�a�{�F���un������^��d6;N�����=z��� �0;�h_'f�X�,j��TFK�N9�Y�OՆ9�ʶ�*H���������N& ��l[YB�V\Ί�w�{��^۫d�gD�^r���Bw�������^^������;9��S��rF�נҌA��&y��5��Z�`��t^�B�=�&�ٙ��L�p�Mdu��G�����A�1��{��� -��&y�m�� �Nn^�X� ��x�}+����V`B�bzzW� �5�>�bl�N^�Y~�!2� �,��_������ҧ�����l׷��N�$����pb-�:/2��ѩ��`��"B��qћd4l�}V4���V���E��tU>��~N�}�4��7�W���ae1�jw���W+�T�#&]��9�1��w0���j.�VUq�����o���d\��0��*T�L��)�ͣ�����A�[���m,��:zk���#�Qrm:����*vV�����J���#�~�-���t+�ãIy��P���b|>9��wA�K:�xT�w�d�8b���n'&�2gL��<.y��LF&iA�L2Y`4�̩�#{�j$��*S~�i�kH��n�'���H�r˔O&�P��8�8��߂�V_<�Vr�~T)��I�����kw7����ժm�]�8�|0B�F� �&uS���t�6�?M���W�BF��07y���Fvufd��n�v�|\˦ o��J����q��Gn���Q����h�"�������L�tK8y��F����n? �˔�軓��e�P���:1Q�8��2�neí�>-�2 |�\�!j��������S��i��a��<��� ���tO��<���@z����� ��[��;���:H���W�7��r����S�ǀ*o�q F��.�)S�� J�����b���-�����U���L��Aڔ�W���D�ݓ���Us:��|�`��i�ޞE�dz�;>Z�{���Y� ����_g���[��j�������F)�^e!уFJjʲ6ҭ!�P,��0��:S~=LY�{��k��������? �Q��O`�DMw����t*LU7�/C^����p(JG ���waS!^����9Kc쯱���i�@�d�xhb��� �]�h�c�����.�O��dE'��;�0�k�����<dbrw���z~k!�7�[�7_Y���j{��;�CL�rh�~+94��~�������G����ja[9�-tf��B.&gw�Ow',��50Go��d�V�'b3�=�����((�����7����)�,�0�g�� ����%��٩/������³�0U�5ֆk�N�g7���ּhj�n�w$k��Q3�1ף`v�r� ��$D���-���� ����1��Y�U�Iʯؽr��a�7�:&2|l���?+��ɟ���<�!31u�<���T)��ò�u/H��ـ>�>�: �&f��; �{2Ȝ5JS��ZJP�T�'r��uk�ʻ���} xTյ�Lf&��$g����j�hoJ�f:�sŒ9f0 h�*�(�ʕ3�G�$��fj�j[[{��o�z�ZE�Q'ȃg�RA� ���6� A箵��G>��/s��g��g���Z{����I��C� ������I(�i����{@��4��q(E ����D�Ax���dZcPd�S�������C*]@q�vMК���3 Ԡn�v:�Tj@7���� �R�e�o�������|8���[�<��`�1�O"V���� +:���Mh��~[R�]���4��ڍ ^���p,��:C����W����'m�4:�}��~ ���0���B��qi��]ͻ����?�`���/��,{N4�6lDK�ߞ7�* �8�U7�<���ݸ' 9�7v �2J"��C�p����=@e�����B�H���o�e۸M���W��h����|���W�����f �@'��"|��w�E������F˵�bn<��?��c j��+��)5��T�g��&g�+���c��y���D�c�%���R+.v ;"��|�P$�qX$ � kl��$1 �=q~���h�z�ݴ�h��)�Z�v��i6Dh�*��w�炆k��J7]F☙w�B�؄�r�r�� �� q�]��,�v B�6��[��M<R3>B�3;EN �,�.\� ��aٵS���=D~ŕ�"��vc��1mP:��S����D@�9O��` �u~?�8�I�����7�?���k-V)�}w���@1@)a���=���:�ˁO��5�����l���Ŵ�����O�~��ڧ2g�ő��<4�Ag(�ʁ�e�P��ք�>��i�����J��Ti/��?'��� �j��!�"��0�Y��>����q�h�#�+%��)% ���$���Q�Ğ��hY'ad;��yjD���&���F���/��,�h��{G�����@��D���ӄ��A��NJ;N�5fA������ �|���덱S�=i�(���DSl$��#��:���d��H,�[!�ޘ����$#mOŷ2}���5`�K�ͷR$�gBj�XJy~ ��'.IM��� *$��Z��=p���c �P��vu������YXI��� ^0�7Ѥ�8�Po���Ω�-���Rxɧ���lP<�`H��2����x@�`����-\\�;�d9˒? 4?����|��"�g$�mꯡnR����y��/�1?l�5 B+_D�-e�ul�������PG�\i���=��N���ʲL �����je�h�̂_#�84a�7�/�8���6ٺ�#9�a���@��*�9�7�* �ô��Q� ��8, ������m�Ӈ+��Ŵ[zCNW��u�p�V%4�Pu���)�^g��, �M�^gd ¶��� lT4N�G +0��2�B��@Ё��|� �G�󰆃� eM��]C ���tn����=�l�6����m��}`�-���E�c�1wT�C~�Ѕf���Ep�=�c��g����� o������!��ݸ�?Os��: '�o9�O����m� ���%0��8 ���)�a�����-I|�H���y�v�;��U(�F�B��F���>A�g�mK��SW��+�a��%�Z�](����=}x���q��院6����L�~�0�ְb������n ��8f�D��3 o��'���~�Ltt��?p�� T~>Zԛ�� *��������e���,��m:�O�[I��Kz΍�������a�� ��?z�A�Ͷ���.9<���-='�/��@�\�����iܱC3 �w+��?C�ؾ[4I���ͅ� �"�F��hRUz��դ|\nY�,�Z����&��(,�JϷ.�f��x0�it�,�;P���m�}�;wX9��[�l64�͐�1Ǜ!�y$sq�gX+�ݺ7��6���C9���͞�R��"��V���tT��Y+��x��^����֏�ʰn]� (ԫ�?��d�w!w���ay8�C�� $�G���`����D-���^����f�۹? ��x(����[Wh̏[��W�4����mN�$��,dž=��S���i���](Vu�V�;�o /Ԉ��� ��3��qd�b"���k�Z':�����z������tc��2;� ��z1�p/1��Q��P�6dKS��4|�^d4�5��^1<���eVvv/����V����`�9Tf���R��ju�/\f��t�Ka]*��i��Jxx�W�F��l�Yy�QOh��l����)f%<��l�Z�ǹuQ,�)���)TfCV,4�*�=9��m2�8����}8����'U���7�#S$#aܜVh���r���G6���92sA�l+E�`�������d� 1��XП+3e8yZ�6��LU�C��7 /b�})���h^ UF�z�W�_*�V��+�����oN�� �d�u�ۈ )�z��ǿ�Ȩ��ms����r;V]����g'$�Jq��6���C�'�,���� �[C�ɡ��|��e>����Y� e�n���z��A�Q��A��]|�����c�����n����"��m��T@����x׬��CD�Y>z'~�"y٬���Y�@�0r�kJ6�&�%��.��6�Ky��.��� �� ^� ��D:yr$�ڬk�)/TG��za�ٲ���<Ou}^�U�=s�!�+^�Y�?H<��١2���\v�4��3�Y!�<H�QY�Kח,+��|�Dw�!���xֻ*���'��I���e��|������P�z�縧o���� }:x�cZ�C�J�Ű+����?��A�}#�!��2b��2����3"��ՠWR(5�2��a��P���K W��-4]�)���E�P�V������l^@�����â���^ 9� ��k���YY�xM�J%I\CS�|&�*+���K� �G���Y[��Dg��h��Z��Ɨ���%�#b���dŁ%��#��S�*慠�ELc"m�P9_$`U�Ү�~�H��K���U�ά�KnU�� ����/X� TЋև�U� e��ݵ�R��x��Rn��:4����y�5P |�R�����;)��H��T��YXCG���Ԯ{���׌N��4�`�Ű`�����.����@��^��^�����>&ۯǥH[�R�\,��UW�a���t��jG?L1{��~� �c�"]a_?�����K[�B���q��f��T�����aEV�*����Db�ە�4��|�lX>�[ �m5�����V��|�V�D�2���e��ɇ������ �Y��`��W�.�O[�r�-6����@PS��Z1�zq�,C�$� ���P���wސ� �}C�WnB�Z d�uP��l���80fn�x�:�&����mF~� B�V�� X�;�(�%G��[�F��?���H�e!�PZ{��0X���M���0�T������5���V� ���;���ɻ��qa��O�� ���Z�V OSMg'�گ� �}CX|R� }�#_�����Q�;�Q��XY�&�Xw)�1�p�I��� ��;TKܣC� )*0{�*�TѰ�Q^q-��g��C�9���_�{�se�J�?�6� z,�S .����S?s�4{�}����w��b$�[<q_~�fv �m�_�I-�X5mV�>��1R�b��~��VK����4T����O �ה;�+F����w@2����$�VM������a�oa3O����|�����ZN�_v�KQs�wP��{#2���?��|�]�E�/��Sso�ZM�چ�Z���f����v��f�����3Eʘ;jV�}��Tڷx���9�Q[`�1���]���~��,зl��h����e�r#�G�+n,�'�ϴYֺ�v��Kiu4���8�8�p� �%�pkع0H�-S ˙��4[�m d)Z��+p�$�,��s-��1�]i���G�8�i<�,���z��"�Zb�e]O�*�����Ee�\i�9E��iК,q>0c� �˜cIM����N֦��=�"P��c”�,� �P��k4MڰG}˨�y�Wޟ�JG���$�A[�ҕ0[:���Ն���3m�����������s�眻i����S�G犿x}��$�����_@�,��� ���~Bі�҂��\t6йƓe�*��/�4���oJ��%�N��-�|,�鷬�7Mj����GVD��i5x�J5� S�K�{���K��� �]�Z<��[έ2¿l��T�O}�xU�NF�'���V���A�,�� +P��C>v@m�Y��3�vѨ�/kG6?�rUC�&��!W"T��ܙu��N<"�0�r~�a�������@�{��=��l�����=z�{���?���=��cȞ��*=D���:�Hm�����Bb�8-�EK��~�}���g}M ��-�kb��L�ૌ�/��ǎ?�����哫��������A��A����}��f�sS��43�ģE<։�z���G�x�g/L�� !�ME����[H�v�-���8s��eX����4 "�\���r�#�9hi�q��@�kÖvt���/nו^gHٛ�\j��"N�o?��s�r6����xr�B��+]X�&He|'dت��+�6�<����a9����jڤ���C�R�O��ҏ���L ��w�l@�E;&מ'��"��s�+(��/]M"T�����n�x���h��� ��� S���lS��U���n"\sD}��|$�o��5�����a9{^Ý͟X��V�k ��ei��^D�ܡ�lp2�{����V����w��QkI�״�S�]Mڐyq9S���>+��y��.��r��䖙 ������6����x�/k��,2��ޣ�V�3���ؘ��X[, o5�%EC�DФ����ӕ�^�[�ɎZ�_�U�Z��'����X���s3 h@��Q@)��£'pD:���V��I&�]��lRÝ���Xv ���Y �3/�d������l��O���m��f��!�4��V��f���q��p-i2@��X���G��WD���y��'7v �4���lV5��=Z��U�:��|]��ەíR��{��R�s4r��V��IԅK�� �Ɏ�~I����=��(٦��]�#��q��XQ$5<��!���w8��F�{�&mϝ|;�Ř����@�W���4�j���AD�R.7������:u@k%I��u�U�[��m�����r��|\��ğ���{������W�%���N�A�Qi^�;ːY |� �0v�����<�E�cӊx� D�}�9�ƺ���s����MH��p��A<?>�\�(6-����b���$��q1|�A�bݢ�y��u���D��>���ްb#�`��j۹��גK+���i\�P3yb�޶��������P�me~���i6��՝��ټ�p��;&/Z�����B22ѯ �ί9&�[��!���!F��|��V���&�T}������^����e���������*۩���Ѓ�Tv��*Υ3�W*�����7OC�����X�+[�����?�'���_A����xv����\;�L��װ�=R�����;`��aMʃ�:�2���p�:�� �;�+�7#�X�YjD�lrB� �!���c���?� ̊�x��v`�����c����SK��@!�/���5M��� R /&�64!�Wj��?����������뷍�`�]X`��N��|�,u��5�p��֒�����H\���ߣi��դ ��|��� =�|�h�3��J���^�b�}�Yo�0�6�QJ�4WZ��:WZqz"R�i���#��xC+���|Y���U ���irvHO� �Vn����(��u5�Ͷ����,҉��@ ��Ć�K%�Op�' RyB\�����dF���R=0E��[�/ ��&� ��?���!�\L���Q��k:� �x��z�\0xe��]Ph�67��`+�'�6S��� �g�"=��8@�`'j ��*oB5b��fD�2�S�(�ǣM�B���K�"p�i����`+W��X9 O��#4M��*񣁡'�P�UN5|S��ߔ�y�;���Z+�P�.���A���������H�/�U ��?�n5��g>� q#�M���䦺wpt`����[��P +Q��� S���~�O}e�W�������M�!&_5"a�^��_5�#��������~�R��*Tu,#��j�D�=,֧(�)� {���N@|���]��;`�ա-uָ���Q���O�� ����Z����]_h���^\�yG\a���w���!b�/B&�Qi���o&Y����I6x�S����s��FT-Ñé�O���ۈ�X^�8>�+ W��?�>���$D�X΃7}-��Oh����KY���������{) eOvo>*�Rw%�z��k�� ֺ;yy`�����F���~*ݠ����ǛuB~�'��L��cF����w�]��1p<����/��8�a��/o�����P�RZ���(n��lwԡ�Ⱥ*� � �n-�S禋*�e�˫��2�4tF����)�N���d>���%�*�v�FC6�bW�ef�β��R�wصV5��¢�r��(��/�Z�ݎ�^Z1�CW ���/�������d���N;f������G����N�i��p�$j�R3�{�(MG�t;Y:�o�S�3��Y��Mи�?�������f�ԇ��I= (x�u*�����9fȌ�iC3c�r����k�Is� 0��2i�p���� E�4� |���$s�Ok���� ���(s�#!hƠٟ+7��� ~ )a�h�"�������~�y�������#V~�ߓ�w(9~Vn�����.�_�91��������Ě�6d���Ɍi��N������İ�?���f��chi(7�K�x�]�z�`��ث�N2�v�g�PY I`��mI��q�by�w��Q� ��������#$���*${��n�0f�]j� ���͕.G�p)|���W�i��'�E�Y)�ۡ/GG�rD��,.�w���.5��j T{Qϓ�ã�}�t��}R���k�������۹S �1�Z���@������q��� ��~<�:�~|����R8����E�?���}�2��P�zw���� %1��/������ qB3�0ҦE���_ ��^h,G��?�O:"�0/�4�Ӂ���wIO�e;���>ցW��\���ȶ�C�6�7��/.��f�B*8����t�����u�m� TEY����dB�/�� W��W��^��@?O�c� ^m�R�pG`ɛ��L8�&ZYw�'�+�5�]~&����T�j�D�qY\ID�3�$��Ő<Z���<�4�����,��Q�gd��n�s~��T��o�pp�LJ�vXN���/�Y,ZO�Y͆A��Z ��������t#<l�*g�A��e� ��_�z�a�S� _-���Wt��!w��.v7��Lja-�q&y7H �gC�>JG�ʖ}4ƽ��<:a���h8v:n��}�� �� �1�q�����WU5�������G��jp'^�_1�~|i�zM����,'����V�$+'c5 � ���6�P�z���B$s*�S ��p���o�@e�BUU��(BGݤ�y�C܌8�?^ǼJ�Ȏ� ]����(�H��7��R���X����vrť��7�������"���U��V�T�c���:U��X�*���7`�cgBJ- Cp�oS[ �+����O}$ 蹼a8FW�03k,���[ �f�ļn���nΓ{a�Q���d赧������ w�[p%�����$�~��2�/?B�ڟ%���7�"�Pk�_"��-��9���h;��'�8��7�\�"�(�� %G%ox�����*����8@�E�f��Fw�Z�+S�o5����$ ���oM���4%�f� K;��� �B"-Ӽ�f���Xn��zu+@��]m�Z���rtYՐRu_�%ם�Mu#I�T(�` C1�[�C�ާ�5�/�����Rd6��ޣ�6�"?�C,(� �+ ��[a g�a˾���yKSt��,Se���� o��qwɨnB��7q�F�L����p�H ++Rr&�w��a�"*�Jf*d�<��4_ .+6r��@��j]��9�W�t��d;d6�c��ˡ����7P��A�jRp���p�J�j6�z�/t�U�SB�~W5-�*4`�������|r���߇w���% �>�2Zn������3)�����ا ���O��������w@X��l�"��#�����E��l!>lD~��%� �!a| R�^�G �]D ��ķh����R�)� u��^�a[з�0m�? K4�2b�Wt�"iQ p��o�s�兕����B뤔l���Ȅ F�����&��FH����.�E��I<D��(�PEt��v�Y2���[Pd:o���� �����������]y���-y:���H͵�����PzX��{KF��]�)W�h"��W~;Z�� �l��l0g9��'��f[l�;3��E7aQ��.Kz ���hZl ��ˍ 3L|t7���g�d��#8cH���#�,��"ۺ}��IE��O��Ǣ=�AgI��)>�������8�'h%�� �O�����t�2O���*[ n6{M��d�R�d�� Y����3��v%l�#������� P�ͅ�i����.<_���!s ��4u����\Yۉ��U��L�F��0Hkф� ������E���*tN���Ag���4�|�L渕%����Pr0����F��?���LR�h4�_a�)Jx(# TW� Fd���fw����p��/uB�bw���W�w�1�F$v{��o�|�7�<lj�0��lrh��� �6�(, ��E�J2L)�MP�%ߨ��GC�6�����RY������VU�X��U� M�.� �b���k�g� �jh��D�����P��:z��X9�êm��l�]�e��@�� ��h��i�\�_V���!��p:WdЊ��㒨E#�*|>�d3Iy�6���|��!^�%)��B��I!l�:k/�S8�>)��V؝V�Ya]�TqL�.}De.�¶���X��m��s���dK��ɨ��%S��X4g�G��V�U�֥�Į��ɖ!�;*�KF�d?vN8-Ҷ)�i�X�r���q����*���}V�$nXb6���ؘU��W@���ˬ�I�;m;��l�_�r[1D�۩��ïuIƦ^�M�_���_��}Xٿ���o��`!�O���<��!�֢�3�E{�t��O��y)����bc�fߦ����q�s�����G�[c_�7hg���I ϟ�С!L?�LrTe Z�3FC��l�bq.�� ���V��� ?sʀ�Pc���Pj|�ɇ|��S�*�$� yT'�ϻ"�A�C�gW��Ý������ ��F��,�0JTZ�?0&Q� 2@5��s��5 T��bV��z� ��>��@ �Ϗ��f��#��s��y�Z�j,˷�5 %N�$}���������4H���hf���\�R�ۙ��o׵Y ��1)�%��Pl�X���CH2@�X����$���N�r 8+�p f����c�s��p~��? N����L���4�������EZ}{��>��j��V,��㢷�Ŷ!�92 �pN�,�����B�̸QNæ�Ul���żF� �)�3_��Q��:H��I@�NR`;8 3���?+���ȡK��8j��3t;��B�ï����wpp����Բjp^�J��^RF*���wF�;��șd�u��M����e�"��۰8���o�к�_�>��k�jd��ދ�c��o��]f�b�=*_�O(_F[�x#���ޘ���6�����y��u���i�ȍ�{x6Lɂws᥻IɊJod� Y�-, ʖ��}z˹��>=�7$��eiP���JKֿ!�Jg�k�+���6�����׫���ts�'B#�\hœ�^���줴0�d��pfj�e�"�Lc_Tq�^�; �@g��Z�i��d �f��4��hG�P  H3�?'-�!l9�0m��+.H;�k9J�o&��+uE�ǟ7�NZs��}�� ���~�r����/� ��Q�t6���W��u"��։��#��RҐ��Q��������x>K��P�T��.�Ԕ���qm;TmӅk��ڦk�z��fO��i�D�+�V�H�C �Y���%�T���u"1z,HQUm��x��x��x��x�|����ǫG�}�z���kx���kEυ��iC� ӆ�� �=�ㅱ�xa,u�����v�*�c�n��� 8 �K��i}�.���O3��z��HW��R�4i� ��e�����̈́���B;Uh�+��).�V�٪0[ �PQ�v:���F����j�0�u� �k���vmik�v-�.u/)�B�E�ZDl�����"�^�""�n��C"F��:nR���;��VM��͝ק�X���U�_�Z�K6xgΓ��^�����ڛ�_(�3Ɔ�>�8�&��$P�͛wH����5�8� _T� ��uAb$�0���R )vL�I�����Q Z%�B�� ���� \TU���rg@@P�QQ���b��� ���1#3 3�0(^C����f�i5���iY��i�-C+�n����ZYY|�u��A{��}���}�;���k���k�����9���C�喎S��w]��� Q/���W����5&/���x$�+�����\~�pS�A�5��*��Bx�=�� aS0�!ʄ0X;a���B8P��p�� �}B���m �S�N��Z��.?�\~��"�� P/>y�����C��%,��zJ���_�<����}By�GjN����)�3��c)=�$���<H�.OT��=�<~%��[��_^\ߘ";�2�����MM�藒�pWҠ�)�C)�g�_�J�9�]���,�%-��ҥ<�'�γf/0��H����/�� D&�y��� ��S?��I�+����z���+5���m�E���,���.��ߣ�Ҧ�&5����#5t��nq��[� ��|R� �Wf���06u����:g�]jٙEw�%1V�?������� �_c;Lb�ˏ��gy���*��M����ʄ�I���qP����Fu�e�Y]~:�������C_ʓe��L�7�����<I1����:���#Y���rK@J����G������4�>���#���.��&��/� $�& �`!|Z��n��@��vB�r��@a�@‰B8H�r� a����ܢ���[�����:�2��-����d�QK]{Zq��=u�z�xk�?���!��������e壑H��A��8�����Lя�Q�LU6�SBr���J�~�$�d���l\�V^6��eU yY�mʖg��5��65Uܮl��m��ڕ�^n<� �f��%j ��`-�A�<)^�2��n�� =,�G���T��zm��I�ތ� )����W����Ȇ]��P��"�TkA�x ��7�2S#�K��?i[b��5L���&��K?�,>���(1tq��(��a�P�XJ��AgT�|���6�]S�`x�s�#'?�J�4ͽ*z�F��� ��ԫ �){��u�B�C�*C�{e ��Wkn��o�W��z�FK���W�ͽڧp�UM��z��`+!B�9���`�^=���^��6�*�áWK�h��r�V{o��Ws)�\�p'�A��.TEC0��`�8��L� ��*q�+/������W_�t�k.�����{m�fZ��s�+/ωq��]���W_�M��\�-֏#�EZ��eK�R S����QBz�;��Z���-�ѓ"-�\.�5D/i5���V�b1��K��)���W��� c�v%;���/ �!�F�M�M�RTQ�ҕ�����\��`K ��M�P�I���7�C7yAdC��������qh��x������.���vTA%.���i�^YF �"����.ueO�mYMë�����+-!��$ �P<��J��ˡ��b����(tk ڽfq�Y���Ͱ�^$�� ���57�IL��ӥ5O�=%5��wW+|��P�zv�Sl�&���5��J ѕVR���?��J�6\�3�8V+�z����Gk�|���q�E^.�,�!�~�(����~h�o�ݪ�� �Ͳ��_%�_������=S�p�9��"jCEO�l�/� ��T�]@qhk��k������=�}�v��Vmom�*�1�����p� �s���{��p�����?�Ch��ha�x���I]�ia���S˄:ߑ�ڮ��57�Um�k~���g��p4�i�_��B߿���Z|CdQ��m�Ԧ�y����y?b��+�/JQe��H�^�;�4x���ЩW��h���w�*�2B�?��z�����w%�y���4�6�l�ɦ`�'c����HJ,���xս]�%h�&]n�i�[/��+��:���Ii�vM��>�fwtPZuL�QPN#�EZ0�[�@ �[��Y��/ �N�?��B��C\��e������%N�+�köM7[����6�ߜ��߼���)8��0� -��=/�e�T� �/��D�~i�����2cu��������'[uõ����6׬G�V�t�l\�� _��ݹKy�p�{aaԗK�qٔ�6�)+}�B���$Syf.m`�m9�DNB�A�Ź1f�_s����Ϥk�xʥ� +m����� W/W����W ��hx���gi�������i� f�+����Ť���"�$�źC K��Q���ݔ���'��ܳAq�����[�1a#O�l���-8s�`��#�w% ��%�H"�8˓"���e��8T^4FH-V*ݞ�t��n�����E4l��`���"�,������p����$� Ӥ�#%6�����5 �d���NS0I�*_� v�JÚ�l��_W7t{��i�%+����‹�z6l�<�jТyb�A��!�3����75alx����dC<b ' =TQ^#Фk�!�`=��c�����wr(�:���B��!궊-�w�>�_�?�ߒ���]Y.�esl�X�q:ǣ9�±;ǿ<*�K��x�V�Wp����2O�x��y�t.g(��7��W���(DZ�E��x dz8^�q-�G8>��5�����q�[������������'8���Q� gp�\���8��{q|����A�K9N�8�g�lK��j��8~��ȕ��ډ�ĝ��K9>Ʊ��K\��N���.zz���9��� �?�����#�wq|��3��^����2������t�W��J$��_"`� ��ln����D�j��>�2���Q`��SPAA=�P���: �aL�(Pt�"�Q�H��E)0Q`��FA=%��FA=u��F L�w%�+6 �zP��L���: T=I\ )P�"(�P�& J����FA<u(�Q�Q�,lg�6 ⇐#)-��Q`��F�j DA u4RP�DR�Ci4R��M{Z21����Z �(P�K�(��@1�d���E ���>�2�R] T�g t�WAA�(�QZ:59���A��T��F � 곉���i�ʧ"%Tx)u�J[Ai(VRu�=F*�@�8IE��F;"�*�KA��T��'���]K �!h(�Q�XGmP`��J�b=q�����g�
                                        ��Q��牢���F ��TN6R�MĊ�fb/[��V*G����m�A�N�)�Q�H�� ��� j)`6���oR�ޢ 0�����Hu�rt�QK�<Uf�ʶG~�8q^��0������^��F�6�KƷ���!��WN�R�1��I���z�&��_Mnp�GX`�7@�1Ðmu��瘶�m*�?���D}d���)Z�R_��7Y���zJ�Xރ�U<��?璯�qO��q/�u�������_����~��׺�m.�:yϻ�����<~ݥ�4�y=��������Cy�^'�����)]�.�#]����U.��hg��r�W��Oq�Os�g���r�Or�kx\��:��\�x�K��Ҿ�%��%�K~�K���2�� �x�K�5.�J��z���%��%^��Z��^���]�\��hw�׻�g���\�� W�8�+y<���x<�dzx�3���W���w�?��=x� ��������<ޕ�sy��W�ԯ�q��k���#<�fןK��A���c��#E����<����Xgy�b��o���v}�x�]^����㡃��� v֗�ǻ�x�G��~�k����x�c������� q�?]��x��YC��q���!����q�����u~s��\Ƿ�|�:?��o?�dz��h �:�����s��M��m~Kz�E�x~sܒ�Wؒ��=U[hq����X�f{ ���#��z피f����Z���s<�%>�9n�������s^�Ş^d���M3�uBܞKS����P���z�� =b�3�b���H�xp�X�hқ����#D�'0�D�%��e���w��� �8����şOuPi>�����I�P�.0�z>�!�f�T�vJ��7�_3k�K��ڛi,sLz�T{2����,�h-y9�iEZ�N�ӐZ �Z��"�C+H/"���� �Յ �%4:�TmQ�E�c4�3�9���"� ��|C{����c�<����N���ݜ/��*�g�A��BS�6G_�7X�Z����\�mDq-תH��I�c4�iKi�N�΢4�-Ef�`&M��i�32���������������=�4�C��|�0��BӢ$���|��Nv*�)������)յ\�vv������ݬ�[�&��c�`h��,y�9���ʩ(f��=_k��Y�s(��Ƿl�&�u���x�N�ݒk���e�7�g��ݕN�c�v�6�O���w !�K��(}a�9�� �r$�#1_[X�� m)#o�O0��sxE���C3���9�������w�M���+S�/�v5Z��0��XT��}��&x��7T\��9.�X�L,3v+D8�8����AME�Pf!?�E#A�ݮ~!�����\;�����x��A,�9ݙ���5}t~aB>l�~<}�Y�w�ߣ�ܯ�/һ���n�+$7�y�|e<��k��b����*�#�Q���h����Yr�6��ZKj� �L� �q���kmU�:�����!"Vr���>X�i.�i��}Z�;�t�U+8����ı���P~?�c��\� ��9���r\�q=��Ʊ�c�=�+O���q�=�E���u���?�5�q����帑ce/��%}x���>� ������M�8/ϱ�/�Ϲ��^�?YĵWpl�8�c���vmӺ]�y��� ޮ��[�K�ֺ�4���׎��p\��������k~�2��s�ӹ���k�4����&�V�W�=�]��q�~����\7��^�>����y}�'�^����%r=�������������5��'�vFq�9.�ܟ�!��G5ʹ?i�Z�G����7����X��9���%+�����og��6�l���㩂���]��H��R<��/��������*W�������]���q�*�|�V^��x��[��8�{��Ǎ��{z���k�����۸=�s�۶�k|��9�K6��mr�O��6���Y?u���Yyl���|��<�,���6����[��?�����v�����YnG��s~+8��s���Ƽ���)86���䶯s�o8��l��������ᜟ�l��Faw;�Y��� ��u���� �隰?��Z��C�5�(C��(����x ��M��@i~tuA����0ڑ' �-HӢ����ҋ����7 �g ��h�v8�i.�Jꅶ�q�闂����X˵��d��w����i�+cㅾ�7��@�,p� /���9������/�c��Fv���l׀��S�?��V��K�P�|�K\�J�=z��9���k�}�����d[���?X��}%|AF'�cz֯ߙ��"Ӎ�����p���5�Bx�>��%G��� zXS��ӽ�զWK�R��| ��'�zi�4^|�ŵ_�|�����ci�Ǘ����૮��~�N�3�g��\�FRE�Ĩ����eq�����_�Lޙ�(�Ը�c�]�9uMK<E��:��h����S@k�f;�ﵟ*�_%�yI��4�PoQZ�Fe��0�.�p�K�1�f�����U��B �SQ�(a�� ��e�Q�d�"z�����W: �N �awa�Y�kp����).ޟ�ɢ5o%_J�vtˋ�So����$ �`J9�!���#��[�T�����.c?-��-~f���+O�<8��n��z����_���}�h���5n}��/'͓V�9y�*z�kܵ�ρ��.?�8��Ӆ����3�U�^[w(1��B���1��0/�I$%�U̓~_������J�|=z����|I�}Մ�O?Q��Ԃ_�2w�.�2<y�+?W}���y1_������s]q ����hk=J7ޣ�$�X�f 7�Fk��&��Dc�!�,�`N�H�,ļ-�o��ş�7F�0���*�{<��x���I��9dz�~��9��+��;��7��y�����N�p��aW�e�9wŜ��O=+���҉7f�}`�G�d<\�讐o������]���\�+��|��&�w���� �~���>����kܵ�k{�����\�{��mq�_��� MvF�܏3�ZC�T�� �l66/e���T����* |������FK���8�n�}he����������9���cZ^�>]?Uo�r�q�����.Z;ɺ�����5ɡ�U#'�檾t���RW?x����Mzp��#���b�� ��;���I��/�W�f�����t �������k���2����]���]���#qE����雖M�ļ._�\g������#?��֟;V���Cp\����E�c��z;?�?�[�ٺ��\�H�U�qߣ��c����� @�D +N�8����L��qɣ`;*�G�y�<R={�d��-I�Oi���c��UV3NBώ޲��!�Υ,�����M����r����L�г�m�K��Ko�O�ڶ��=ձ}ez��ס�����n�C~]�׵Ѿ��[���%��m����7�%? t[2�yڟ�q�����HC�䗌��6����ȑֆ5��öF�Tz��M9(G퐟�R�x����2�n�<�?�KnѮ���z�m���g�����Й*SB��)�T;�k2[��� T9ԥ77�%Ғ�H[��0O�����/��t���[C{pp��<
                                        --6311D6B0A39E5CA4
                                        Content-Type: application/octet-stream
                                        Content-Range: bytes 16875520-16908287/20955201
                                      • flag-us
                                        DNS
                                        211.178.17.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        211.178.17.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        211.178.17.96.in-addr.arpa
                                        IN PTR
                                        a96-17-178-211deploystaticakamaitechnologiescom
                                      • flag-gb
                                        DNS
                                        Remote address:
                                        96.17.178.211:80
                                        Response
                                        HTTP/1.1 206 Partial Content
                                        Cache-Control: public, max-age=17280000
                                        Accept-Ranges: bytes
                                        X-AspNetMvc-Version: 5.2
                                        MS-CorrelationId: fdb419ca-bb82-438e-ac59-481089ab18ea
                                        MS-RequestId: c62b8885-3dce-4fdb-943e-42b014d3b60e
                                        MS-CV: FuDIkvp/PUOqVolL.0
                                        Content-Disposition: attachment; filename=Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x86__8wekyb3d8bbwe.Msix
                                        X-AspNet-Version: 4.0.30319
                                        X-Powered-By: ASP.NET
                                        X-Powered-By: ARR/3.0
                                        X-Powered-By: ASP.NET
                                        X-Azure-Ref-OriginShield: Ref A: 3931C840F9EC47CB98FBAA82F91BFB34 Ref B: CH1AA2040903034 Ref C: 2023-03-15T18:24:30Z
                                        X-MSEdge-Ref: Ref A: CF19AD083D9340C49C57567DEB7E80E2 Ref B: BY3EDGE0405 Ref C: 2023-03-15T18:24:31Z
                                        Last-Modified: Wed, 15 Mar 2023 18:19:22 GMT
                                        ETag: "xVFKVu+y70Rbxkk0UrUZvkwvZDg="
                                        Date: Sat, 23 Dec 2023 14:45:47 GMT
                                        Content-Type: multipart/byteranges; boundary=299EFCA8F0DF3779
                                        Connection: close
                                        X-CID: 2
                                        X-CCC: GB
                                      • flag-gb
                                        DNS
                                        Remote address:
                                        96.17.178.211:80
                                        Response
                                        HTTP/1.1 206 Partial Content
                                        Cache-Control: public, max-age=17280000
                                        Accept-Ranges: bytes
                                        X-AspNetMvc-Version: 5.2
                                        MS-CorrelationId: fdb419ca-bb82-438e-ac59-481089ab18ea
                                        MS-RequestId: c62b8885-3dce-4fdb-943e-42b014d3b60e
                                        MS-CV: FuDIkvp/PUOqVolL.0
                                        Content-Disposition: attachment; filename=Microsoft.WindowsAppRuntime.1.2_2000.802.31.0_x86__8wekyb3d8bbwe.Msix
                                        X-AspNet-Version: 4.0.30319
                                        X-Powered-By: ASP.NET
                                        X-Powered-By: ARR/3.0
                                        X-Powered-By: ASP.NET
                                        X-Azure-Ref-OriginShield: Ref A: 3931C840F9EC47CB98FBAA82F91BFB34 Ref B: CH1AA2040903034 Ref C: 2023-03-15T18:24:30Z
                                        X-MSEdge-Ref: Ref A: CF19AD083D9340C49C57567DEB7E80E2 Ref B: BY3EDGE0405 Ref C: 2023-03-15T18:24:31Z
                                        Last-Modified: Wed, 15 Mar 2023 18:19:22 GMT
                                        ETag: "xVFKVu+y70Rbxkk0UrUZvkwvZDg="
                                        Date: Sat, 23 Dec 2023 14:45:49 GMT
                                        Content-Type: multipart/byteranges; boundary=299EFCA8F0DF3779
                                        Connection: close
                                        X-CID: 2
                                        X-CCC: GB
                                      • flag-us
                                        DNS
                                        32.134.221.88.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        32.134.221.88.in-addr.arpa
                                        IN PTR
                                        Response
                                        32.134.221.88.in-addr.arpa
                                        IN PTR
                                        a88-221-134-32deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        32.134.221.88.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        32.134.221.88.in-addr.arpa
                                        IN PTR
                                      • flag-us
                                        DNS
                                        174.178.17.96.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        174.178.17.96.in-addr.arpa
                                        IN PTR
                                        Response
                                        174.178.17.96.in-addr.arpa
                                        IN PTR
                                        a96-17-178-174deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        18.134.221.88.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        18.134.221.88.in-addr.arpa
                                        IN PTR
                                        Response
                                        18.134.221.88.in-addr.arpa
                                        IN PTR
                                        a88-221-134-18deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        10.173.189.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        10.173.189.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • 52.142.223.178:80
                                        156 B
                                        3
                                      • 204.79.197.200:443
                                        https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=
                                        tls, http2
                                        2.0kB
                                        9.4kB
                                        22
                                        18

                                        HTTP Request

                                        GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=

                                        HTTP Response

                                        204

                                        HTTP Request

                                        GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=

                                        HTTP Response

                                        204

                                        HTTP Request

                                        GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=1dd9d62d3dc04bde9291fd2d00c92922&localId=w:5CCFAF18-3F96-093A-F0B7-3C3E79A9C582&deviceId=6966554353444491&anid=

                                        HTTP Response

                                        204
                                      • 104.20.67.143:443
                                        pastebin.com
                                        895c802177abbd362b58479798f1111c.exe
                                        190 B
                                        92 B
                                        4
                                        2
                                      • 64.91.240.248:443
                                        https://cutit.org/oxgBR
                                        tls, http
                                        895c802177abbd362b58479798f1111c.exe
                                        1.2kB
                                        3.9kB
                                        15
                                        10

                                        HTTP Request

                                        GET https://cutit.org/oxgBR

                                        HTTP Response

                                        302
                                      • 199.59.243.225:80
                                        http://ww7.cutit.org/oxgBR?usid=25&utid=4381267261
                                        http
                                        895c802177abbd362b58479798f1111c.exe
                                        1.0kB
                                        2.6kB
                                        16
                                        6

                                        HTTP Request

                                        GET http://ww7.cutit.org/oxgBR?usid=25&utid=4381267261

                                        HTTP Response

                                        200
                                      • 204.79.197.200:443
                                        https://tse1.mm.bing.net/th?id=OADD2.10239317301691_1QJ97KE46ORIIETXS&pid=21.2&w=1080&h=1920&c=4
                                        tls, http2
                                        47.8kB
                                        1.3MB
                                        965
                                        963

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317301550_1KTS2U40XABEYSP4S&pid=21.2&w=1080&h=1920&c=4

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317301282_1QSYIXXV2WWSLPKD1&pid=21.2&w=1920&h=1080&c=4

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317300960_1ICQ4HC4DA1BI7PLM&pid=21.2&w=1920&h=1080&c=4

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317301393_1DLI2GHT6T3VY9S09&pid=21.2&w=1080&h=1920&c=4

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317301141_1T14XQS0S9BBP3SVW&pid=21.2&w=1920&h=1080&c=4

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://tse1.mm.bing.net/th?id=OADD2.10239317301691_1QJ97KE46ORIIETXS&pid=21.2&w=1080&h=1920&c=4

                                        HTTP Response

                                        200
                                      • 204.79.197.200:443
                                        tse1.mm.bing.net
                                        tls, http2
                                        1.2kB
                                        8.3kB
                                        16
                                        14
                                      • 204.79.197.200:443
                                        tse1.mm.bing.net
                                        tls, http2
                                        1.1kB
                                        8.2kB
                                        14
                                        12
                                      • 204.79.197.200:443
                                        tse1.mm.bing.net
                                        tls, http2
                                        1.2kB
                                        8.3kB
                                        16
                                        14
                                      • 88.221.135.217:80
                                        52 B
                                        1
                                      • 20.231.121.79:80
                                        52 B
                                        1
                                      • 96.17.178.176:80
                                        9.8kB
                                        219.2kB
                                        145
                                        157
                                      • 96.17.178.176:80
                                        3.8kB
                                        97.0kB
                                        70
                                        72
                                      • 96.17.178.176:80
                                        5.4kB
                                        100.1kB
                                        74
                                        74
                                      • 52.111.236.22:443
                                        tls
                                        52 B
                                        1.4kB
                                        1
                                        1
                                      • 96.17.178.176:80
                                        46 B
                                        40 B
                                        1
                                        1
                                      • 96.17.178.176:80
                                        http
                                        3.5kB
                                        202.8kB
                                        76
                                        149

                                        HTTP Response

                                        $Ȯtְ0�Zrg�p}��xQ�ۚ=���p]Ga!� '�R:�3������G��:���o�BN��M��h��ku���#��#b��wj�<7rr|d����Y�`Y��, �C��j<M-���&C�����O��HM�\\��V) -�8��XMFز$5�%?�@�g!���� `�3�� ��Y���m�Z8�����5(_E�g/g2��=� �%[J�2�3����;1~��<��
                                      • 96.17.178.176:80
                                        40 B
                                        1
                                      • 138.91.171.81:80
                                        156 B
                                        3
                                      • 96.17.178.211:80
                                        http
                                        3.8kB
                                        230.5kB
                                        82
                                        166

                                        HTTP Response

                                        206
                                      • 96.17.178.211:80
                                        http
                                        6.7kB
                                        223.7kB
                                        130
                                        163

                                        HTTP Response

                                        206
                                      • 96.17.178.211:80
                                        46 B
                                        40 B
                                        1
                                        1
                                      • 96.17.178.211:80
                                        18.4kB
                                        612.9kB
                                        319
                                        441
                                      • 96.17.178.211:80
                                        40 B
                                        1
                                      • 96.17.178.211:80
                                        456 B
                                        10.8kB
                                        9
                                        9
                                      • 96.17.178.211:80
                                        6.9kB
                                        202.6kB
                                        127
                                        146
                                      • 96.17.178.211:80
                                        52 B
                                        1
                                      • 96.17.178.209:80
                                        92 B
                                        40 B
                                        2
                                        1
                                      • 96.17.178.209:80
                                        92 B
                                        40 B
                                        2
                                        1
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 93.184.221.240:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.16.110.114:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.16.110.114:80
                                      • 96.17.178.176:80
                                      • 96.17.178.176:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.17.178.211:80
                                      • 96.16.110.114:80
                                      • 96.17.178.211:80
                                      • 8.8.8.8:53
                                        19.53.126.40.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        19.53.126.40.in-addr.arpa

                                      • 8.8.8.8:53
                                        2.136.104.51.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        2.136.104.51.in-addr.arpa

                                      • 8.8.8.8:53
                                        g.bing.com
                                        dns
                                        56 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        g.bing.com

                                        DNS Response

                                        204.79.197.200
                                        13.107.21.200

                                      • 8.8.8.8:53
                                        194.178.17.96.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        194.178.17.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        95.221.229.192.in-addr.arpa
                                        dns
                                        73 B
                                        144 B
                                        1
                                        1

                                        DNS Request

                                        95.221.229.192.in-addr.arpa

                                      • 8.8.8.8:53
                                        26.35.223.20.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        26.35.223.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        9.228.82.20.in-addr.arpa
                                        dns
                                        70 B
                                        156 B
                                        1
                                        1

                                        DNS Request

                                        9.228.82.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        pastebin.com
                                        dns
                                        895c802177abbd362b58479798f1111c.exe
                                        232 B
                                        106 B
                                        4
                                        1

                                        DNS Request

                                        pastebin.com

                                        DNS Request

                                        pastebin.com

                                        DNS Request

                                        pastebin.com

                                        DNS Request

                                        pastebin.com

                                        DNS Response

                                        104.20.67.143
                                        172.67.34.170
                                        104.20.68.143

                                      • 8.8.8.8:53
                                        86.23.85.13.in-addr.arpa
                                        dns
                                        140 B
                                        144 B
                                        2
                                        1

                                        DNS Request

                                        86.23.85.13.in-addr.arpa

                                        DNS Request

                                        86.23.85.13.in-addr.arpa

                                      • 8.8.8.8:53
                                        cutit.org
                                        dns
                                        895c802177abbd362b58479798f1111c.exe
                                        55 B
                                        71 B
                                        1
                                        1

                                        DNS Request

                                        cutit.org

                                        DNS Response

                                        64.91.240.248

                                      • 8.8.8.8:53
                                        143.67.20.104.in-addr.arpa
                                        dns
                                        72 B
                                        134 B
                                        1
                                        1

                                        DNS Request

                                        143.67.20.104.in-addr.arpa

                                      • 8.8.8.8:53
                                        248.240.91.64.in-addr.arpa
                                        dns
                                        72 B
                                        109 B
                                        1
                                        1

                                        DNS Request

                                        248.240.91.64.in-addr.arpa

                                      • 8.8.8.8:53
                                        41.110.16.96.in-addr.arpa
                                        dns
                                        71 B
                                        135 B
                                        1
                                        1

                                        DNS Request

                                        41.110.16.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        32.169.19.2.in-addr.arpa
                                        dns
                                        70 B
                                        133 B
                                        1
                                        1

                                        DNS Request

                                        32.169.19.2.in-addr.arpa

                                      • 8.8.8.8:53
                                        201.179.17.96.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        201.179.17.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        ww7.cutit.org
                                        dns
                                        895c802177abbd362b58479798f1111c.exe
                                        59 B
                                        104 B
                                        1
                                        1

                                        DNS Request

                                        ww7.cutit.org

                                        DNS Response

                                        199.59.243.225

                                      • 8.8.8.8:53
                                        198.187.3.20.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        198.187.3.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        43.58.199.20.in-addr.arpa
                                        dns
                                        71 B
                                        157 B
                                        1
                                        1

                                        DNS Request

                                        43.58.199.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        tse1.mm.bing.net
                                        dns
                                        62 B
                                        173 B
                                        1
                                        1

                                        DNS Request

                                        tse1.mm.bing.net

                                        DNS Response

                                        204.79.197.200
                                        13.107.21.200

                                      • 8.8.8.8:53
                                        100.5.17.2.in-addr.arpa
                                        dns
                                        69 B
                                        131 B
                                        1
                                        1

                                        DNS Request

                                        100.5.17.2.in-addr.arpa

                                      • 8.8.8.8:53
                                        119.110.54.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        119.110.54.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        209.178.17.96.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        209.178.17.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        22.236.111.52.in-addr.arpa
                                        dns
                                        72 B
                                        1

                                        DNS Request

                                        22.236.111.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        211.178.17.96.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        211.178.17.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        32.134.221.88.in-addr.arpa
                                        dns
                                        144 B
                                        137 B
                                        2
                                        1

                                        DNS Request

                                        32.134.221.88.in-addr.arpa

                                        DNS Request

                                        32.134.221.88.in-addr.arpa

                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                      • 8.8.8.8:53
                                        174.178.17.96.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        174.178.17.96.in-addr.arpa

                                      • 8.8.8.8:53
                                        18.134.221.88.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        18.134.221.88.in-addr.arpa

                                      • 8.8.8.8:53
                                        10.173.189.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        10.173.189.20.in-addr.arpa

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe

                                        Filesize

                                        7KB

                                        MD5

                                        d3804dc0c30ea751602e1b7a16963769

                                        SHA1

                                        2b929ba1177bb7e873ec0bdb02161267b29041fe

                                        SHA256

                                        28def381ba4fc1ac7de5afd6b3ab4928407497eb9bf399c060544f4c5de9d783

                                        SHA512

                                        eb12fb1d4e2fb2ca6b9881eb936098fdc820283ddcbdc20eaa0c3c3e5c0f106724a432ba9932f426b17621449a1fa98e6bf6c1b2690fe9976e77e878f57173fc

                                      • C:\Users\Admin\AppData\Local\Temp\RDs11.xml

                                        Filesize

                                        1KB

                                        MD5

                                        87fea99532ab781cab3f3cb68dc1b7f0

                                        SHA1

                                        b3f37794f7a833a0aa415ffdfef1b252c1947860

                                        SHA256

                                        7ba1ba4f4c5c2018b8b31a5da106721a1cbb5e758980d55e469f51aa7e5d7777

                                        SHA512

                                        f2b23c033f1b7104898d60cbdf3889062ef8392e3ad7ddf9fb2cab9746b3d6397c17c1e2d4a06082ff55cc0700be10dfc70d8ebb6c2c60cac701ca2bdb767021

                                      • memory/3060-17-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/3060-23-0x0000000000400000-0x000000000045B000-memory.dmp

                                        Filesize

                                        364KB

                                      • memory/3060-22-0x0000000000470000-0x00000000004DB000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/3060-15-0x0000000001720000-0x000000000179E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/3060-40-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4420-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4420-3-0x0000000025020000-0x000000002509E000-memory.dmp

                                        Filesize

                                        504KB

                                      • memory/4420-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      • memory/4420-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                        Filesize

                                        428KB

                                      We care about your privacy.

                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.